• Title/Summary/Keyword: Digital signature algorithm

Search Result 111, Processing Time 0.026 seconds

EC-DSA Implementation using Security SoC with built-in ECC Core (ECC 코어가 내장된 보안 SoC를 이용한 EC-DSA 구현)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.63-65
    • /
    • 2021
  • This paper describes an integrated H/W-S/W implementation of elliptic curve digital signature algorithm (EC-DSA) using a security system-on-chip (SoC). The security SoC uses the Cortex-A53 APU as CPU, and the hardware IPs of high-performance elliptic curve cryptography (HP-ECC) core and SHA3 (secure hash algorithm 3) hash function core are interfaced via AXI4-Lite bus protocol. The signature generation and verification processes of EC-DSA were verified by the implementation of the security SoC on a Zynq UltraScale+ MPSoC device.

  • PDF

Cryptanalysis using Fault Injection and Countermeasures on DSA (오류주입을 이용한 DSA 서명 알고리즘 공격 및 대응책)

  • Jung, Chul-Jo;Oh, Doo-Hwan;Choi, Doo-Sik;Kim, Hwan-Koo;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.8
    • /
    • pp.3045-3052
    • /
    • 2010
  • The international standard signature algorithm DSA has been guaranteed its security based on discrete logarithm problem. Recently, the DSA was known to be vulnerable to some fault analysis attacks in which the secret key stored inside of the device can be extracted by occurring some faults when the device performs signature algorithm. After analyzing an existing fault attack presented by Bao et al., this paper proposed a new fault analysis attack by disturbing the random number. Furthermore, we presented a countermeasure to compute DSA signature that has its immunity in the two types of fault attacks. The security and efficiency of the proposed countermeasure were verified by computer simulations.

Flexible Video Authentication based on Aggregate Signature

  • Shin, Weon;Hong, Young-Jin;Lee, Won-Young;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.6
    • /
    • pp.833-841
    • /
    • 2009
  • In this paper we propose a flexible video authentication scheme based on aggregate signature, which provides authenticity of a digital video by means of cryptographic signature to guarantee right of users. In contrast to previous works, the proposed scheme provides flexible usages on content distribution system, and it allows addition of new contents to the signed contents and deletion of some parts of the signed contents. A modification can be done by content owner or others. Although contents are modified by one or more users, our scheme can guarantee each user's right by aggregation of the each user's signatures. Moreover, proposed scheme has half size of Digital Signature Algorithm (DSA) with comparable security.

  • PDF

Design of a Secure Electronic Cash System based on Fair Blind Signature Algorithm

  • Lee, Hyun-Ju;Park, Mun-Suk
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.824-827
    • /
    • 2003
  • With a rapid development of Information Telecommunication technique, network communication environment has been greatly improved. People come to feel more convinient to purchase products through Internet. Accordingly, various kinds of electronic payment systems have been developed and used. In this paper, we propose an algorithm which not only can associate the broker system with an electronic cash user, but also regenerate all amount of money previously paid using technique such as Meta-Message recovery and a RSA Blind Signature based on discrete logarithm problem.

  • PDF

Design and FPGA Implementation of a High-Speed RSA Algorithm for Digital Signature (디지털 서명을 위한 고속 RSA 암호 시스템의 설계 및 FPGA 구현)

  • 강민섭;김동욱
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.32-40
    • /
    • 2001
  • In this paper, we propose a high-speed modular multiplication algorithm which revises conventional Montgomery's algorithm. A hardware architecture is also presented to implement 1024-bit RSA cryptosystem for digital signature based on the proposed algorithm. Each iteration in our approach requires only one addition operation for two n-bit integers, while that in Montgomery's requires two addition operations for three n-bit integers. The system which is modelled in VHDL(VHSIC Hardware Description Language) is simulated in functionally through the use of $Synopsys^{TM}$ tools on a Axil-320 workstation, where Altera 10K libraries are used for logic synthesis. For FPGA implementation, timing simulation is also performed through the use of Altera MAX + PLUS II. Experimental results show that the proposed RSA cryptosystem has distinctive features that not only computation speed is faster but also hardware area is drastically reduced compared to conventional approach.

  • PDF

Integrity Guarantee Scheme of Mobile Agents through Authentication of Digital Signature with TTS (TTS기반에서 디지털 서명의 실행 인증을 통한 에이전트의 무결성 보장 기법)

  • Jung Chang-Ryul;Yoon Hong-Sang
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.651-657
    • /
    • 2006
  • This paper propose the technique for the execution authentication of digital signature with TTS(traceable trust server) to guarantee the safe execution of mobile agents. That is to say, it is focused on improving the processing speed of systems and the traffic of network which are problems in the existing studies. The digital signature is used to guarantee the efficient and safe execution and the integrity of mobile agents. The certificate of it is chained with synthesis function, cryptographic algorithm based on public key, and hash function. And white hosts can be protected against the threat of being used maliciously. Then, we prove the efficiency of system overhead and the traffic of network by the analysis. In case the certificate chain of a digital signature is used, the safe execution of mobile agents can be protected against attackers that wish to insert a newly created certificate after cutting off the chain after striking space key 2 times.

Design and Implement of Canonical XML Algorithm for Digital Signature System (전자서명 시스템을 위한 XML 정규화 알고리즘 설계 및 구현)

  • 유윤식;이강찬;전종홍;이원석;정회경
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.10a
    • /
    • pp.504-507
    • /
    • 2003
  • These days, XML is accepted and used to e-commerce market broadly. But by reason of XML document has autonomy of expression that can exist same form logically but several other forms physically, several problems ran happen in application that judge effectiveness as physical form such as XML digital signature. Therefore, it is recommending to propose and use Canonical XML algorithm to change identical XML document physically equally logically in W3C to solve this problems. We implemented system that run Canonical XML algorithm that suggested in W3C that can change to more elaborate regular document. Thus, interpretable with other application that takes W3C recommendation. Also, as well as use in digital signature system for web service is useful, use in several system that physical identify is required when it exchanges XML document for web service interoperability are considered to be valuable. Moreover, Adding the transformation ability between universal encoding scheme and EUC-KR that is internal encoding scheme should be Canonical XML Algorithm that is suited to internal circumstances, and this should be a foundation technique of international interoperability confirmedness.

  • PDF

Secure Mobile Agents in eCommerce with Forward-Secure Undetachable Digital Signatures

  • Shi, Yang;Zhao, Qinpei;Liu, Qin
    • ETRI Journal
    • /
    • v.37 no.3
    • /
    • pp.573-583
    • /
    • 2015
  • We introduce the idea of a forward-secure undetachable digital signature (FS-UDS) in this paper, which enables mobile agents to generate undetachable digital signatures with forward security of the original signer's signing key. The definition and security notion of an FS-UDS scheme are given. Then, the construction of a concrete FS-UDS scheme is proposed; and the proof of security for the proposed scheme is also provided. In the proposed scheme, mobile agents need not carry the signing key when they generate digital signatures on behalf of the original signer, so the signing key will not be compromised. At the same time, the encrypted function is combined with the original signer's requirement; therefore, misuse of the signing algorithm can be prevented. Furthermore, in the case where a hacker has accessed the signing key of the original signer, he/she is not able to forge a signature for any time period prior to when the key was obtained.

A Study on Development of Teaching & Learning Materials related to Coding for Convergence Education Integrating Mathematics and Information (수학·정보 융합교육을 위한 코딩과 연계한 교수학습 자료 개발 연구)

  • Shin, Gicheol;Suh, Boeuk
    • Journal of Science Education
    • /
    • v.43 no.1
    • /
    • pp.17-42
    • /
    • 2019
  • This study, as an attempt to integrate mathematics and information for convergence education, was conducted to develop teaching-learning materials on mathematics education combined with coding education, which has recently been emphasized. We chose the subject of digital signature for coding education, and used SageMath as a coding program. In this study, we overview mathematics used in the elliptic curve digital signature algorithm, one of the many methods for digital signature, and developed the teaching-learning materials on the algorithm for mathematics education integrated with information education based on coding. The elliptic curve digital signature algorithm utilized in transactions of Bitcoin, which many people recently are interested in, is a good example, showing students that mathematics is applied to problem-solving in the real world and provides an optimal environment for implementation by coding. Accordingly, we expect that a class on algorithm will provide a specific teaching-learning program to achieve the goal of integrated mathematics education. By comprehensively considering the opinions of mathematicians, mathematics teachers and mathematics education experts, we expect that the teaching-learning program will be realized as a meaningful class in science high schools, high school's math clubs, and 'number theory' class in colleges.

A Study on the Design of Cross-Polarization Interference Canceler for Digital Radio Relay System with Co-Channel Dual Polarization (동일 채널 이중편파를 적용하는 디지털 무선 중계장치의 직교편파간섭제거기 설계에 관한 연구)

  • 서경환
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.13 no.3
    • /
    • pp.225-236
    • /
    • 2002
  • In this paper, to counteract a cross-polarization interference caused by co-channel dual polarization technique of digital radio relay system(DRRS), we analyze the theoretical model and digital design of cross-polarization interference canceller(XPIC). In addition a complex adaptive time domain equalizer(ATDE) is designed using a finite impulse response filter, and the structure of XPIC and its control method are also illustrated including ATDE. Our computer simulation shows that about 25 dB signature and more than 23 dB XPIC improvement factor can be obtained with XPIC and ATDE. In order to verify the operation of designed XPIC, we review the simulated results in view of tap number, algorithm convergence, system signature, and XPlC improvement factor in connection with 64-QAM DRRS with co-channel dual polarization.