• Title/Summary/Keyword: ECC

Search Result 602, Processing Time 0.024 seconds

Performance Enhancement of ECC Algorithm-based Mobile Web Service System (ECC 알고리즘 기반 모바일 웹 서비스 시스템의 성능 향상)

  • Kim, Yong-Tae;Jeong, Yoon-Su;Park, Gil-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.15D no.5
    • /
    • pp.699-704
    • /
    • 2008
  • By the dependence on Web from popularization of internet and increasing number of users, web services capability and security problem of communication is becoming a great issue. Existing web services technology decrease the capability of web application server by limiting the number of synchronous client, decreasing the processing load and increasing average response time. The encryption process to secure communication and the early expense of handshake decrease transmission speed and server capability by increasing the calculation time for connecting. Accordingly, this paper executes an encryption procedure by elliptical encryption algorithm to satisfy secure demands, improve the overload of server for web services and get reliability and security of web server architecture and proposes an improved mobile web sever which provides better ability and the techniques for deferred processing.

A Development and Characterization of Refractory Panel (내화패널의 개발과 특성에 관한 연구)

  • Kim, Dong-Joon;Kwon, Young-Jin;Kim, Yong-Ro;Han, Byung-Chan;Kim, Jae-Hwan
    • Proceedings of the Korea Institute of Fire Science and Engineering Conference
    • /
    • 2009.04a
    • /
    • pp.61-66
    • /
    • 2009
  • 최근 초고층 건축물 등에 적용되는 고강도콘크리트의 내화성능에 대한 문제점이 제기됨에 따라 국토해양부에서는 고강도콘크리트 내화성능 관리 기준을 고시한 바 있으며, 건설업계에서도 이에 대응하기 위해 다양한 기술 검토가 이루어지고 있다. 본 연구에서는 고강도콘크리트의 취약점으로 제기되고 있는 화재시의 폭렬문제에 대한 대응방안으로서 기존 연구를 통해 내화성능이 우수한 것으로 보고되고 있는 ECC 를 영구거푸집으로 활용한 고강도콘크리트의 내화성능을 검토하였다. ECC 영구거푸집을 활용한 고강도콘크리트 기둥부재의 내화성능 검토 결과, 영구거푸집과 고강도콘크리트 계면으로의 열 침투를 제어할 수 있도록 부재 생산 및 구축 방안을 검토하고, ECC의 적정 배합 및 두께를 확보한다면 고강도콘크리트의 내화성능 확보기술로서의 활용이 가능할 것으로 판단된다. 또한, 내화성 영구거푸집으로서의 단순 활용 방안 이외에 ECC의 우수한 물리적 성능을 활용하여 구조성능을 분담할 수 있는 방안으로의 지속적 검토가 필요할 것으로 판단된다.

  • PDF

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

GPU-Based ECC Decode Unit for Efficient Massive Data Reception Acceleration

  • Kwon, Jisu;Seok, Moon Gi;Park, Daejin
    • Journal of Information Processing Systems
    • /
    • v.16 no.6
    • /
    • pp.1359-1371
    • /
    • 2020
  • In transmitting and receiving such a large amount of data, reliable data communication is crucial for normal operation of a device and to prevent abnormal operations caused by errors. Therefore, in this paper, it is assumed that an error correction code (ECC) that can detect and correct errors by itself is used in an environment where massive data is sequentially received. Because an embedded system has limited resources, such as a low-performance processor or a small memory, it requires efficient operation of applications. In this paper, we propose using an accelerated ECC-decoding technique with a graphics processing unit (GPU) built into the embedded system when receiving a large amount of data. In the matrix-vector multiplication that forms the Hamming code used as a function of the ECC operation, the matrix is expressed in compressed sparse row (CSR) format, and a sparse matrix-vector product is used. The multiplication operation is performed in the kernel of the GPU, and we also accelerate the Hamming code computation so that the ECC operation can be performed in parallel. The proposed technique is implemented with CUDA on a GPU-embedded target board, NVIDIA Jetson TX2, and compared with execution time of the CPU.

An Authentication Management using Biometric Information and ECC in IoT-Edge Computing Environments (IoT-EC 환경에서 일회용 생체정보와 ECC를 이용한 인증 관리)

  • Seungjin Han
    • Journal of Advanced Navigation Technology
    • /
    • v.28 no.1
    • /
    • pp.142-148
    • /
    • 2024
  • It is difficult to apply authentication methods of existing wired or wireless networks to Internet of Things (IoT) devices due to their poor environment, low capacity, and low-performance processor. In particular, there are many problems in applying methods such as blockchain to the IoT environment. In this paper, edge computing is used to serve as a server that authenticates disposable templates among biometric information in an IoT environment. In this environment, we propose a lightweight and strong authentication procedure using the IoT-edge computing (IoT-EC) system based on elliptic curve cryptographic (ECC) and evaluate its safety.

Shotcrete-Retrofit of Shear Walls with an Opening (개구부를 가지는 전단벽의 숏크리트 보강)

  • Choi, Youn-Cheul;Choi, Chang-Sik;Kim, Hyun-Min;Lee, Li-Hyung
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.11 no.5
    • /
    • pp.71-80
    • /
    • 2007
  • Because of the characteristics relating to high tensile ductility, High Performance Fiber Reinforced Cementitious Composites (HPFRCC) are studied to be adopted in repair and retrofit of buildings. A series of three shear wall specimens was tested under constant axial stress and reversed cyclic lateral loading in order to evaluate the seismic retrofit that had been proposed for the shear wall with the opening. The retrofit involved the use of newly developed ECC and MDF(Macro Defect Free), both of which are sprayed through the high pressure pump, over the entire face of the wall. The results indicate that two difference types of retrofitting strategy make the different effects of a rise in the strength and ductility of each specimen.

B1ind Signature Protocol of ECC(Elliptic Curves Cryptosystem) for Safe and Efficient Internal Auction (안전하고 효율적인 인터넷 경매를 위한 ECC(Elliptic Curves Cryptosystem)의 Blind Signature Protocol)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.607-609
    • /
    • 2003
  • 본 연구는 기존의 인터넷 경매에서 Auctioneer와 Auction Issuer(AI)의 결탁을 막기 위한 안전하고 효율적인 경매 프로토콜인 blind signature protocol을 제안한다. 제안한 프로토콜에 사용되는 blind signature의 괴는 안전성과 속도면에서 우수한 ECC(Elliptic Curves Cryptosystem)에서 생성한다. 이는 이전의 blind signature키에 사용한 RSA 키사이즈의 정수위에서 구현하는 것 보다 훨씬 암호강도가 세며 속도가 빠르다. 따라서 제안한 프로토콜은 독단적인 Auctioneer의 행동을 막을 수 있으며, Auctioneer와 AI의 결탁이 없는 안전하고 효율적인 인터넷 경매를 할 수 있다.

  • PDF

Uniaxial Tension Behavior According to the Distribution of Fiber Orientation (섬유 분포에 따른 ECC 1축 인장 거동)

  • Lee, Bang-Yeon;Kim, Yun-Yong;Kim, Jin-Keun;Nam, Kwan-Woo
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2009.05a
    • /
    • pp.531-532
    • /
    • 2009
  • This paper presents crack spacing which quantitatively considers the fiber distribution and prediction of uniaxial tensile behavior of ECC on the basis of crack spacing and fiber distribution. The predictions exhibit similar tensile stess-strain curves to the test results within 10% error.

  • PDF

Design of the ECC-based Payment System in the Wireless Internet (ECC 기반 무선 인터넷 지불시스템 설계)

  • 이정미;김현성;이원호;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.736-738
    • /
    • 2001
  • 무선 인터넷 사용자들이 기하급수적으로 증가함에 따라 무선 전자상거래도 활발해져 가고 이에 따라 보안성의 제공도 필수적이다. 게다가 이동 투선 전자상거래에서 사용되는 디바이스들은 속도와, 용량등 성능면에서 많은 제약을 가지고 있다. 따라서, 본 논문에서는 제약이 많은 장치의 특성상 소형 단말기에 적합한 언어인 J2ME를 기반으로 하고, SET프로토콜을 활용한 지불 시스템을 제안한다. 특히, 정보보안을 위해서는 현재 많이 사용되는 RSA알고리즘보다 키 사이즈 및 계산 수행시간 측면에서 유리한 ECC를 적용한다.

  • PDF

ECC based Authentication Scheme for Securing Data Contents over Open Wireless Network Systems

  • Caytiles, Ronnie D.;Park, Byungjoo
    • Journal of Advanced Information Technology and Convergence
    • /
    • v.8 no.2
    • /
    • pp.1-11
    • /
    • 2018
  • Multimedia contents have been increasingly available over the Internet as wireless networks systems are continuously growing popular. Unlimited access from various users has led to unauthorized access of third parties or adversaries. This paper deals with the implementation of elliptic curve cryptography (ECC) based user authentication for securing multimedia contents over the Internet. The ECC technique has been incorporated with the advanced encryption standard (AES) algorithm to ensure the complexity of the proposed authentication scheme and to guarantee authenticity of multimedia services.