• 제목/요약/키워드: ECC

Search Result 602, Processing Time 0.025 seconds

Design of High-speed Elliptic Curve Cryptosystem using normal basis (Normal basis를 이용한 고속 타원곡선암호(ECC)시스템의 설계)

  • Yun, Yeo-Jun;Kim, Jong-Tae
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.773-776
    • /
    • 2003
  • This paper presents new hardware implementation of the ECC(Elliptic Curve Cryptography) algorithm that is improved in speed and stability. We proposed new datapath that changed square's position so that we can reduce required number of cycles for addition operation between two points by more than 30%. We used Massey-Omura parallel multiplier adopted Normal basis for fast scalar multiplications. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points. We implemented ECC system with GF($2^{196}$), and this system was designed and verified by VHDL.

  • PDF

Multiple cracking analysis of HTPP-ECC by digital image correlation method

  • Felekoglu, Burak;Keskinates, Muhammer
    • Computers and Concrete
    • /
    • v.17 no.6
    • /
    • pp.831-848
    • /
    • 2016
  • This study aims to characterize the multiple cracking behavior of HTPP-ECC (High tenacity polypropylene fiber reinforced engineered cementitious composites) by Digital Image Correlation (DIC) Method. Digital images have been captured from a dogbone shaped HTPP-ECC specimen exhibiting 3.1% tensile ductility under loading. Images analyzed by VIC-2D software and ${\varepsilon}_{xx}$ strain maps have been obtained. Crack widths were computed from the ${\varepsilon}_{xx}$ strain maps and crack width distributions were determined throughout the specimen. The strain values from real LVDTs were also compared with virtual LVDTs digitally attached on digital images. Results confirmed that it is possible to accurately monitor the initiation and propagation of any single crack or multiple cracks by DIC at the whole interval of testing. Although the analysis require some post-processing operations, DIC based crack analysis methodology can be used as a promising and versatile tool for quality control of HTPP-ECC and other strain hardening composites.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

Efficient Congestion Control for Interworking between 5G-System and LTE

  • Kim, Seog-Gyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.2
    • /
    • pp.49-56
    • /
    • 2019
  • In this paper, we propose an efficient congestion control scheme for interworking between 5GS(5G system) and LTE(Long-Term Evolution), called ECC(Efficient Congestion Control). The proposed congestion control scheme (ECC) is considered for coexistence of 5GS and legacy LTE systems and provides a prompt service connectivity based on overriding method while the backoff timer is running in the UE. Also, we briefly introduce Rel-15 5GS from a congestion control perspective and the proposed ECC and simulation results for the existing legacy congestion control mechanism and ECC in the 5GS-LTE coexisting environment are presented. Lastly, the improvement direction is considered in future 3GPP 5GS phase 2 standard in this paper.

The Effect of Slurry and Wafer Morphology on the SiC Wafer Surface Quality in CMP Process (CMP 공정에서 슬러리와 웨이퍼 형상이 SiC 웨이퍼 표면품질에 미치는 영향)

  • Park, Jong-Hwi;Yang, Woo-Sung;Jung, Jung-Young;Lee, Sang-Il;Park, Mi-Seon;Lee, Won-Jae;Kim, Jae-Yuk;Lee, Sang-Don;Kim, Ji-Hye
    • Journal of the Korean Ceramic Society
    • /
    • v.48 no.4
    • /
    • pp.312-315
    • /
    • 2011
  • The effect of slurry composition and wafer flatness on a material removal rate (MRR) and resulting surface roughness which are evaluation parameters to determine the CMP characteristics of the on-axis 6H-SiC substrate were systematically investigated. 2-inch SiC wafers were fabricated from the ingot grown by a conventional physical vapor transport (PVT) method were used for this study. The SiC substrate after the CMP process using slurry added oxidizers into slurry consisted of KOH-based colloidal silica and nano-size diamond particle exhibited the significant MRR value and a fine surface without any surface damages. SiC wafers with high bow value after the CMP process exhibited large variation in surface roughness value compared to wafer with low bow value. The CMPprocessed SiC wafer having a low bow value of 1im was observed to result in the Root-mean-square height (RMS) value of 2.747 A and the mean height (Ra) value of 2.147 A.

A small-area implementation of cryptographic processor for 233-bit elliptic curves over binary field (233-비트 이진체 타원곡선을 지원하는 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.7
    • /
    • pp.1267-1275
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 233-bit elliptic curves over binary field defined by NIST. Scalar point multiplication that is core arithmetic in elliptic curve cryptography(ECC) was implemented by adopting modified Montgomery ladder algorithm, making it robust against simple power analysis attack. Point addition and point doubling operations on elliptic curve were implemented by finite field multiplication, squaring, and division operations over $GF(2^{233})$, which is based on affine coordinates. Finite field multiplier and divider were implemented by applying shift-and-add algorithm and extended Euclidean algorithm, respectively, resulting in reduced gate counts. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 49,271 gate equivalents (GEs), and the estimated maximum clock frequency is 345 MHz. One scalar point multiplication takes 490,699 clock cycles, and the computation time is 1.4 msec at the maximum clock frequency.

Quantitative Evaluation of Fiber Dispersion of the Fiber-Reinforced Cement Composites Using an Image Processing Technique (이미지 프로세싱 기법을 이용한 섬유복합재료의 정량적인 섬유분산성 평가)

  • Kim, Yun-Yong;Lee, Bang-Yeon;Kim, Jeong-Su;Kim, Jin-Keun
    • Journal of the Korean Society for Nondestructive Testing
    • /
    • v.27 no.2
    • /
    • pp.148-156
    • /
    • 2007
  • The fiber dispersion in fiber-reinferced cementitious composites is a crucial factor with respect to achieving desired mechanical performance. However, evaluation of the fiber dispersion in the composite PVA-ECC (polyvinyl alcohol-engineered cementitious composite) is extremely challenging because of the low contrast of PVA fibers with the cement-based matrix. In the present work, a new evaluation method is developed and demonstrated. Using a fluorescence technique on the PVA-ECC, PVA fibers are observed as green dots in the cross-section of the composite. After capturing the fluorescence image with a charged couple device (CCD) camera through a microscope, the fiber dispersion is evaluated using an image processing technique and statistical tools. In this image processing technique, the fibers are more accurately detected by employing an enhanced algorithm developed based on a discriminant method and watershed segmentation. The influence of fiber orientation on the fiber dispersion evaluation was also investigated via shape analyses of fiber images.

Numerical Analysis of ECC Uniaxial Tension Behavior (ECC의 1축 인장 거동 해석)

  • Kim, Yun-Yong;Lee, Bang-Yeon;Kwon, Seung-Hee;Kim, Jeong-Su
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.917-920
    • /
    • 2008
  • ECC is a special kind of high performance cementititous composite which exhibits typically more than 2% tensile strain capacity by bridging microcracks at a crack section. Therefore, micromechanics should be adopted to obtain multiple cracking and strain hardening behavior. This paper propose a linear elastic analysis method to simulate the multiple cracking and strain hardening behavior of ECC. In an analysis, the stress-crack opening relation modified considering the orientation of fibers and the number of effective fibers is adopted. Furthermore, to account for uncertainty of materials and interface between materials, the randomness is assigned to the tensile strength(${\sigma}_{fci}$), elastic modulus($E_{ci}$), peak bridging stress(${\sigma}_{Bi}$) and crack opening at peak bridging stress(${\delta}_{Bi}$), initial stress at a crack section due to chemical bonding, (${\sigma}_{0i}$), and crack spacing(${\alpha}_cX_d$). Test results shows the number of cracking and stiffness of cracked section are important parameters and strain hardening behavior and maximum strain capacity can be simulated using the proposed method.

  • PDF

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.