• Title/Summary/Keyword: ECC

Search Result 602, Processing Time 0.028 seconds

Fast Video Data Encryption for Swarm UAVs Using Hybrid Crypto-system (하이브리드 암호시스템을 이용한 군집 영상의 고속 암호화)

  • Cho, Seong-Won;Kim, Jun-Hyeong;Chae, Yeo-Gyeong;Joung, Yu-Min;Park, Tae-Kyou
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.46 no.7
    • /
    • pp.602-609
    • /
    • 2018
  • This paper proposes the hybrid crypto-system for fast video data encryption of UAV(Unmanned Aerial Vehicle) under the LTE(Long-Term Evolution) wireless communication environment. This hybrid crypto-system is consisted of ECC(Elliptic Curve Cryptography) public key algorithm and LEA(Light-weight Encryption Algorithm) symmetric key algorithm. ECC is a faster public key algorithm with the same security strength than RSA(Rivest Shamir Adleman), and Korean standard LEA with the same key size is also a faster symmetric key algorithm than AES(Advances Encryption Standard). We have implemented this hybrid crypto-system using OpenSSL, OpenCV and Socket programs under the Swarm 8-UAV. We have shown the efficient adaptability of this hybrid crypto-system for the real-time swarm UAV through the experiments under the LTE communication environment.

Study of the Real Number Field Extension Operand of Elliptic Curve Cryptography (타원곡선 암호의 실수체 확장 연산항에 관한 연구)

  • Woo, Chan-Il;Goo, Eun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.9
    • /
    • pp.5790-5795
    • /
    • 2014
  • Elliptic curve cryptography (ECC) is an extremely important part of information protection systems because it has outstanding safety among public key encryption algorithms. On the other hand, as ECC cannot obtain accurate values using a real number field because of the slow calculation and errors from rounding off, studies of ECC have focused on a finite field. If ECC can be extended to the real number field, more diverse keys can be selected compared to ECC only based on a finite field. Accordingly, in this paper, a method for constructing a cryptographic system with a high degree of safety is proposed through the diversification of keys selected by the user based on the operant extension method instead of extracting keys only using integer values.

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

Diagnostic Value of Endocervical Curettage for Detecting Dysplastic Lesions in Women with Atypical Squamous Cells of Undetermined Significance (ASC-US) and Low Grade Squamous Intraepithelial Lesion (LSIL) Papanicolaou Smears

  • Poomtavorn, Yenrudee;Suwannarurk, Komsun;Thaweekul, Yuthadej;Maireang, Karicha
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.15 no.8
    • /
    • pp.3461-3464
    • /
    • 2014
  • Background: To determine the frequency of dysplastic lesions in the endocervical curettage (ECC) specimens of women with ASC-US and LSIL Pap and to evaluate the possible factors associated with high grade dysplasia in those ECC specimens. Materials and Methods: Two hundred and sixty patients with ASC-US and LSIL cytologic smears who underwent an ECC at the time of colposcopic examination during January 2010 and December 2012 were reviewed. Demographic and clinicopathologic data were collected. Multivariate analysis using binary logistic regression was used to identify factors that might be associated with high grade endocervical dysplasia. Results: The frequency of endocervical dysplasia was 7.7% (20 out of 260 patients). Cervical intraepithelial neoplasia (CIN) 1 and CIN 2-3 lesions in the endocervical canal were observed in 12 and 8 patients, respectively. No microinvasive or invasive cervical cancers were identified. There was no difference in the frequency of high grade endocervical dysplasia between the patients with satisfactory and unsatisfactory colposcopic examinations (1.4% vs 5.1%, respectively, p=0.087). A multivariate logistic regression analysis demonstrated a significant association between high grade CIN on ectocervical biopsy as well as LSIL cytologic smears and high grade dysplasia in endocervical canal (OR=0.046, 95%CI=0.007-0.288; p=0.001 and OR=0.154, 95%CI=0.025-0.942; p=0.043, respectively). Conclusions: The frequency of high grade endocervical dysplasia in women with ASC-US and LSIL cytologic smears was low. Therefore, routine performance of ECC in those women is debatable. High grade ectocervical dysplasia and LSIL cytologic smears may be used as predictors for high grade dysplasia in endocervical canal and ECC in these patients is reasonable.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.

MAJOR THERMAL-HYDRAULIC PHENOMENA FOUND DURING ATLAS LBLOCA REFLOOD TESTS FOR AN ADVANCED PRESSURIZED WATER REACTOR APR1400

  • Park, Hyun-Sik;Choi, Ki-Yong;Cho, Seok;Kang, Kyoung-Ho;Kim, Yeon-Sik
    • Nuclear Engineering and Technology
    • /
    • v.43 no.3
    • /
    • pp.257-270
    • /
    • 2011
  • A set of reflood tests has been performed using ATLAS, which is a thermal-hydraulic integral effect test facility for the pressurized water reactors of APR1400 and OPR1000. Several important phenomena were observed during the ATLAS LBLOCA reflood tests, including core quenching, down-comer boiling, ECC bypass, and steam binding. The present paper discusses those four topics based on the LB-CL-11 test, which is a best-estimate simulation of the LBLOCA reflood phase for APR1400 using ATLAS. Both homogeneous bottom quenching and inhomogeneous top quenching were observed for a uniform radial power profile during the LB-CL-11 test. From the observation of the down-comer boiling phenomena during the LB-CL-11 test, it was found that the measured void fraction in the lower down-comer region was relatively smaller than that estimated from the RELAP5 code, which predicted an unrealistically higher void generation and magnified the downcomer boiling effect for APR1400. The direct ECC bypass was the dominant ECC bypass mechanism throughout the test even though sweep-out occurred during the earlier period. The ECC bypass fractions were between 0.2 and 0.6 during the later test period. The steam binding phenomena was observed, and its effect on the collapsed water levels of the core and down-comer was discussed.

A Low Power ECC H-matrix Optimization Method using an Ant Colony Optimization (ACO를 이용한 저전력 ECC H-매트릭스 최적화 방안)

  • Lee, Dae-Yeal;Yang, Myung-Hoon;Kim, Yong-Joon;Park, Young-Kyu;Yoon, Hyun-Jun;Kang, Sung-Ho
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.45 no.1
    • /
    • pp.43-49
    • /
    • 2008
  • In this paper, a method using the Ant Colony Optimization(ACO) is proposed for reducing the power consumption of memory ECC checker circuitry which provide Single-Error Correcting and Double-Error Detecting(SEC-DED). The H-matrix which is used to generate SEC-DED codes is optimized to provide the minimum switching activity with little to no impact on area or delay using the symmetric property and degrees of freedom in constructing H-matrix of Hsiao codes. Experiments demonstrate that the proposed method can provide further reduction of power consumption compared with the previous works.

Study on Structure and Principle of Linear Block Error Correction Code (선형 블록 오류정정코드의 구조와 원리에 대한 연구)

  • Moon, Hyun-Chan;Kal, Hong-Ju;Lee, Won-Young
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.4
    • /
    • pp.721-728
    • /
    • 2018
  • This paper introduces various linear block error correction code and compares performances of the correction circuits. As the risk of errors due to power noise has increased, ECC(: Error Correction Code) has been introduced to prevent the bit error. There are two representatives of ECC structures which are SEC-DED(: Single Error Correction Double Error Detection) and SEC-DED-DAEC(: Double Adjacent Error Correction). According to simulation results, the SEC-DED circuit has advantages of small area and short delay time compared to SEC-DED-DAEC circuits. In case of SED-DED-DAEC, there is no big difference between Dutta's and Pedro's from performance point of view. Therefore, Pedro's code is more efficient than Dutta' code since the correction rate of Pedro's code is higher than that of Dutta's code.

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

Montgomery Multiplier Supporting Dual-Field Modular Multiplication (듀얼 필드 모듈러 곱셈을 지원하는 몽고메리 곱셈기)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.6
    • /
    • pp.736-743
    • /
    • 2020
  • Modular multiplication is one of the most important arithmetic operations in public-key cryptography such as elliptic curve cryptography (ECC) and RSA, and the performance of modular multiplier is a key factor influencing the performance of public-key cryptographic hardware. An efficient hardware implementation of word-based Montgomery modular multiplication algorithm is described in this paper. Our modular multiplier was designed to support eleven field sizes for prime field GF(p) and binary field GF(2k) as defined by SEC2 standard for ECC, making it suitable for lightweight hardware implementations of ECC processors. The proposed architecture employs pipeline scheme between the partial product generation and addition operation and the modular reduction operation to reduce the clock cycles required to compute modular multiplication by 50%. The hardware operation of our modular multiplier was demonstrated by FPGA verification. When synthesized with a 65-nm CMOS cell library, it was realized with 33,635 gate equivalents, and the maximum operating clock frequency was estimated at 147 MHz.