• Title/Summary/Keyword: ECC algorithm

Search Result 133, Processing Time 0.021 seconds

Enhanced Technique for Fiber Detection of ECC Sectional Image (ECC 화상 단면의 향상된 섬유 검출 기법)

  • Lee, Bang-Yeon;Kim, Yun-Yong;Kim, Jeong-Su;Lee, Yun;Kim, Jin-Keun
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.1009-1012
    • /
    • 2008
  • The fiber dispersion performance in fiber-reinforced cementitious composites is a crucial factor with respect to achieving desired mechanical performance. However, evaluation of the fiber dispersion performance in the composite PVA-ECC(Polyvinyl alcohol-Engineered Cementitious Composite) is extremely challenging because of the low contrast of PVA fibers with the cement-based matrix. In the present work, an enhanced fiber detection technique is developed and demonstrated. Using a fluorescence technique on the PVA-ECC, PVA fibers are observed as green dots in the cross-section of the composite. After capturing the fluorescence image with a Charged Couple Device(CCD) camera through a microscope. The fibers are more accurately detected by employing a series of process based on a categorization, watershed segmentation, and morphological reconstruction.

  • PDF

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

A Random M-ary Method-Based Countermeasure against Power Analysis Attacks on ECC (타원곡선 암호시스템에서 랜덤 m-ary 방법을 사용한 전력분석 공격의 대응방법)

  • 안만기;하재철;이훈재;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.35-43
    • /
    • 2003
  • The randomization of scalar multiplication in ECC is one of the fundamental concepts in defense methods against side-channel attacks. This paper proposes a countermeasure against simple and differential power analysis attacks through randomizing the transformed m-ary method based on a random m-ary receding algorithm. The proposed method requires an additional computational load compared to the standard m-ary method, yet the power consumption is independent of the secret key. Accordingly, since computational tracks using random window width can resist against SPA and DPA, the proposed countermeasure can improve the security for smart cards.

Performance Study of genus 3 Hyperelliptic Curve Cryptosystem

  • Gupta, Daya;De, Asok;Chatterjee, Kakali
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.145-158
    • /
    • 2012
  • Hyperelliptic Curve Cryptosystem (HECC) is well suited for all kinds of embedded processor architectures, where resources such as storage, time, or power are constrained due to short operand sizes. We can construct genus 3 HECC on 54-bit finite fields in order to achieve the same security level as 160-bit ECC or 1024-bit RSA due to the algebraic structure of Hyperelliptic Curve. This paper explores various possible attacks to the discrete logarithm in the Jacobian of a Hyperelliptic Curve (HEC) and addition and doubling of the divisor using explicit formula to speed up the scalar multiplication. Our aim is to develop a cryptosystem that can sign and authenticate documents and encrypt / decrypt messages efficiently for constrained devices in wireless networks. The performance of our proposed cryptosystem is comparable with that of ECC and the security analysis shows that it can resist the major attacks in wireless networks.

A Study on Analysis of Error Correction Code in Server System (서버 시스템 내의 오류 정정 코드 분석에 관한 연구)

  • Lee, Chang-Hwa
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.8 no.3 s.22
    • /
    • pp.42-50
    • /
    • 2005
  • In this paper, a novel method is proposed how the ECC(Error Correction Code) in server system can be investigated and the robustness of each system against noisy environment and element failure in memory module has been verified. Chipset manufacturers have hided the algorithm of their Hamming code and the user has difficulty in verification of the robustness of each system. The proposed method is very simple, but the outputs of the experiment explain the core ability of error correction in server system and helps the detection of the failure element. On the basis of these results, we could expect the robustness of digitalized weapon system and the efficient design of our own error correction code.

Fiber Classification and Detection Technique Proposed for Applying on the PVA-ECC Sectional Image (PVA-ECC단면 이미지의 섬유 분류 및 검출 기법)

  • Kim, Yun-Yong;Lee, Bang-Yeon;Kim, Jin-Keun
    • Journal of the Korea Concrete Institute
    • /
    • v.20 no.4
    • /
    • pp.513-522
    • /
    • 2008
  • The fiber dispersion performance in fiber-reinforced cementitious composites is a crucial factor with respect to achieving desired mechanical performance. However, evaluation of the fiber dispersion performance in the composite PVA-ECC (Polyvinyl alcohol-Engineered Cementitious Composite) is extremely challenging because of the low contrast of PVA fibers with the cement-based matrix. In the present work, an enhanced fiber detection technique is developed and demonstrated. Using a fluorescence technique on the PVA-ECC, PVA fibers are observed as green dots in the cross-section of the composite. After capturing the fluorescence image with a Charged Couple Device (CCD) camera through a microscope. The fibers are more accurately detected by employing a series of process based on a categorization, watershed segmentation, and morphological reconstruction.

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.

Point Quadruple Operation on Elliptic Curve Cryptography Algorithm (타원 곡선 암호 알고리즘의 네배점 스칼라 연산)

  • 문상국;허창우;유광열
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2004.05b
    • /
    • pp.784-787
    • /
    • 2004
  • The most time-consuming back-bone operation in an elliptic curve cryptosystem is scalar multiplication. In this paper, we propose a method of inducing a GF operation named point quadruple operation to be used in the quad-and-add algorithm, whith was achieved by refining the traditional double-and-add algorithm. Induced expression of the algorithm was verified and proven by C program in a real model of calculation. The point quadruple operation can be used in fast and efficient implementation of scalar multiplication operation.

  • PDF

Analysis of Viterbi Algorithm for Low-power Wireless Sensor Network (저전력 무선 센서네트워크를 위한 비터비 알고리즘의 적용 및 분석)

  • Park, Woo-Jun;Kim, Keon-Wook
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.6 s.360
    • /
    • pp.1-8
    • /
    • 2007
  • In wireless sensor network which uses limited battery, power consumption is very important factor for the survivality of the system. By using low-power communication to reduce power consumption, error rate is increased in typical conditions. This paper analyzes power consumption of specific error control coding (ECC) implementations. With identical link quality, ECC provides coding gain which save the power for transmission at the cost of computing power. In sensor node, transmit power is higher than computing power of Micro Controller Unit (MCU). In this paper, Viterbi algerian is applied to the low-transmit-power sensor networks in terms of network power consumption. Practically, Viterbi algorithm presents 20% of reduction of re-transmission in compared with Auto Repeat Request (ARQ) system. Furthermore, it is observed that network power consumption is decreased by almost 18%.