• Title/Summary/Keyword: ECC cryptography

Search Result 123, Processing Time 0.023 seconds

Implementation of the Multi-Segment Karatsuba Multiplier for Binary Field (멀티 세그먼트 카라츄바 유한체 곱셈기의 구현)

  • Oh, Jong-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2004.11c
    • /
    • pp.129-131
    • /
    • 2004
  • Elliptic Curve Cryptography (ECC) coprocessors support massive scalar multiplications of a point. We research the design for multi-segment multipliers in fixed-size ECC coprocessors using the multi-segment Karatsuba algorithm on GF($2^m$). ECC coprocessors of the proposed multiplier is verified on the SoC-design verification kit which embeds ALTERA EXCALIBUR FPGAs. As a result of our experiment, the multi-segment Karatsuba multiplier, which has more efficient performance about twice times than the traditional multi-segment multiplier, can be implemented as adding few H/W resources. Therefore the multi-segment Karatsuba multiplier which satisfies performance for the cryptographic algorithm, is adequate for a low cost embedded system, and is implemented in the minimum area.

  • PDF

Certificate Issureing Method based on JavaCard with ECC/ECDSA Cryptography Algorithms (ECC/ECDSA 암호 알고리즘을 장착한 자바 카드 기반의 인증서 발행 방법)

  • Kim, Eun-Hwan;Park, Mi-Og;Jun, Moon-Seog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.04b
    • /
    • pp.891-894
    • /
    • 2002
  • 최근 일반인들을 대상으로 인터넷 서비스가 보편화되면서 인터넷 뱅킹이나 전자 상거래등을 통해 구매정보나 지불 정보 혹은 개인 신상 정보 등과 같은 중요한 정보의 전송에 보안의 중요성이 더욱 증대되어지고 있는 실정이다. 본 논문에서는 자바 카드와 ECC/ECDSA 알고리즘을 소개하고, 현재 자바 카드에서 지원하지 않는 ECC/ECDSA 알고리즘을 설계하여 자바 카드에 장착하였다. 그러므로 자바 카드를 이용하여 중요한 정보를 암호화/복호화 할 수 있도록 구현하였다. 또한, 인증서에서 사용하는 키들을 자바 스마트 카드를 사용하여 제공하는 방법을 제안하였다.

  • PDF

Design of High-speed Elliptic Curve Cryptosystem using normal basis (Normal basis를 이용한 고속 타원곡선암호(ECC)시스템의 설계)

  • Yun, Yeo-Jun;Kim, Jong-Tae
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.773-776
    • /
    • 2003
  • This paper presents new hardware implementation of the ECC(Elliptic Curve Cryptography) algorithm that is improved in speed and stability. We proposed new datapath that changed square's position so that we can reduce required number of cycles for addition operation between two points by more than 30%. We used Massey-Omura parallel multiplier adopted Normal basis for fast scalar multiplications. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points. We implemented ECC system with GF($2^{196}$), and this system was designed and verified by VHDL.

  • PDF

A Security SoC embedded with ECDSA Hardware Accelerator (ECDSA 하드웨어 가속기가 내장된 보안 SoC)

  • Jeong, Young-Su;Kim, Min-Ju;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.7
    • /
    • pp.1071-1077
    • /
    • 2022
  • A security SoC that can be used to implement elliptic curve cryptography (ECC) based public-key infrastructures was designed. The security SoC has an architecture in which a hardware accelerator for the elliptic curve digital signature algorithm (ECDSA) is interfaced with the Cortex-A53 CPU using the AXI4-Lite bus. The ECDSA hardware accelerator, which consists of a high-performance ECC processor, a SHA3 hash core, a true random number generator (TRNG), a modular multiplier, BRAM, and control FSM, was designed to perform the high-performance computation of ECDSA signature generation and signature verification with minimal CPU control. The security SoC was implemented in the Zynq UltraScale+ MPSoC device to perform hardware-software co-verification, and it was evaluated that the ECDSA signature generation or signature verification can be achieved about 1,000 times per second at a clock frequency of 150 MHz. The ECDSA hardware accelerator was implemented using hardware resources of 74,630 LUTs, 23,356 flip-flops, 32kb BRAM, and 36 DSP blocks.

An Efficient and Secure Data Storage Scheme using ECC in Cloud Computing (클라우드 컴퓨팅에서 ECC 암호를 적용한 안전한 데이터 스토리지 스킴)

  • Yin, XiaoChun;Thiranant, Non;Lee, HoonJae
    • Journal of Internet Computing and Services
    • /
    • v.15 no.2
    • /
    • pp.49-58
    • /
    • 2014
  • With the fast development of internet, cloud computing has become the most demanded technology used all over the world. Cloud computing facilitates its consumers by providing virtual resources via internet. One of the prominent services offered in cloud computing is cloud storage. The rapid growth of cloud computing also increases severe security concerns to cloud storage. In this paper, we propose a scheme which allows users not only securely store and access data in the cloud, but also share data with multiple users in a secured way via unsecured internet. We use ECC for cryptography and authentication operation which makes the scheme work in a more efficient way.

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments (OneM2M 환경에서 안전한 통신을 위한 카멜레온 해쉬 기반의 상호인증 프로토콜)

  • Kim, Sung-soo;Jun, Moon-seog;Choi, Do-hyeon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.10
    • /
    • pp.1958-1968
    • /
    • 2015
  • Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

Design of a ECC arithmetic engine for Digital Transmission Contents Protection (DTCP) (컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui seek;Jeong Yong jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.3C
    • /
    • pp.176-184
    • /
    • 2005
  • In this paper, we implemented an Elliptic Curve Cryptography(ECC) processor for Digital Transmission Contents Protection (DTCP), which is a standard for protecting various digital contents in the network. Unlikely to other applications, DTCP uses ECC algorithm which is defined over GF(p), where p is a 160-bit prime integer. The core arithmetic operation of ECC is a scalar multiplication, and it involves large amount of very long integer modular multiplications and additions. In this paper, the modular multiplier was designed using the well-known Montgomery algorithm which was implemented with CSA(Carry-save Adder) and 4-level CLA(Carry-lookahead Adder). Our new ECC processor has been synthesized using Samsung 0.18 m CMOS standard cell library, and the maximum operation frequency was estimated 98 MHz, with the size about 65,000 gates. The resulting performance was 29.6 kbps, that is, it took 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption and decryption, and key exchanges in real time environments.

Efficient Design and Performance Analysis of a Hardware Right-shift Binary Modular Inversion Algorithm in GF(p)

  • Choi, Piljoo;Lee, Mun-Kyu;Kong, Jeong-Taek;Kim, Dong Kyue
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.17 no.3
    • /
    • pp.425-437
    • /
    • 2017
  • For efficient hardware (HW) implementation of elliptic curve cryptography (ECC), various sub-modules for the underlying finite field operations should be implemented efficiently. Among these sub-modules, modular inversion (MI) requires the most computation; therefore, its performance might be a dominant factor of the overall performance of an ECC module. To determine the most efficient MI algorithm for an HW ECC module, we implement various classes of MI algorithms and analyze their performance. In contrast to the common belief in previous research, our results show that the right-shift binary inversion (RS) algorithm performs well when implemented in hardware. In addition, we present optimization methods to reduce the area overhead and improve the speed of the RS algorithm. By applying these methods, we propose a new RS-variant that is both fast and compact. The proposed MI module is more than twice as fast as the other two classes of MI: shifting Euclidean (SE) and left-shift binary inversion (LS) algorithms. It consumes only 15% more area and even 5% less area than SE and LS, respectively. Finally, we show that how our new method can be applied to optimize an HW ECC module.

Implementation of Encryption Module for Securing Contents in System-On-Chip (콘텐츠 보호를 위한 시스템온칩 상에서 암호 모듈의 구현)

  • Park, Jin;Kim, Young-Geun;Kim, Young-Chul;Park, Ju-Hyun
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.11
    • /
    • pp.225-234
    • /
    • 2006
  • In this paper, we design a combined security processor, ECC, MD-5, and AES, as a SIP for cryptography of securing contents. Each SIP is modeled and designed in VHDL and implemented as a reusable macro through logic synthesis, simulation and FPGA verification. To communicate with an ARM9 core, we design a BFM(Bus Functional Model) according to AMBA AHB specification. The combined security SIP for a platform-based SoC is implemented by integrating ECC, AES and MD-5 using the design kit including the ARM9 RISC core, one million-gate FPGA. Finally, it is fabricated into a MPW chip using Magna chip $0.25{\mu}m(4.7mm{\times}4.7mm$) CMOS technology.

  • PDF

Design and Implement of Secure Instant Message System Using ECC of ElGamal Method on Public Key Infrastructure (공개키 기반 구조에서 ElGamal 방식의 ECC를 이용한 안전한 인스턴트 메시지 시스템 설계 및 구현)

  • Park Su-Young;Jung Chang-Yeoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.955-958
    • /
    • 2006
  • 초고속인터넷이 널리 보급되면서 최근 메신저 서비스(Messenger Service)를 이용하는 사용자가 폭발적으로 증가하고, 해킹 기술의 발달로 인하여 메신저를 통하여 전달되는 메시지들이 악의의 사용자에게 쉽게 노출될 수 있는 가증서도 커지고 있다. 본 논문에서는 인스턴트 메신저의 안전한 통신을 위해 인증서를 이용한 인스턴트 메신저 프로토콜에 대해 설계하였다. 또한 메신저 서비스에서의 메시지 보안을 구현함에 있어서 공개키 암호 알고리즘의 연산수행시간을 단축하기 위해 ElGamal 방식의 ECC(Elliptic Curve Cryptography) 알고리즘을 사용하고, 사용자 그룹 단위의 암호화를 위해 그룹별로 타원곡선과 그 위에 있는 임의의 점을 선택하여 다른 그룹과 구별하였다.

  • PDF