• Title/Summary/Keyword: ECDSA

Search Result 52, Processing Time 0.026 seconds

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

An Efficient ECDSA Verifiable POP protocol for WAP PKI (ECDSA 검증이 가능한 효율적인 WAP PKI용 POP 프로토콜)

  • Kim Sung-Duk;Kim Seung-Joo;Won Dong-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2006.05a
    • /
    • pp.873-876
    • /
    • 2006
  • POP는 공개키 인증서의 발급과정에서 인증기관(CA)이 신청자가 제출한 공개키에 대응하는 비밀키를 가지고 있는가와 선택한 암호 알고리즘 및 용도에 적합한 연산을 수행할 능력이 있는 가를 확인하는 절차를 의미한다. WAP PKI에서는 POP 확인을 위해 암호화용 인증서는 WTLS 프로토콜을 수행하고, 전자서명용은 signText()함수를 이용하여 전자서명을 생성하도록 정의하고 있다. 이런 방식은 WTLS 프로토콜의 수행과 전자서명의 생성과정에서 많은 연산과 통신 부담이 발생한다. 본 논문에서는 ECDSA에 기반한 Signcryption 방식을 이용하여 효율적으로 POP를 검증하는 방식을 제안한다.

  • PDF

A Software Implementation of The Elliptic Curve Digital Signature Algorithm on a Embedded System (임베디드 시스템에서의 ECDSA(Elliptic Curve Digital Signature Algorithm) 구현)

  • Kim, Hyeon-Ik;Kim, Yong-Min;Jeong, Seok-Won;Lee, Sang-Jin;Jeong, Chang-Hun
    • Proceedings of the KIEE Conference
    • /
    • 2003.11c
    • /
    • pp.1014-1017
    • /
    • 2003
  • In this paper, after the crypto acceleration board of the server-termination type is designed, we implement the Elliptic Curve Digital Signature Algorithm on the board that serves data integrity and user authentication. For implementing ECDSA, we use crypto co-processor, MPC180, to reduce the computation burden of main Processor (MPC860) on the board. By using crypto co-processor, the computation efficiency in case prime field is improved more between 90 and 100 times than the software library and between 20 and 90 times in case binary field. Our result is expect to apply for SSL acceleration board.

  • PDF

233-bit ECC processor supporting NIST B-233 elliptic curve (NIST B-233 타원곡선을 지원하는 233-비트 ECC 프로세서)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.158-160
    • /
    • 2016
  • 전자서명(ECDSA), 키 교환(ECDH) 등에 사용되는 233-비트 타원곡선 암호(Elliptic Curve Cryptography; ECC) 프로세서의 설계에 대해 기술한다. $GF(2^{333})$ 상의 덧셈, 곱셈, 나눗셈 등의 유한체 연산을 지원하며, 하드웨어 자원 소모가 적은 쉬프트 연산과 XOR 연산만을 이용하여 구현하였다. 스칼라 곱셈은 modified montgomery ladder 알고리듬을 이용하여 구현하였으며, 정수 k의 정보를 노출하지 않고, 단순 전력분석에 보다 안전하다. 스칼라 곱셈 연산은 최대 490,699 클록 사이클이 소요된다. 설계된 ECC 프로세서는 Xilinx ISim을 이용한 시뮬레이션 결과값과 한국인터넷진흥원(KISA)의 참조 구현 값을 비교하여 정상 동작함을 확인하였다. Xilinx Virtex5 XC5VSX95T FPGA 디바이스 합성결과 1,576 슬라이스로 구현되었으며, 189 MHz의 최대 동작주파수를 갖는다.

  • PDF

Design and Implementation of DHCP Supporting Network Attack Prevention (네트워크 공격 방지를 지원하는 DHCP의 설계 및 구현에 관한 연구)

  • Yoo, Kwon-joeong;Kim, Eun-gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.747-754
    • /
    • 2016
  • DHCP(Dynamic Host Configuration Protocol) is a protocol for efficiency and convenience of the IP address management. DHCP automatically assigns an IP address and configuration information needed to run the TCP/IP communication to individual host in the network. However, existing DHCP is vulnerable for network attack such as DHCP spoofing, release attack because there is no mutual authentication systems between server and client. To solve this problem, we have designed a new DHCP protocol supporting the following features: First, ECDH(Elliptic Curve Diffie-Hellman) is used to create session key and ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication between server and client. Also this protocol ensures integrity of message by adding a HMAC(Hash-based Message Authentication Code) on the message. And replay attacks can be prevented by using a Nonce. As a result, The receiver can prevent the network attack by discarding the received message from unauthorized host.

Design of SRP based Independent authentication protocol for efficient user authentication (효율적 사용자 인증을 위한 SRP 기반의 독립적 인증 프로토콜 설계)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.3
    • /
    • pp.130-137
    • /
    • 2003
  • This paper proposes protocol design that can do user authentication efficiently in current systems that client-server environment is developed. And proposes a password-based authentication protocol suitable to certification through trustless network or key exchange. While the existing password-base protocols certify users through certification authority (CA) between client and server, the proposed protocol in this paper, users and server exchange keys and perform authentication without help of CA. To ameliorate the drawback of password-based protocols causing by the short length and randomness of password, the proposed protocol uses the signature techniques of ECDSA and the SRP protocol based on Diffie-Hellman key exchange method. Also, by with compare to round number and Hash function number and exponential operation of existing protocols, we explained efficiency of proposed protocol.

  • PDF

A High-Performance ECC Processor Supporting NIST P-521 Elliptic Curve (NIST P-521 타원곡선을 지원하는 고성능 ECC 프로세서)

  • Yang, Hyeon-Jun;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.4
    • /
    • pp.548-555
    • /
    • 2022
  • This paper describes the hardware implementation of elliptic curve cryptography (ECC) used as a core operation in elliptic curve digital signature algorithm (ECDSA). The ECC processor supports eight operation modes (four point operations, four modular operations) on the NIST P-521 curve. In order to minimize computation complexity required for point scalar multiplication (PSM), the radix-4 Booth encoding scheme and modified Jacobian coordinate system were adopted, which was based on the complexity analysis for five PSM algorithms and four different coordinate systems. Modular multiplication was implemented using a modified 3-Way Toom-Cook multiplication and a modified fast reduction algorithm. The ECC processor was implemented on xczu7ev FPGA device to verify hardware operation. Hardware resources of 101,921 LUTs, 18,357 flip-flops and 101 DSP blocks were used, and it was evaluated that about 370 PSM operations per second were achieved at a maximum operation clock frequency of 45 MHz.

An Improved Horizontal Correlation Analysis Using Collision Characteristics on Lookup Table Based Scalar Multiplication Algorithms (참조 테이블 기반 스칼라 곱 알고리즘에 대한 충돌 특성을 이용한 향상된 수평상관분석)

  • Park, Dongjun;Lee, Sangyub;Cho, Sungmin;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.179-187
    • /
    • 2020
  • The FBC(Fixed-Base Comb) is a method to efficiently operate scalar multiplication, a core operation for signature generations of the ECDSA(Elliptic Curve Digital Signature Algorithm), utilizing precomputed lookup tables. Since the FBC refers to the table depending on the secret information and the values of the table are publicly known, an adversary can perform HCA(Horizontal Correlation Analysis), one of the single trace side channel attacks, to reveal the secret. However, HCA is a statistical analysis that requires a sufficient number of unit operation traces extracted from one scalar multiplication trace for a successful attack. In the case of the scalar multiplication for signature generations of ECDSA, the number of unit operation traces available for HCA is significantly fewer than the case of the RSA exponentiation, possibly resulting in an unsuccessful attack. In this paper, we propose an improved HCA on lookup table based scalar multiplication algorithms such as FBC. The proposed attack improves HCA by increasing the number of unit operation traces by determining such traces for the same intermediate value through collision analysis. The performance of the proposed attack increases as more secure elliptic curve parameters are used.

Blind Signatures Based on the Elliptic Curve Discrete Logarithm Problem (타원곡선의 이산로그문제에 기반을 둔 Blind signature)

  • 윤중철;임종인;서광석;서창호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1997.11a
    • /
    • pp.111-119
    • /
    • 1997
  • 본 논문에서는 Chaum이 처음으로 제안한 개념인 Blind signature를 타원곡선위에서 이산로그문제를 이용해 구현해보고 ECDSA와 Nyberg, Rueppel의 scheme을 Blind signature로 변형시킨 새로운 signature를 제시한다.

  • PDF

Encryption and Digital Signature Using Elliptic Curve (타원곡선을 이용한 암호화와 전자서명)

  • 양승해;조인석;이병관
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.629-634
    • /
    • 2001
  • 보안프로토콜로 기존의 SSL에서 인증 기능을 각각의 사용자, 상점, 금융기관에 강화시킨 ECSCET 프로토콜이 있다. ECSET프로토콜의 구성성분으로 비밀키 알고리즘의 DES, 공개키 알고리즘의 RSA, 메시지 서명 알고리즘인 SHA중 공개키 알고리즘의 RSA, 메시지 서명 알고리즘인 SHA중 공개키 알고리즘의 RSA를 ECC로 대체함으로 암, 복호화 속도를 분석하였고, 서명 알고리즘으로 타원곡선을 이용한 ECDSA을 보였다.

  • PDF