• Title/Summary/Keyword: ECIES

Search Result 9, Processing Time 0.025 seconds

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems (WAVE 통신 시스템을 위한 차량 보안 통신 프로토콜의 설계 및 구현)

  • Park, Seung-Peom;Ahn, Jae-Won;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.841-847
    • /
    • 2015
  • The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.

Design and Implementation of CRL download protocol for supporting of WAVE systems (WAVE 시스템 지원을 위한 CRL 다운로드 프로토콜의 설계 및 구현)

  • Yoo, Kwon-Jeong;Seon, Seol-Hee;Choi, Beom-Jin;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.800-806
    • /
    • 2015
  • WAVE(Wireless Access in Vehicular Environments) system is wireless communication technology that vehicle sends and receives packets between vehicles or between vehicles and infrastructure in a high-speed mobile environment. In this study, we have designed and implemented a CRL(Certificate Revocation List) download protocol that is used to verify certificate revocation status of the other party when the vehicles communicate with WAVE system. This protocol operates over UDP. And to support security features, also, ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication and ECIES(Elliptic Curve Integrated Encryption Scheme) is used to ensure the confidentiality. Moreover, this protocol ensures the integrity of data by adding MAC(Message Authentication Code) to the end of packet and support the error and flow control mechanisms.

Implementation of Secure Vehicular Communication System in u-TSN (u-TSN에서의 안전한 차량 통신 시스템 구현)

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.4
    • /
    • pp.100-106
    • /
    • 2011
  • u-TSN is a promising technology facilitating road safety and traffic management for drivers and passengers. To deploy this technology in a real environment, personal information and communicated data should be protected against malicious adversaries. Even though such adversaries would appear relatively infrequently, in such cases, the benefits of u-TSN could be disrupted and disabled. Therefore, one of the ultimate goals in the design of secure u-TSN is to protect against attacks of malicious adversaries. In this paper, we present secure communication scenario for u-TSN and implement security protocols and algorithms that are the components of the scenario on an IXP425 board. The security systems, implemented as a security module, supports secure and efficient communication for the u-TSN.

Software Implementation of WAVE Security Algorithms (WAVE 보안 알고리즘의 소프트웨어 구현)

  • Kang, Jung-Ha;Ok, Sung-Jin;Kim, Jae Young;Kim, Eun-Gi
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.3
    • /
    • pp.1691-1699
    • /
    • 2014
  • IEEE developing WAVE specifications are able to support V2V and V2I wireless communications, and these functionalities can be used to enhance vehicle operational safety. To overcome any security weaknesses that are inherent in wireless communications, WAVE specification should support message encryption and authentication functions. In this study, we have implemented WAVE security algorithms in IEEE P1609.2 with openssl library and C language. We have verified the normal operation of implemented software, using the test vectors of related specifications, and measured their performance. Our software is platform independent, and can be used for the full implementation of WAVE specification.

The CRL Download Protocol for Vehicle in WAVE System (WAVE 시스템을 위한 차량용 CRL 다운로드 프로토콜)

  • Sun, Seol-Hee;Yoo, Kwon-Jeong;Choi, Beom-Jin;Kim, Eun-Gi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.409-411
    • /
    • 2014
  • WAVE 기술은 차량이 고속 이동환경에서 차량간 또는 차량과 인프라간 패킷을 짧은 시간 내에 주고 받을 수 있는 무선통신 기술이다. 본 논문의 목적은 차량이 WAVE 시스템에 통신 할 때 상대방의 인증서가 폐기 되었는지 확인하기 위한 CRL(Certificate Revocation List) 다운로드 프로토콜을 설계하는 것이다. CRL 다운로드 프로토콜은 WAVE 시스템 환경에 맞추기 위해 TCP(Transmission Control Protocol)가 아닌 UDP(User Datagram Protocol) 상에서 동작한다. 그리고 보안기능을 지원하기 위해 ECDSA 를 사용하여 상호 인증을 하고 ECIES 를 사용하여 인증서의 기밀성을 보장한다. 또한 이 프로토콜은 MAC 을 CRL 데이터에 붙여 데이터의 무결성을 보장하고, UDP 상에서 동작할 때 발생할 수 있는 데이터의 손실을 줄이기 위해 에러 및 흐름제어 방식으로 Selective repeat ARQ 를 사용한다.

Peroxyl Radical Scavenging Capacity of the Flavonolignan Silybin, Ginkgo Biloba Extract EGb 761, American Green Tea and a Series of Germacranolides

  • Winston, Gary W.;Kim, Young Chul;Dugas, Alton J.;Castaneda-Acosta, Jose;Fischer, Nikolaus H.
    • Toxicological Research
    • /
    • v.17
    • /
    • pp.271-280
    • /
    • 2001
  • We report on the applicability oj a method recently developed in our laboratory for measuring the antioxidant potential of isolated chemicals and extracts derived from natural products. Peroxyl radicals generated by thermal homolysis of 2,2'-azobis-amidinopropane (ABAP) oxidize $\alpha$-keto-${\gamma}$-methiolbutyric acid (KMBA) to ethylene, which is monitored by gas chromatography. Inhibition of ethylene formation in the presence of antioxidants that compete with KMBA for peroxyl radicals is the basis of the Total Oxyradical Scavenging Capacity Assay (TOSCA; Winston et al., 1998). Antioxidative activities of water-soluble extracts of American green tea, the anti-hepatotoxic flavonolignan from milk thistle (Silybum marianum) silybin, Ginkgo biloba extract EGb 761, and a series of naturally occuring sesquiterpene lactones (all ger-macranolides found in in fungi, liverworts, and plants) were studied. The specific TOSC value per $\mu$M silybin was 5.2, which is essentially comparable to that of Trolo $x^{ⓡ}$, a water-soluble vitamine E analog. Tea and Ginkgo extracts exhibited potent peroxyl radical scavenging capacity with values, respectively of =1700 and 1000 $\mu$mols Trolo $x^{ⓡ}$ equivalent per gram dry matter. The known anti-inflammatory activity of some germacranolides prompted study of their antioxidant capacity. None of the lactones exhibited antioxidant capacity toward peroxyl radicals comparable to Trolo $x^{ⓡ}$; costunilide, the most lipophilic, had a TOSC value = to glutathione. The potential role of peroxyl radicals in lipidperoxidation, other cellular damage, and var-ious disease states suggest a possible preventive role for silybin, green tea and Ginkgo biloba in oxidative stress caused by these free radical species.ecies.

  • PDF

Subspace-based Power Analysis on the Random Scalar Countermeasure (랜덤 스칼라 대응기법에 대한 부분 공간 기반 전력 분석)

  • Kim, Hee-Seok;Han, Dong-Guk;Hong, Seok-Hie;Yi, Ok-Yeon
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.139-149
    • /
    • 2010
  • Random scalar countermeasures, which carry out the scalar multiplication by the ephemeral secret key, against the differential power analysis of ECIES and ECDH have been known to be secure against various power analyses. However, if an attacker can find this ephemeral key from the one power signal, these countermeasures can be analyzed. In this paper, we propose a new power attack method which can do this analysis. Proposed attack method can be accomplished while an attacker compares the elliptic curve doubling operations and we use the principle component analysis in order to ease this comparison. When we have actually carried out the proposed power analysis, we can perfectly eliminate the error of existing function for the comparison and find a private key from this elimination of the error.

Changing Patterns of Infect ions with Digenetic Larval Trematodes from Fresh-water Fish in River Taega, Gyeongsangbuk-do Province, Korea (경북(慶北) 대가천(大駕川)에서 채집(採集)된 담수어(淡水魚)에 있어서 흡충류(吸蟲類) 피낭유충(被囊幼蟲) 기생상(寄生狀)의 변화(變化))

  • Joo, Kyung-Hwa;Kim, Tae-Hyoung;Joo, Chong-Yoon
    • Journal of agricultural medicine and community health
    • /
    • v.26 no.2
    • /
    • pp.161-179
    • /
    • 2001
  • Recent patterns of infections with digenetic larval trematodes from fresh-water fish were studied in five locations of the river Taega during the period from October, 1998 to September, 2000, and compared with the data reported previously in the same river. The fish were collected using following techniques ; fishing, throwing a castnet, and using a bait of crushed oil cake in a transparent plastic bowl. Of 19 species of fish examined, eight species of encysted larvae, Clonorchis sinensis, Cyathocotyle orientalis, Centrocestus armatus, Clinostomum complanatum, Exorchis oviformis, Metagonimus species, Metacecaria hasegawai, and Metorchs orientalis, and two kinds of undetermined cyst A and C were found. The encysted larvae of Exorchis oviformis were found most frequently from 12 species of fresh-water fish, followed by Metacercaria hasegawai larvae from 9 species, the cyst of Clonorchis sinensis and Cyathocotyle orientalis from 7 species, Centrocestus armatus from 3 species, Clino- stomum complanatum from 2 species, and Metorchis orientalis from 1 species. The infection rates of fish with Clonorchis sinensis larvae were lower than those reported in 1993, whereas their intensity of infection was found lowered in 3 species, Pungtungia herz I, Saurogobio dabry i, and Squalidus jap onicus coreanus. The infection rates and intensity of 6 species of fish with Metagonimus sp ecies larvae were lower than the results in 1993, while the rates in several species of fish with Exorchis oviformis rather higher. The encysted larvae of Cyathocotyle orientalis, Metacercaria hasegawai, and Metorchis orientalis showed variations in infection rates of fish in 1993 and in the present study. However, It was impossible to compare the infection rates for the encysted larvae on the scales, fins and tail as they varied so considerably in both 1993 and 2000 surveys. This study indicate that the rate of infection with digenetic larval trematodes in fresh-water fish was still relatively high in the river Taega, and the metacercarial burden in the fish varies greatly by different fish in 1993.

  • PDF