• Title/Summary/Keyword: ECQV

Search Result 7, Processing Time 0.021 seconds

Design and Implementation of ECQV Implicit Certificate (ECQV 묵시적 인증서의 설계 및 구현에 관한 연구)

  • Seong, Jeong-Gi;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.4
    • /
    • pp.744-752
    • /
    • 2017
  • ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.

A study on ECQV applied the butterfly key expansion algorithm (Butterfly key expansion 알고리즘을 적용한 ECQV에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.762-764
    • /
    • 2016
  • The ECQV(Elliptic Curve Qu-Vanstone) is a implicit certificate scheme based on ECC(Elliptic Curve Cryptography). Implicit certificates are smaller and faster than a traditional explicit certificate. Therefore, it can be used in a memory or bandwidth constraint communication environments. Also, the butterfly key expansion algorithm is a method to issue many certificates by using only one public key. In this study, by applying the butterfly key expansion algorithm to ECQV, we suggest a new useful issuing certificate method that can be used in vehicular communication environments.

  • PDF

ECQV Certificate Based Security Mechanism for End-to-End Security in IoT (IoT 종단간 보안을 위한 ECQV 인증서 기반의 보안 메커니즘)

  • Yeon, Han-Beol;Park, Chang seop
    • Convergence Security Journal
    • /
    • v.17 no.1
    • /
    • pp.53-61
    • /
    • 2017
  • IoT technology is evolving and related services and technologies are spreading throughout the life. These IoT technologies make life easier for users, but they also have big threats like double-edged swords. Therefore, the importance of security is emerging and related researches are actively proceeding. Existing researches have focused on reducing the computational load on the constrained devices, performing the DTLS for the end-to-end security from a network architecture perspective. In this paper, we propose a DTLS protocol that uses ECQV certificate instead of existing X.509 certificate to reduce the load of DTLS protocol from the network perspective. In addition, the proposed scheme is implemented and compared with PSK and RPK modes.

Design of Authentication and Key Agreement Scheme using ECQV for IoT Environments (IoT 환경을 위한 ECQV 기반의 인증 및 키 합의 기법 설계)

  • Lee, Dae-Hwi;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.188-189
    • /
    • 2019
  • 최근 출시되는 다양한 IoT 서비스 환경에 참여하고 있는 객체들은 각자 인터넷에 연결되어 다른 객체와 통신할 수 있다. 이전에는 디바이스가 직접 인터넷에 연결될 수 있는 능력이 없었기 때문에 게이트웨이와 같은 중간 연결 매개체를 통해 인터넷에 연결되었다. 이후 IoT 디바이스의 성능이 좋아짐에 따라 디바이스가 직접 인터넷에 연결되고, 다른 디바이스들과 직접 통신할 수 있게 되었다. 디바이스는 사용자의 스마트폰이 될 수 있고, 스마트홈이나 스마트시티를 구성하는 여러 디바이스들이 될 수 있으며, 이를 확인하고 안전하게 데이터를 송수신하기 위해서는 인증 및 키 관리가 필수적이다. 객체가 인터넷에 연결될 수 있음에도 불구하고 IoT 디바이스들은 제한된 환경에서 동작하는 특성을 가지기 때문에, 기존 인증 및 키 합의 프로토콜을 그대로 적용할 수 없다. 따라서 본 논문에서는 IoT를 구성하는 객체가 인터넷에 직접 연결되고 서로 안전하게 통신하기 위해 ECQV(Elliptic Curve Qu-Vanstone) 묵시적 인증서를 통해 상호 인증 후 키를 안전하게 합의할 수 있는 인증 및 키 합의 기법에 대해 연구한다.

Access Control Mechanism for Secure CoAP Applications Based on DTLS (DTLS 기반의 안전한 CoAP 응용을 위한 접근제어 메커니즘)

  • Jeong, Yeon-seong;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1307-1315
    • /
    • 2017
  • While the PSK mode of the DTLS is the most efficient in terms of the performance, it is not easy to pre-distribute and manage the symmetric key pairs as the number of sensor devices increases. On the other hand, both the RPK and certificate modes offer a convenient key management tool, but they do not guarantee a good computational performance. In this paper, the end-to-end security protocol suitable for the constrained devices is proposed, based on both the ECQV certificate and the PSK mode. Namely, the initial DTLS handshake is performed using the ECQV certificate, and the subsequent DTLS handshakes with the other CoAP servers in the same group are performed using the PSK mode for the purpose of reducing the overall computational load. Furthermore, a fine-grained access control for the CoAP client can be enforced to allow access to the limited number of CoAP servers.

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

A Design of Group Signature Based Vehicle Payment Protocol to Ensure Vehicle Anonymity (차량 익명성을 보장하는 그룹 서명기반 차량용 결제 프로토콜 설계)

  • Chung, Myung-woo;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.753-773
    • /
    • 2019
  • CV(Connected Vehicle) technology provides safety-related services and user convenience-related services to vehicle. Safety-related services can cause privacy problem by continuously transmitting vehicle information to nearby vehicles or base stations. Therefore, safety-related services should provide vehicle anonymity for privacy protection. However, if convenience-related services such as payment services fail to provide vehicle anonymity, driver information related to safety-related services may also be leaked. In this paper, we design a payment protocol based on ECQV(Elliptic Curve Qu-Vanstone) impicit certificate and group signature that provides BU-anonymity and traceability. The proposed payment protocol makes it impossible to track vehicles from payment transactions history by separating roles of payment system components. Moreover, we define the security requirements that the vehicle payment protocol must satisfy and show that the protocol satisfies the requirements.