• Title/Summary/Keyword: Elliptic Curve

Search Result 413, Processing Time 0.024 seconds

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

A Credit Card based Authentication and Key Exchange Protocol for Mobile Internet (무선 인터넷을 위한 신용카드 기반의 인증 및 키 교환 프로토콜)

  • 이현주;이충세
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.7 no.8
    • /
    • pp.1732-1742
    • /
    • 2003
  • WPP protocol based a Credit card payment in mobile Internet uses WTLS which is security protocol of WAP. WTLS can't provide End­to­End security in network. In this paper, we propose a protocol both independent in mobile Internet platform and allow a security between user and VASP using Mobile Gateway in AIP. In particular, our proposed protocol is suitable in mobile Internet, since session key for authentication and initial payment process is generated using Weil Diffie­Hellman key exchange method that use additive group algorithm on elliptic curve.

Vulnerability of Carry Random Scalar Recoding Method against Differential Power Analysis Attack (차분 전력 분석 공격에 대한 캐리 기반 랜덤 리코딩 방법의 취약성)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1099-1103
    • /
    • 2016
  • The user's secret key can be retrieved by the leakage informations of power consumption occurred during the execution of scalar multiplication for elliptic curve cryptographic algorithm which can be embedded on a security device. Recently, a carry random recoding method is proposed to prevent simple power and differential power analysis attack by recoding the secret key. In this paper, we show that this recoding method is still vulnerable to the differential power analysis attack due to the limitation of the size of carry bits, which is a different from the original claim.

An Experimental Study on the Turbulence Characteristics of a Cross Jet with Respect to Cross Angle Variations (충돌분사의 충돌각 변화에 따른 난류특성의 실험적 연구)

  • 노병준;최진철;강신재
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.13 no.5
    • /
    • pp.991-998
    • /
    • 1989
  • This investigation was carried out for the purpose of studying the turbulent flow and mixing characteristics after collision of two jets depending upon the cross angle variations. For effectuating this experimental study, a subsonic wind tunnel and a constant temperature type two channel hot-wire anemometer system have been utilized. The jets issuing from two nozzles have same Reynolds numbers and their cross angle was variable. After collision of two jets, the cross section of the mixing flow, mean and fluctuating velocities and Reynolds stresses have been measured, and analyzed comparing them with semi-empirical equations. It was found that the nondirectional contour of the cross section agreed well with an elliptic formula and the mean velocities along the centerline had a good similarity independent of cross angle variations. The distributions of U over bar-components measured in the Y direction have a good similarity and agree well with semi-empirical equations of Hinze and Gortler. The Reynolds stresses of u'v' over bar on the Y axis show a similar distributions and their agreement with the theoretical curve is remarkable but those of u'w' over bar measured along the Z axis are randomly scattered.

RECENT DEVELOPMENT OF IMMERSED FEM FOR ELLIPTIC AND ELASTIC INTERFACE PROBLEMS

  • JO, GWANGHYUN;KWAK, DO YOUNG
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.23 no.2
    • /
    • pp.65-92
    • /
    • 2019
  • We survey a recently developed immersed finite element method (IFEM) for the interface problems. The IFEM uses structured grids such as uniform grids, even if the interface is a smooth curve. Instead of fitting the curved interface, the bases are modified so that they satisfy the jump conditions along the interface. The early versions of IFEM [1, 2] were suboptimal in convergence order [3]. Later, the consistency terms were added to the bilinear forms [4, 5], thus the scheme became optimal and the error estimates were proven. For elasticity problems with interfaces, we modify the Crouzeix-Raviart based element to satisfy the traction conditions along the interface [6], but the consistency terms are not needed. To satisfy the Korn's inequality, we add the stabilizing terms to the bilinear form. The optimal error estimate was shown for a triangular grid. Lastly, we describe the multigrid algorithms for the discretized system arising from IFEM. The prolongation operators are designed so that the prolongated function satisfy the flux continuity condition along the interface. The W-cycle convergence was proved, and the number of V-cycle is independent of the mesh size.

A WTLS Handshake protocol against Active Attack (능동적 공격에 안전한 WTLS Handshake 프로토콜)

  • Han, Jong-Soo;Jung, Young-Seok;An, Ki-Bum;Kwak, Jin;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.113-127
    • /
    • 2003
  • WTLS as secure protocol of WAP makes TLS that is used in wireless Intemet protocol for TCP security be appropriate for wireless environments. And purpose of WTLS is to provide safe and efficient services. WTLS protocol consists of 4 protocols(Handshake, ChangeCipherSpec, Alert, Application Data etc.). In this papers we analyze properties of Handshake protocol and procedures of establishing master secret in detail. And then we analyze securities against several attacker models with them for a basis. Also we propose new Handshake protocol that is secure against active attacker model and can provide various security services.

Efficient Fault Injection Attack to the Miller Algorithm in the Pairing Computation using Affine Coordinate System (아핀좌표를 사용하는 페어링 연산의 Miller 알고리듬에 대한 효과적인 오류주입공격)

  • Bae, Ki-Seok;Park, Jea-Hoon;Sohn, Gyo-Yong;Ha, Jae-Cheol;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.11-25
    • /
    • 2011
  • The Miller algorithm is employed in the typical pairing computation such as Weil, Tate and Ate for implementing ID based cryptosystem. By analyzing the Mrabet's attack that is one of fault attacks against the Miller algorithm, this paper presents au efficient fault attack in Affine coordinate system, it is the most basic coordinates for construction of elliptic curve. The proposed attack is the effective model of a count check fault attack, it is verified to work well by practical fault injection experiments and can omit the probabilistic analysis that is required in the previous counter fault model.

On the Use of Odd-Degree Isogenies for Implementing SIDH-Based Cryptography (SIDH 기반 암호 구현에 대한 홀수 차수 아이소제니 적용)

  • Kim, Suhri;Yoon, Kisoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.19-30
    • /
    • 2021
  • In this paper, when SIDH is instantiated using only 3- and 5-isogeny, we demonstrate which curve is more efficient among the Montgomery, Edwards, and Huff curves. To this end, we present the computational cost of the building blocks of SIDH on Montgomery, Edwards, and Huff curves. We also present the prime we used and parameter settings for implementation. The result of our work shows that the performance of SIDH on Montgomery and Huff curves is almost the same and they are 0.8% faster than Edwards curves. With the possibility of using isogeny of degree other than 3 and 4, the performance of 5-isogeny became even more essential. In this regard, this paper can provide guidelines on the selection of the form of elliptic curves for implementation.

Storing information of stroke rehabilitation patients using blockchain technology: a software study

  • Chang, Min Cheol
    • Journal of Yeungnam Medical Science
    • /
    • v.39 no.2
    • /
    • pp.98-107
    • /
    • 2022
  • Background: Stroke patients usually experience damage to multiple functions and a long rehabilitation period. Hence, there is a large volume of patient clinical information. It thus takes a long time for clinicians to identify the patient's information and essential pieces of information may be overlooked. To solve this, we stored the essential clinical information of stroke patients in a blockchain and implemented the blockchain technology using the Java programming language. Methods: We created a mini blockchain to store the medical information of patients using the Java programming language. Results: After generating a unique pair of public/private keys for identity verification, a patient's identity is verified by applying the Elliptic Curve Digital Signature Algorithm based on the generated keys. When the identity verification is complete, new medical data are stored in the transaction list and the generated transaction is verified. When verification is completed normally, the block hash value is derived using the transaction value and the hash value of the previous block. The hash value of the previous block is then stored in the generated block to interconnect the blocks. Conclusion: We demonstrated that blockchain can be used to store and deliver the patient information of stroke patients. It may be difficult to directly implement the code that we developed in the medical field, but it can serve as a starting point for the creation of a blockchain system to be used in the field.

Performance Analysis of Authentication Protocols of GPS, Galileo and BeiDou

  • Jeon, Da-Yeon;Gaybullaev, Turabek;Noh, Jae Hee;Joo, Jung-Min;Lee, Sang Jeong;Lee, Mun-Kyu
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.11 no.1
    • /
    • pp.1-9
    • /
    • 2022
  • Global Navigation Satellite System (GNSS) provides location information using signals from multiple satellites. However, a spoofing attack that forges signals or retransmits delayed signals may cause errors in the location information. To prevent such attacks, authentication protocols considering the navigation message structure of each GNSS can be used. In this paper, we analyze the authentication protocols of Global Positioning System (GPS), Galileo, and BeiDou, and compare the performance of Navigation Message Authentication (NMA) of the above systems, using several performance indicators. According to our analysis, authentication protocols are similar in terms of performing NMA and using Elliptic Curve Digital Signature Algorithm (ECDSA). On the other hand, they are different in several ways, for example, whether to perform Spreading Code Authentication (SCA), whether to use digital certificates and whether to use Timed Efficient Stream Loss-tolerant Authentication (TESLA). According to our quantitative analysis, the authentication protocol of Galileo has the shortest time between authentications and time to first authenticated fix. We also show that the larger the sum of the navigation message bits and authentication bits, the more severely affected are the time between authentications and the time to first authenticated fix.