• Title/Summary/Keyword: Elliptic Curve

Search Result 413, Processing Time 0.027 seconds

Estimation of Maximum Loadability in Power Systems By Using Elliptic Properties of P-e Curve (P-e 곡선의 타원 특성을 이용한 전력계통 최대허용부하의 예측)

  • Moon, Young-Hyun;Choi, Byoung-Kon;Cho, Byoung-Hoon;Lee, Tae-Shik
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.48 no.1
    • /
    • pp.22-30
    • /
    • 1999
  • This paper presents an efficient algorithm to estimate the maximum load level for heavily loaded power systems with the load-generation vector obtained by ELD (Economic Load Dispach) and/or short term load forecasting while utilizing the elliptic pattern of the P-e curve. It is well known the power flow equation in the rectangular corrdinate is jully quadratic. However, the coupling between e and f makes it difficult to take advantage of this quadratic characteristic. In this paper, the elliptic characteristics of P-e curve are illustrated and a simple technique is proposed to reflect the e-f coupling effects on the estimation of maximum loadability with theoretical analysis. An efficient estimation algorithm has been developed with the use of the elliptic properties of the P-e curve. The proposed algorithm is tested on IEEE 14 bus system, New England 39 bus system and IEEE 118 bus system, which shows that the maximum load level can be efficiently estimated with remarkable improvement in accuracy.

  • PDF

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

ISOMORPHISM CLASSES OF ELLIPTIC CURVES OVER FINITE FIELDS WITH CHARACTERISTIC 3

  • Jeong, Eunkyung
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.22 no.3
    • /
    • pp.299-307
    • /
    • 2009
  • We count the isomorphism classes of elliptic curves over finite fields $\mathbb{F}_{3^{n}}$ and list a representative of each isomorphism class. Also we give the number of rational points for each supersingular elliptic curve over $\mathbb{F}_{3^{n}}$.

  • PDF

REMARK OF Pi,k ON ELLIPTIC CURVES AND APPLICATION FOR MANCHESTER CODING

  • Kim, Dae-Yeoul;Kim, Min-Soo
    • Honam Mathematical Journal
    • /
    • v.33 no.2
    • /
    • pp.153-161
    • /
    • 2011
  • Greg([Greg]) considered that $$N_k= \sum\limits_{i=1}^k(-1)^{i+1}P_{i,k}(p)N_1^i$$ where the $P_{i,k}$'s were polynomials with positive integer coefficients. In this paper, we will give the equations for $\sum\limits{P_{i,k}$ modulo 3. Using this, if we send a information for elliptic curve to sender, we can make a new checksum method for Manchester coding in IEEE 802.3 or IEEE 802.4.

SHARYGIN TRIANGLES AND ELLIPTIC CURVES

  • Netay, Igor V.;Savvateev, Alexei V.
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.5
    • /
    • pp.1597-1617
    • /
    • 2017
  • The paper is devoted to the description of family of scalene triangles for which the triangle formed by the intersection points of bisectors with opposite sides is isosceles. We call them Sharygin triangles. It turns out that they are parametrized by an open subset of an elliptic curve. Also we prove that there are infinitely many non-similar integer Sharygin triangles.

GRӦBNER-SHIRSHOV BASIS AND ITS APPLICATION

  • Oh, Sei-Qwon;Park, Mi-Yeon
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.15 no.2
    • /
    • pp.97-107
    • /
    • 2003
  • An efficient algorithm for the multiplication in a binary finite filed using a normal basis representation of $F_{2^m}$ is discussed and proposed for software implementation of elliptic curve cryptography. The algorithm is developed by using the storage scheme of sparse matrices.

  • PDF

Design of digit-serial multiplier based on ECC(Elliptic Curve Cryptography) algorithm (타원곡선 암호 알고리즘에 기반한 digit-serial 승산기 설계)

  • 위사흔;이광엽
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.140-143
    • /
    • 2000
  • 소형화와 안전성에서 보다 더 진보된 ECC( Elliptic Curve Cryptography) 암호화 알고리즘의 하드웨어적 구현을 제안한다. Basis는 VLSI 구현에 적합한 standard basis이며 m=193 ECC 승산기 회로를 설계하였다. Bit-Parallel 구조를 바탕으로 Digit-Serial/Bit-Parallel 방법으로 구현하였다. 제안된 구조는 VHDL 및 SYNOPSYS로 검증되었다.

  • PDF

Security Protocols Based on Elliptic Curve Cryptographic Pairwise Key Setup for Wireless Sensor Networks (무선 센서 네트워크에서 타원 곡선 암호를 이용한 공유키 설정에 기반한 보안 프로토콜)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.873-876
    • /
    • 2005
  • 무선 센서 네트워크 (Wireless Sensor Network)에서 기존에 존재하는 대부분의 보안 프로토콜들은 대칭적인 공유키(symmetric pairwise key) 설정에 기반하고 있다. 그러나 이러한 프로토콜들은 노드 전복 (node compromising), 그리고 과중한 트래픽의 문제점을 안고 있다. 더욱이, 대칭키 방법을 이용한 브로드캐스트 메시지 인증은 자원이 제약된 센서네트워크에서 적용하기에는 너무 복잡하다. 본 논문은 공개키를 이용한 공유키(Pairwise Key) 설정에 기반한 보안 프로토콜들을 제안한다. 특히 경량성을 위하여 타원 곡선 암호 (Ellptic Curve Cryptography)를 채택하였다. 제안 프로토콜은 공유키 설정과 브로드캐스트 메시지 인증을 위하여 각각 Elliptic Curve Diffie-Hellman (ECDH)과 Elliptic Curve Digital Signature Algorithm (ECDSA)를 이용한다. 더욱이, 분산된 rekeying 메커니즘 (decentralized rekeying mechanism)을 도입함으로써 TinySec 의 성능을 향상시킨다.

  • PDF

A Comparative Analysis on ECC(Elliptic Curve Cryptography) Operation Algorit hm for Data Protection in Video security System (영상보안시스템에서의 데이터 보호를 위한 ECC(Elliptic Curve Cryptography) 연산알고리즘 비교분석)

  • Kim, Jongmin;Choo, Hyunwook;Lee, DongHwi
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.37-45
    • /
    • 2019
  • Video security systems change from analog based systems to network based CCTVs. Therefore, such network based systems are always exposed not only to threats of eavesdropping and hacking, but to personal damage or public organizations' damage due to image information leakage. Therefore, in order to solve the problem, this study conducts a comparative analysis on proposes the optimal ECC(Elliptic Curve Cryptography) scalar multiplication algorithms for image information protection in data communication process and thereby proposes the optimal operation algorithm of video security system.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.