• Title/Summary/Keyword: Modular curves

Search Result 28, Processing Time 0.021 seconds

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

Study on the Response Modification Factor for a Lightweight Steel Panel-Modular Structure Designed as a Dual Frame System (이중골조시스템으로 설계된 복강판-모듈러 구조물의 반응수정계수에 관한 연구)

  • Lee, Eo-Jin;Hong, Sung-Gul
    • Journal of the Earthquake Engineering Society of Korea
    • /
    • v.15 no.1
    • /
    • pp.39-48
    • /
    • 2011
  • In this present study, a response modification factor for a lightweight steel panel-modular system which is not clarified in a current building code was proposed. As a component of the response modification factor, an over-strength factor and a ductility factor were drawn from the nonlinear static analysis curves of the systems modeled on the basis of the performance tests. The final response modification factor was then computed by modifying the previous response modification factor with a MDOF (Multi-Degree-Of-Freedom) base shear modification factor considering the MDOF dynamic behaviors. As a result of computation for the structures designed as a dual frame system, ranging from 2-story to 5-story, the value of 4 was estimated as a final response modification factor for a seismic design, considering the value of 5 as an upper limit of the number of stories.

ECC Processor Supporting NIST Elliptic Curves over GF(2m) (GF(2m) 상의 NIST 타원곡선을 지원하는 ECC 프로세서)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.10a
    • /
    • pp.190-192
    • /
    • 2018
  • This paper describes a design of an elliptic curve cryptography (ECC) processor that supports five pseudo-random curves and five Koblitz curves over binary field defined by the NIST standard. The ECC processor adopts the Lopez-Dahab projective coordinate system so that scalar multiplication is computed with modular multiplier and XORs. A word-based Montgomery multiplier of $32-b{\times}32-b$ was designed to implement ECCs of various key lengths using fixed-size hardware. The hardware operation of the ECC processor was verified by FPGA implementation. The ECC processor synthesized using a 0.18-um CMOS cell library occupies 10,674 gate equivalents (GEs) and 9 Kbits RAM at 100 MHz, and the estimated maximum clock frequency is 154 MHz.

  • PDF

Active RC Filter (능동 RC 여파기)

  • 이흥구;이문기
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.7 no.1
    • /
    • pp.9-17
    • /
    • 1970
  • The paper presents pole optimization in RC network of active RC filter using current inversion negative impedance converter. And also empais is placed on improving the stability of the active RC filter. Experimental results obtained with active RC low pass filter, having Chebyshev 2nd order response and modular angle 55$^{\circ}$, cutoff frequency 3.4KC, are shown and compared with theoretical curves.

  • PDF

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Static and dynamic analytical and experimental analysis of 3D reinforced concrete panels

  • Numayr, K.;Haddad, R.
    • Structural Engineering and Mechanics
    • /
    • v.32 no.3
    • /
    • pp.399-406
    • /
    • 2009
  • A three-dimensional panel system, which was offered as a new method for construction in Jordan using relatively high strength modular panels for walls and ceilings, is investigated in this paper. The panel consists of two steel meshes on both sides of an expanded polystyrene core and connected together with a truss wire to provide a 3D system. The top face of the ceiling panel was pored with regular concrete mix, while the bottom face and both faces of the wall panels were cast by shotcreting (dry process). To investigate the structural performance of this system, an extensive experimental testing program for ceiling and wall panels subjected to static and dynamic loadings was conducted. The load-deflection curves were obtained for beam and shear wall elements and wall elements under transverse and axial loads, respectively. Static and dynamic analyses were conducted, and the performance of the proposed structural system was evaluated and compared with a typical three dimensional reinforced concrete frame system for buildings of the same floor areas and number of floors. Compressive strength capacity of a ceiling panel is determined for gravity loads, while flexural capacity is determined under the effect of wind and seismic loading. It was found that, the strength and serviceability requirements could be easily satisfied for buildings constructed using the three-dimensional panel system. The 3D panel system is superior to that of conventional frame system in its dynamic performance, due to its high stiffness to mass ratio.

Long-Term Survival Analysis of Unicompartmental Knee Arthroplasty (슬관절 부분 치환술의 장기 생존 분석)

  • Park, Cheol Hee;Lee, Ho Jin;Son, Hyuck Sung;Bae, Dae Kyung;Song, Sang Jun
    • Journal of the Korean Orthopaedic Association
    • /
    • v.54 no.5
    • /
    • pp.427-434
    • /
    • 2019
  • Purpose: This study evaluated the long term clinical and radiographic results and the survival rates of unicompartmental knee arthroplasty (UKA). In addition, the factors affecting the survival of the procedure were analyzed and the survival curve was compared according to the affecting factors. Materials and Methods: Ninety-nine cases of UKA performed between December 1982 and January 1996 were involved: 10 cases with Modular II, 44 cases with Microloc, and 45 cases with Allegretto prostheses. The mean follow-up period was 16.5 years. Clinically, the hospital for special surgery (HSS) scoring system and the range of motion (ROM) were evaluated. Radiographically, the femorotibial angle (FTA) was measured. The survival rate was analyzed using the Kaplan-Meier method. Cox regression analysis was used to identify the factors affecting the survival according to age, sex, body mass index, preoperative diagnosis, and type of implant. The Kaplan-Meier survival curves were compared according to the factors affecting the survival of UKA. Results: The overall average HSS score and ROM was 57.7 and 134.3° preoperatively, 92.7 and 138.4° at 1 year postoperatively, and 79.1 and 138.4° at the last follow-up (p<0.001, respectively). The overall average FTA was varus 0.8° preoperatively, valgus 4.1° at postoperative 2 weeks, and valgus 3.0° at the last follow-up. The overall 5-, 10-, 15- and 20-year survival rates were 91.8%, 82.9%, 71.0%, and 67.0%, respectively. The factors affecting the survival were the age and type of implant. The risk of the failure decreased with age (hazard ratio=0.933). The Microloc group was more hazardous than the other prostheses (hazard ratio=0.202, 0.430, respectively). The survival curve in the patients below 60 years of age was significantly lower than those of the patients over 60 years of age (p=0.003); the survival curve of the Microloc group was lower compared to the Modular II and Allegretto groups (p=0.025). Conclusion: The long-term clinical and radiographic results and survival of UKA using old fixed bearing prostheses were satisfactory. The selection of appropriate patient and prosthesis will be important for the long term survival of the UKA procedure.

A Security SoC supporting ECC based Public-Key Security Protocols (ECC 기반의 공개키 보안 프로토콜을 지원하는 보안 SoC)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.11
    • /
    • pp.1470-1476
    • /
    • 2020
  • This paper describes a design of a lightweight security system-on-chip (SoC) suitable for the implementation of security protocols for IoT and mobile devices. The security SoC using Cortex-M0 as a CPU integrates hardware crypto engines including an elliptic curve cryptography (ECC) core, a SHA3 hash core, an ARIA-AES block cipher core and a true random number generator (TRNG) core. The ECC core was designed to support twenty elliptic curves over both prime field and binary field defined in the SEC2, and was based on a word-based Montgomery multiplier in which the partial product generations/additions and modular reductions are processed in a sub-pipelining manner. The H/W-S/W co-operation for elliptic curve digital signature algorithm (EC-DSA) protocol was demonstrated by implementing the security SoC on a Cyclone-5 FPGA device. The security SoC, synthesized with a 65-nm CMOS cell library, occupies 193,312 gate equivalents (GEs) and 84 kbytes of RAM.