• Title/Summary/Keyword: elliptic curve cryptosystem

Search Result 104, Processing Time 0.021 seconds

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Differential Power Analysis Attack on Cryptosystem adopted NAF Algorithm as a Secret Key Recoding Method (비밀키를 NAF로 사용하는 암호시스템의 차분 전력분석 공격)

  • Ahn Mahn-Ki;Ha Jae-Cheol;Lee Hoon-Jae;Moon Sang-Jae
    • Journal of Internet Computing and Services
    • /
    • v.4 no.3
    • /
    • pp.1-8
    • /
    • 2003
  • The power analysis attack is a physical attack which can be applied to the cryptosystems such as smartcard. We try to experimental attack to a smart card which implemented Elliptic Curve Cryptosystem adopting NAF algorithm as a secret key recording method. Our differential power analysis attack is a potential threat to that implementation. The attacker measures the power traces during the multiplication with secret key bits in a target smart card and the multiplication with the guessed bits in other experimental one. The comparison of these two traces gives a secret bit, which means that attacker can find all secret key bits successively.

  • PDF

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.11
    • /
    • pp.622-633
    • /
    • 2002
  • Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

Efficient Modular Multiplication for 224-bit Prime Field (224비트 소수체에서 효율적인 모듈러 곱셈)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.515-518
    • /
    • 2019
  • The performance of Elliptic Curves Cryptosystem(ECC) is dominated by the modular multiplication since the elliptic curve scalar multiplication consists of the modular multiplication in projective coordinates. In this paper, we propose a new method that combines the Karatsuba-Ofman multiplication method and a new modular reduction algorithm in order to improve the performance of the modular multiplication for NIST p224 in the FIPS 186-4 standard. The proposed method leads to a running time improvement for computing the modular multiplication about 25% faster than the previous methods. The results also show that the method can reduce the arithmetic complexity by half when compared with traditional implementations on the standpoint of the modular reduction.

VLSI Architecture for High Speed Implementation of Elliptic Curve Cryptographic Systems (타원곡선 암호 시스템의 고속 구현을 위한 VLSI 구조)

  • Kim, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.2
    • /
    • pp.133-140
    • /
    • 2008
  • In this paper, we propose a high performance elliptic curve cryptographic processor over $GF(2^{163})$. The proposed architecture is based on a modified Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for $GF(2^{163})$ field arithmetic. To achieve a high throughput rates, we design two new word-level arithmetic units over $GF(2^{163})$ and derive a parallelized elliptic curve point doubling and point addition algorithm with uniform addressing based on the Lopez-Dahab method. We implement our design using Xilinx XC4VLX80 FPGA device which uses 24,263 slices and has a maximum frequency of 143MHz. Our design is roughly 4.8 times faster with 2 times increased hardware complexity compared with the previous hardware implementation proposed by Shu. et. al. Therefore, the proposed elliptic curve cryptographic processor is well suited to elliptic curve cryptosystems requiring high throughput rates such as network processors and web servers.

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

Word Level Multiplier for $GF(2^m)$ Using Gaussian Normal Basis (가우시안 정규기저를 이용한 $GF(2^m)$상의 워드-레벨 곱셈기)

  • Kim, Chang-Hoon;Kwon, Yun-Ki;Kim, Tae-Ho;Kwon, Soon-Hak;Hong, Chun-Pyo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.11C
    • /
    • pp.1120-1127
    • /
    • 2006
  • [ $GF(2^m)$ ] for elliptic curve cryptosystem. The proposed multiplier uses Gaussian normal basis representation and produces multiplication results at a rate of one per [m/w] clock cycles, where w is the selected we.4 size. We implement the p.oposed design using Xilinx XC2V1000 FPGA device. Our design has significantly less critical path delay compared with previously proposed hard ware implementations.