• Title/Summary/Keyword: 타원곡선 키 교환

Search Result 45, Processing Time 0.024 seconds

Implementation of Microsoft COM Software Modules for Elliptic Curve Cryptographic Applications (타원곡선 암호시스템 응용을 위한 마이크로소프트 COM 소프트웨어 모듈 구현)

  • Kim, Tae-Ho;Kim, Chang-Hoon;Nam, In-Gil;Hong, Chun-Pyo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.28-38
    • /
    • 2007
  • In this paper, we implement Microsoft COM software modules for elliptic curve cryptographic applications and analyze its performance. The implemented COM software modules support all elliptic curve key exchange protocols and elliptic curve digital signature algorithm in IEEE 1363 finite fields GF(p) and GF(2m). Since the implemented software modules intend to focus on a component-based software development method, and thus it have a higher productivity and take systematic characteristics to be open outward and to be standardized. Accordingly, it enable a software to be developed easier and faster rather than a method using C library. In addition it support the Microsoft COM interface, we can easily implement secure software applications based on elliptic curve cryptographic algorithms.

  • PDF

An Efficient Password-based Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 효율적인 패스워드 기반 인증 및 키교환 프로토콜)

  • Park Soo-Jin;Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.125-132
    • /
    • 2005
  • Wireless access always has to include the authentication of communication partners and the encryption of communication data in order to use secure M-Commerce services. However, wireless systems have limitations compared with the wired systems, so we need an efficient authentication and key exchange protocol considering these limitations. In this paper, we propose an efficient authentication and key exchange protocol for M-Commerce users using elliptic curve crypto systems. The proposed protocol reduces the computational load of mobile users because the wireless service provider accomplishes some parts of computations instead of the mobile user, and it uses the password-based authentication in wireless links. Also, it guarantees the anonymity of the mobile user not to reveal directly the real identity of the user to the M-Commerce host, and preserves the confidentiality of communication data between the M-Commerce host and the user not to know the contents of communication between them to others including the wireless service provider.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

Design On a Secure Messenger Using Elliptic Curve Cryptography and IPSec (타원곡선 암호체계 및 IPSEC을 이용한 안전한 메신저 설계)

  • Park, Su-Young;Choi, Gwang-mi;Jung, Chai-Yeoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2004.05a
    • /
    • pp.1157-1160
    • /
    • 2004
  • 현재 사용되고 있는 대부분의 메신저는 서버에 로그 온할 때 패스워드를 RC5등으로 암호화해서 보내지만 패스워드 크래킹 프로그램들이 많이 알려져 있어 안전하지 못하다. 또한 로그 온한 후 통신하는 두 호스트들 간의 전송되는 정보가 아무런 보호 장치 없이 네트워크를 통해 전송되어 제3자에 의한 도청이 가능하게 된다. 따라서 전송되는 정보의 암호화를 포함하는 안전한 메신저 서비스의 필요성이 대두되고 있다. 본 논문에서 제안된 안전한 메신저는 동일한 키 사이즈를 갖는 다른 공개키 암호체계보다 훨씬 강하다고 알려져 있는 타원곡선 암호체계를 이용하여 빠르고 효율적이며 높은 안전도를 나타내는 패스워드 키 교환 방식을 설계하였고, 사용자간에 IPSec프로토콜을 사용하여 효율적인 데이터 전송이 가능하고 또한 보안성을 높이기 위한 방법으로 Host-to-Host간의 데이터가 인터넷에서 가상의 파이프를 통해 전달되도록 터널 모드를 제시하였다.

  • PDF

Design of ECC-based Fast Key Generation Algorithm for Security in Mobile Environments (모바일 환경의 보안을 위한 ECC 기반의 빠른 키 생성 알고리즘 설계)

  • Yun, Sung-Yeol;Kim, Hyun-Soo;Park, Seok-Cheon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.851-853
    • /
    • 2011
  • 모바일 환경에서 ECC 암호화 알고리즘을 사용할 때 키 교환을 위해 ECDH 알고리즘을 사용한다. ECDH 알고리즘에서 공개키를 생성할 때 난수와 타원곡선위의 점 G를 생성해야 한다. 이 때 타원곡선을 구성하는 파라미터 값의 크기가 클 경우, G를 생성할 때 좌표에 맞는 값을 구하는 시간이 오래 걸릴 수 있기 때문에 결과적으로 모바일 환경에서의 데이터 통신에 제약이 될 수 있다. 따라서 본 논문에서는 모바일 환경에서 ECDH 알고리즘의 키 생성 시간을 줄일 수 있는 알고리즘을 설계한다.

Design of an Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 인증 및 키교환 프로토콜의 설계)

  • 박수진;서승현;이상호
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.643-645
    • /
    • 2003
  • M-Commerce 환경에서 이동통신 사용자가 다양한 서비스를 안전하게 제공받으려면 전송되는 메시지들을 암호화해야 하고, 이를 위해서 통신하는 개체들 사이에 세션키의 설정이 요구된다. 그러나 M-Commerce 환경은 유선환경에 비해 제약점이 있으므로 이를 고려한 보다 안전한 인증 및 키교환 프로토콜이 필요하다. 본 논문에서는 타원곡선 암호시스템을 사용한 효율적인 인증 및 키교환 프로토콜을 제안한다. 제안하는 프로토콜은 이동통신 사용자의 계산량을 줄여주고, 사용자의 신원을 M-Commerce 호스트에게 직접 드러내지 않음으로써 이동통신 사용자의 익명성을 보장하며, 사용자와 호스트 사이의 통신내용을 무선통신 사업자를 포함한 제 3자가 알지 못하도록 함으로써 통신정보의 기밀성을 보장한다.

  • PDF

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

A Study of Key Distribution for Security on VANET (VANET에서 보안성 향상을 위한 키 분배에 관한 연구)

  • Too, Do Kyeong;Han, Seung-Jo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2192-2198
    • /
    • 2012
  • VANET is a network environment which provides the communication between vehicles and between vehicle and RSU using wireless communication. VANET is very important to protect safety and life of people. Because of that, security is considered enough and certification is very important when messages exchanged between vehicles. Recently, Zhang proposed using Diffie-Hellman key exchange protocol that is method exchanging messages in VANET system through RAISE. But this is many problems on weakness from various attacks. In this paper, proposed the method that establish symmetric key using ECDH key exchange protocol and confirm safety and time spending that generate key and exchange through comparison.

Performance Analysis for Reducing Authentication Time in Hand-over (핸드오버시 인증 대기시간 단축을 위한 성능 분석)

  • Shin Seung-Soo;Seo Jeong-Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.9 no.3
    • /
    • pp.163-169
    • /
    • 2004
  • In this paper, a conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. Proposed handover method shows reduced handover processing time than conventional method since it can reduce CRL retrieval time. Also, we compared proposed authentication structure and conventional algorithm. and simulation results show that proposed authentication method outperforms conventional algorithm in all environment regardless of call arrival rate. queue service rate. queue size.

  • PDF