• Title/Summary/Keyword: 2-타원

Search Result 516, Processing Time 0.033 seconds

Efficient Implementations of Index Calculation Methods of Elliptic Curves using Weil's Theorem (Weil 정리를 이용한 효율적인 타원곡선의 위수 계산법의 구현)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.7
    • /
    • pp.693-700
    • /
    • 2016
  • It is important that we can calculate the order of non-supersingular elliptic curves with large prime factors over the finite field GF(q) to guarantee the security of public key cryptosystems based on discrete logarithm problem(DLP). Schoof algorithm, however, which is used to calculate the order of the non-supersingular elliptic curves currently is so complicated that many papers are appeared recently to update the algorithm. To avoid Schoof algorithm, in this paper, we propose an algorithm to calculate orders of elliptic curves over finite composite fields of the forms $GF(2^m)=GF(2^{rs})=GF((2^r)^s)$ using Weil's theorem. Implementing the program based on the proposed algorithm, we find a efficient non-supersingular elliptic curve over the finite composite field $GF(2^5)^{31})$ of the order larger than $10^{40}$ with prime factor larger than $10^{40}$ using the elliptic curve $E(GF(2^5))$ of the order 36.

Optimum Growth Condition of Phase Change GeSbTe Thin Films as an Optical Recording Medium using in situ Ellipsometry (In situ 타원법을 사용한 광기록매체용 GeSbTe 박막의 최적성장조건 연구)

  • 이학철;김상열
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.78-79
    • /
    • 2003
  • 타원법(ellipsometry)을 사용하여 광기록 매체용 Ge$_2$Sb$_2$Te/sub 5/(GST) 박막의 성장과정에 따른 타원상수 Ψ와 $\Delta$를 측정하여, GST 박막의 최적성장조건을 연구하였다. 아르곤기체압력과 DC 출력 그리고 기판의 온도를 변화시키면서 GST 박막을 성장시켰다. 제작된 시료들의 분광타원 데이터를 모델링분석하여 GST 박막의 밀도분포를 구하고 한편으로는 GST 박막이 성장하는 동안 측정한 in situ 타원 성장곡선을 분석하여 박막의 밀도분포의 변화를 추적하였다. (중략)

  • PDF

Implementation of EIGamal Cryptosystem on Elliptic Curves (타원 곡선위에서의 EIGamal암호 시스템의 구현)

  • 이은정
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.17-28
    • /
    • 1994
  • Diffic-Hellman의 공개키 암호 프로토콜이 제안된 이후 이산 대수 문제의 어려움이 프로토콜의 안전도와 깊이 연관되었다. 유한체를 이용한 암호 기법을 EIGamal 이 세웠으나, Index-Calculus 알고리듬에 의해 유한체위에서 이산 대수 문제가 subexponential 알고리듬이 되어 기법의 안전도가 약해졌다. Nonsupersingular 타원 곡선을 선택하여 유한체대신 EIGamal 암호 기법에 적용하면 안전한 암호 시스템을 설계할 수 있다. 이 논문에서는 컴퓨터 구현시 용이한 nonsupersingular 타원곡선을 선택하는 방법, 유한체위에서의 연산, 평문을 타원 곡선의 원소로 끼워넣기(imbedding) 하는 방법등 타원 곡선을 암호 시스템에 적용하기 어려운 점들에 대한 해결 방법을 소개하고, 실제로 EIGamal기법을 컴퓨터로 구현하여 그 실행 결과를 밝혔다.

Application of Equivalent Ellipses for the Qualification of the Spatial Scale of Rainfall Event (호우사상의 공간규모 정량화를 위한 등가타원의 적용)

  • Kim, Ha-Young;Park, Chang-Yeol;Yoo, Chul-Sang
    • Journal of Korea Water Resources Association
    • /
    • v.44 no.4
    • /
    • pp.327-338
    • /
    • 2011
  • This study examined the quantification problem of a storm shape using the concept of equivalent ellipses. The equivalent ellipses of a storm event were estimated at every time step with respect to the several thresholds of rainfall intensity, which was also examined in terms of their size and number. In addition, the average equivalent ellipse was decided, and the confidence intervals of major axis, minor axis, and rotational angle were calculated to evaluate if the average equivalent ellipse could be the representative one. As results, the following results could be derived. First of all, the number of equivalent ellipses and the size of equivalent ellipses increase as the threshold increase. Secondly, the appropriate ratio of major and minor axises of equivalent ellipse is 2 : 1. Finally, the average rotational angle estimated with respect to several threshold rainfall intensities were all found not to be statistically different from that of all representative rotational angles.

An Implementation of Elliptic Curve Point Counting (타원곡선의 위수 계산 알고리듬의 구현)

  • 김영제;유영보;이민섭
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.3-8
    • /
    • 2001
  • 여러 가지 타원곡선을 이용한 암호 프로토콜을 위해서는 안전한 타원곡선의 선택이 필요하고 안전한 타원곡선의 조건은 그것의 크기와 밀접한 관계가 있다. 현재까지 알려진 타원곡선의 위수를 계산하는 알고리듬으로는 Schoof의 계산법, 이를 개선한 Schoof- Elkies-Atkin(SEA)방법, 그리고 Satoh-Fouquet-Gaudry-Harley(Satoh-FGH)방법 등이 있다. 이 논문에서는 표수(characteristic) 2인 유한체 위의 타원곡선에 대한 SEA 방법에 대해서 설명하고 그 구현의 예를 보인다.

  • PDF

A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves (전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.25-29
    • /
    • 2020
  • The elliptic curve crypto-algorithm is widely used in authentication for IoT environment, since it has small key size and low communication overhead compare to the RSA public key algorithm. If the scalar multiplication, a core operation of the elliptic curve crypto-algorithm, is not implemented securely, attackers can find the secret key to use simple power analysis or differential power analysis. In this paper, an elliptic curve scalar multiplication algorithm using a randomized scalar and an elliptic curve point blinding is suggested. It is resistant to power analysis but does not significantly reduce efficiency. Given a random r and an elliptic curve random point R, the elliptic scalar multiplication kP = u(P+R)-vR is calculated by using the regular variant Shamir's double ladder algorithm, where l+20-bit u≡rn+k(modn) and v≡rn-k(modn) using 2lP=∓cP for the case of the order n=2l±c.

Elliptic Curves for Efficient Repeated Additions (효율적인 반복 연산을 위한 타원 곡선)

  • Lee, Eun-Jeong;Choie, Young-Ju
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.5 no.1
    • /
    • pp.17-24
    • /
    • 1995
  • In spite of the good security of the cryptosystem on an elliptic curve defined over finite field, the cryptosystem on an elliptic curve is slower than that on a finite field. To be practical, we need a better method to improve a speed of the cryptosystem on an elliptic curve defined over a finite field. In 1991, Koblitz suggested to use an anomalous curve over $F_2$, which is an elliptic curve with Frobenious map whose trace is 1, and reduced a speed of computation of mP. In this paper, we consider an elliptic curve defined over $F_4$ with Frobenious map whose trace is 3 and suggest an efficient algorithm to compute mP. On the proposed elliptic curve, we can compute multiples mP with ${\frac{3}{2}}log_2m$+1 addition in worst case.

Hyperelliptic Cryptosystems of Genus 2 (Genus 2인 초타원 암호시스템)

  • 김진욱;전성태;박근수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1999.10a
    • /
    • pp.643-645
    • /
    • 1999
  • 타원곡선에 이어 초타원곡선을 공개키 암호시스템에 적용하는 방법이 Koblitz에 의해 제안되었다. 이를 위해 우선 곡선을 선택해야 하는데, 선택될 곡선은 현재까지 알려진 공격에 대해 안전하여야 한다. 본 논문에서는 초타원 암호시스템(hyperelliptic cryptosystem을 구성하기 위해 genus 2인 초타원곡선 v2+v=u5+u3+u와 특성계수(characteristic) 3인 기본 체(field)를 선택하고, 이로써 만들어질 암호시스템이 안전함을 보인다.

  • PDF

VLSI Architecture for High Speed Implementation of Elliptic Curve Cryptographic Systems (타원곡선 암호 시스템의 고속 구현을 위한 VLSI 구조)

  • Kim, Chang-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.15C no.2
    • /
    • pp.133-140
    • /
    • 2008
  • In this paper, we propose a high performance elliptic curve cryptographic processor over $GF(2^{163})$. The proposed architecture is based on a modified Lopez-Dahab elliptic curve point multiplication algorithm and uses Gaussian normal basis for $GF(2^{163})$ field arithmetic. To achieve a high throughput rates, we design two new word-level arithmetic units over $GF(2^{163})$ and derive a parallelized elliptic curve point doubling and point addition algorithm with uniform addressing based on the Lopez-Dahab method. We implement our design using Xilinx XC4VLX80 FPGA device which uses 24,263 slices and has a maximum frequency of 143MHz. Our design is roughly 4.8 times faster with 2 times increased hardware complexity compared with the previous hardware implementation proposed by Shu. et. al. Therefore, the proposed elliptic curve cryptographic processor is well suited to elliptic curve cryptosystems requiring high throughput rates such as network processors and web servers.

A study on the Bessel geoidal height to improve the accuracy of coordinate transformation (좌표변환의 정확도 향상을 위한 Bessel 지오이드고에 관한 연구)

  • Shin, Bong-Ho;Kang, Joon-Mook;Kim, Hong-Jin;Choi, Jong-Hyun
    • Journal of Korean Society for Geospatial Information Science
    • /
    • v.2 no.2 s.4
    • /
    • pp.143-151
    • /
    • 1994
  • 3-D coordinates that result form GPS survey are not applied directly in korea because they are based on WGS 84 ellipsoid. Thus they must be transformed into longitude, latitude on the Bessel ellipsoid and orthometric height. Transformation parameters must be determined in order to perform the coordinate transformation. Also, coordinate transformation be preformed on longitude, latitude and ellipsoidal height. First estimation of Bessel geoidal height must be accomplished to acquire Bessel ellipsoidal height This paper suggests accuracy of coordinate transformation according to the estimation method of Bessel geoidal height. Also, This paper suggests that Bessel geoidal height have influence on the coordinates transformation.

  • PDF