• Title/Summary/Keyword: 2-타원

Search Result 516, Processing Time 0.023 seconds

Encryption Algorithm Technique for Device's key Protect in M2M environment (M2M 환경의 디바이스 키 보호를 위한 암호 알고리즘 응용 기법)

  • Choi, Do-Hyeon;Park, Jung-Oh
    • Journal of Digital Convergence
    • /
    • v.13 no.10
    • /
    • pp.343-351
    • /
    • 2015
  • With the diverse services of the current M2M environment being expanded to the organizations, the corporations, and the daily lives, the possibility of the occurrence of the vulnerabilities of the security of the related technologies have become an issue. In order to solve such a problem of the vulnerability of the security, this thesis proposes the technique for applying the cryptography algorithm for the protection of the device key of the M2M environment. The proposed technique was based on the elliptic curve cryptography Through the key exchange and the signature exchange in the beginning, the security session was created. And the white box cipher was applied to the encryption that creates the white box table using the security session key. Application results cipher algorithm, Elliptic Curve Cryptography provides a lightweight mutual authentication, a session key for protecting the communication session and a conventional white-box cipher algorithm and was guaranteed the session key used to encrypt protected in different ways. The proposed protocol has secure advantages against Data modulation and exposure, MITM(Man-in-the-middle attack), Data forgery and Manipulation attack.

A New Arithmetic Unit Over GF(2$^{m}$ ) for Low-Area Elliptic Curve Cryptographic Processor (저 면적 타원곡선 암호프로세서를 위한 GF(2$^{m}$ )상의 새로운 산술 연산기)

  • 김창훈;권순학;홍춘표
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.7A
    • /
    • pp.547-556
    • /
    • 2003
  • This paper proposes a novel arithmetic unit over GF(2$^{m}$ ) for low-area elliptic curve cryptographic processor. The proposed arithmetic unit, which is linear feed back shift register (LFSR) architecture, is designed by using hardware sharing between the binary GCD algorithm and the most significant bit (MSB)-first multiplication scheme, and it can perform both division and multiplication in GF(2$^{m}$ ). In other word, the proposed architecture produce division results at a rate of one per 2m-1 clock cycles in division mode and multiplication results at a rate of one per m clock cycles in multiplication mode. Analysis shows that the computational delay time of the proposed architecture, for division, is less than previously proposed dividers with reduced transistor counts. In addition, since the proposed arithmetic unit does not restrict the choice of irreducible polynomials and has regularity and modularity, it provides a high flexibility and scalability with respect to the field size m. Therefore, the proposed novel architecture can be used for both division and multiplication circuit of elliptic curve cryptographic processor. Specially, it is well suited to low-area applications such as smart cards and hand held devices.

Quanrum Ballistic Transport in a Two-Dimensional Electron Gas (2차원 전자개스에서 양자 탄동적 수송현상)

  • 최점수;정문성
    • Journal of the Korean Vacuum Society
    • /
    • v.4 no.2
    • /
    • pp.224-229
    • /
    • 1995
  • 쌍곡선 모델을 사용하여 미시 통로죔을 통과하는 2차원 전자들의 양자 탄동적 수송현상을 연구하였다. 통로죔은 타원좌표계($\alpha$, $\beta$)에서 $\beta$=$\beta$o, $\pi$-$\beta$o로 주어지는 두 쌍곡선으로 기술하였다. 양자화된 88컨덕턴스 G는 타원좌표계에서 주어진 슈뢰딩거 방정식과 쌍곡선 경계조건을 만족하는 짝 매튜 함수를 이용하여 계산하였다. 그 결과는 채널수 Nc는 통로죔 폭 W뿐만 아니라 곡률 관련좌표 $\beta$o에 의존함을 나타내었다. 또한 곡률에 의존하는 터널링도 양자화된 G의 그래프의 모양을 나타내는 중요한 요소임을 나타내 주었다. 고정된 통로폭에서 Nc가 일정한 $\beta$o영역에서는 $\beta$o의 연속적 변화에 G는 연속적으로 변화하였지만 $\beta$o가 크게 변화할 때는 Nc가 변화하여 G는 불연속적으로 변화하였다. 만일 터널링이 거의 허용이 안되는 $\beta$o의 영역에서는 G는 계단식의 변화만 보여주었다.

  • PDF

Two-Dimensional Approach for Stress Intensity Factor Solution of a Semi-Elliptical Crack (2차원적 해석을 통한 반타원 결함의 응력세기계수 산출)

  • Ho, Kwang-Il;Park, In-Gyu
    • Nuclear Engineering and Technology
    • /
    • v.23 no.1
    • /
    • pp.12-19
    • /
    • 1991
  • An engineering approach for estimating the stress intensity factors of a semi-elliptical crack is presented. An approximate 2-dimensional approach solution for semi-elliptical crack is derived in terms of simple equation, through weight function technique, by reflecting on the physical character of cracks.

  • PDF

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.

Systematic Error Correction in Dual-Rotating Quarter-Wave Plate Ellipsometry using Overestimated Optimization Method (최적화 기법을 이용한 두 개의 회전하는 사분파장판으로 구성된 타원편광분석기에서의 체계적인 오차 보정)

  • Kim, Dukhyeon;Cheong, Hai Du;Kim, Bongjin
    • Korean Journal of Optics and Photonics
    • /
    • v.25 no.1
    • /
    • pp.29-37
    • /
    • 2014
  • We have studied and demonstrated general, systematic error-correction methods for a dual rotating quarter-wave plate ellipsometer. To estimate and correct 5 systematic error sources (three offset angles and two unexpected retarder phase delays), we used 11 of the 25 Fourier components of the ellipsometry signal obtained in the absence of an optical sample. Using these 11 Fourier components, we can determine the errors from the 5 sources with nonlinear optimization methods. We found systematic errors ${\epsilon}_3$, ${\epsilon}_4$, ${\epsilon}_5$) are more sensitive to the inverted Mueller matrix than retarder phase delay errors (${\epsilon}_1$, ${\epsilon}_2$) because of their small condition numbers. To correct these systematic errors we have found that error of any variety must be less than 0.05 rad. Finally, we can use the magnitudes of these errors to correct the Mueller matrix of optical components. From our experimental ellipsometry signals, we can measure phase delay and the rotational angular position of its fast axis for a half-wave plate.

AlSb 화합물 반도체 유전함수의 온도의존성 연구

  • Jeong, Yong-U;Byeon, Jun-Seok;Hwang, Sun-Yong;Kim, Tae-Jung;Kim, Yeong-Dong;Sin, Sang-Hun;Son, Jin-Dong
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2011.08a
    • /
    • pp.136-136
    • /
    • 2011
  • AlSb는 광전자 소자응용에 매우 유용한 재료이며 이를 이용한 반도체소자 설계 및 밴드갭 엔지니어링을 위해서는 화합물 반도체의 전자밴드구조를 포함한 광학적 특성이 반드시 요구된다. 본 연구는 이러한 요구의 해결방안으로서 AlSb 화합물의 유전함수 온도의존성을 0.7~5.0 eV의 에너지 영역에서 타원편광분석법을 이용하여 분석하였다. AlSb는 산소와 급격히 반응하기 때문에, 대기 중에서 물질 고유의 광특성이 유지되기 어려울 뿐만 아니라, 박막 위에 생성되는 산화막 때문에 순수한 AlSb의 유전함수 측정이 불가능하다. 따라서 박막의 산화 효과를 최소화하기 위하여 초고진공 상태의 molecular beam epitaxy 챔버 안에서 800 K의 온도로 성장한 1.5 ${\mu}m$ 두께의 AlSb 박막을 상온 300 K 까지 온도를 단계적으로 변화시켜가며 타원편광분석기를 이용하여 실시간으로 측정하였다. 각 온도에서 측정된 AlSb의 유전함수를 2차 미분하여 전이점(critical point)을 분석한 결과 $E_0$, $E_0+{\Delta}_0$, $E_1$, $E_1+{\Delta}_1$, $E_0'$, $E_0'+{\Delta}_0'$, $E_2$, $E_2+{\Delta}_2$에 해당하는 각 전이점들의 온도 의존성을 확인할 수 있었다. 실험에서 측정된 특정 온도를 포함하여 임의의 온도에서의 AlSb의 유전함수를 유도하기 위하여 변수화모델을 사용하였고 이를 통하여 각 변수들의 온도 의존 궤적을 분석하였다. 2차 미분법을 이용한 전이점들의 온도의존성 분석결과를 기준으로 변수화 모델링을 진행하였으며 그 결과 각 온도에서 실제 유전함수와 근소한 차이를 갖는 AlSb의 유전함수 모델을 만들 수 있었다. 따라서 본 연구결과는 반도체 물성에 대한 학술적 측면뿐 아니라 고온에서의 소자공정 실시간 모니터링 및 반도체 소자 설계 등의 산업적 측면에서 매우 유용하게 사용될 것으로 기대된다.

  • PDF

Stress analysis of creep material containing elliptical rigid inclusion by complex pseudo-stress function (복소 유사응력함수에 의한 타원 강체함유물을 내포하는 크립재료의 응력해석)

  • Lee, Kang-Yong;Kim, Jong-Sung
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.22 no.2
    • /
    • pp.408-415
    • /
    • 1998
  • The analysis model is the power law creep material containing an elliptical rigid inclusion subjected to the arbitrarily directional stress on infinite boudary. The stress analysis is performed using the conformal mapping function and complex pseudo-stress function. The stress distributions near an elliptical rigid inclusion are obtained with various ellipse shapes, strain hardening exponents and directions of applied stress.

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.

Fatigue Crack Initiation and Propagation at Notches (노치 에서의 피로 균열 발생 과 전파 에 관한 연구)

  • 이강용;이택성
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.8 no.2
    • /
    • pp.141-144
    • /
    • 1984
  • The fatigue limits of crack initiation and propagation on the edge elliptical notched semi-infinite plate under completely reversed fatigue stress are determined theoretically. Assuming that the crack initiation and propagation occur when stress intensity factors of notched plate reach the critical values obtained from critical micro-crack length under plain fatigue limit loading and the threshold stress intensity factory, respectively, the fatigue limits of crack initiation and propagation are obtained. The induced theoretical fatigue limit of crack initiation is expressed in terms of plain fatigue limit, critical micro-crack length and notch shape. The one of crack propagation is in terms of threshold stress intensity factor, plain fatigue limit and notch shape. These theoretical results are showed to be in good agreement of Frost's experimental data.