• Title/Summary/Keyword: Digital signature algorithm

Search Result 111, Processing Time 0.026 seconds

Implementation of SEED Using Java Card API (자바 카드 API를 이용한 SEED 알고리즘 구현)

  • 채철주;이성현;이재광
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.05a
    • /
    • pp.283-288
    • /
    • 2004
  • Authentication and digital signature make secured existing contract in remote spot. But, It required method of storing and managing secret, such as private key password. For this method, we make efforts solution of security with smart cart, such as java card. This paper implement SEED algorithm based on Java Card

  • PDF

A cryptographic API to provide the secure key protection function (안전한 키보호 기능을 제공하는 암호 API)

  • 김명희;전문석
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.334-336
    • /
    • 2004
  • 국내 전자상거래 제품과의 호환성과 확장성을 위하여 국내 전자서명 표준인 KCDSA(Korean Certificate-based Digital Signature Algorithm) 메커니즘을 PKCS(Public Key Cryptographic Standard) #11 암호 API(Application Programming Interface)에 기능을 추가한다. PKCS #11에서 정의한 키 관리(Hey Management) 함수의 입력 파라미터에 암호화할 키를 바로 입력하면 변조된 키를 전달할 수 있으므로, 본 논문에서는 안전한 키보호(Key Protection) 함수를 새로 정의하여 암호화할 키 대신 사용자 PIN(Personal Identification Number: 패스워드) 입력하여 사용자의 KCDSA 개인키와 공개키를 보다 더 안전하게 보관하고자 한다.

  • PDF

Chip Equalizer using Tap Selection Algorithm for Satellite Digital Multimedia Broadcasting (DMB) (위성 DMB용 탭 선택적 칩 등화 수신기)

  • Lee Sang-Joon;Lee Goon-Seop;Lee Dong-Hahk;Yu Jae-Hwang;Seo Jong-Soo;Byeon Jeong-Ho
    • Journal of Broadcast Engineering
    • /
    • v.11 no.3 s.32
    • /
    • pp.302-310
    • /
    • 2006
  • ITU-R B.O. 1130-4 Digital System E adopted for Korean satellite DMB service is a multimedia broadcasting system based on DS-CDM-QPSK technique which broadcasts audio and video contents via the satellite or terrestrial gap-filler. However, Digital System E can not provide full loading services because the multi-channel interference (MCI) is increased due to the loss of orthogonality between signature waveforms in multipath fading channels. In this paper a chip equalizer using tap selection algorithm that enhances the receiving performance is proposed and compared to the conventional rake receiver for the satellite DMB system.

Digital Watermarking of Medical Image Based on Public Key Encryption Algorithm Considering ROI (ROI를 고려한 공개키 암호화 알고리즘 기반 의료영상 디지털 워터마킹)

  • Lee Hyung-Kyo;Kim Hee-Jung;Seong Tack-Young;Kwon Ki-Ryong;Lee Jong-Keuk
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.11
    • /
    • pp.1462-1471
    • /
    • 2005
  • Recently, the medical image has been digitized by the development of computer science and digitization of the medical devices. There are needs for database service of the medical image and long term storage because of the construction of PACS(picture archiving and communication system) following DICOM(digital imaging communications in medicine) standards, telemedicine, and et al. However, it also caused some kinds of problems, such as illegal reproduction of medical image, proprietary rights and data authentication. In this paper, we propose the new digital watermarking technique for medical image based on public key encryption algorithm for integrity verification. It prevents illegal forgery that can be caused after transmitting medical image data remotely. The watermark is the value of bit-plane in wavelet transform of the original image for certification method of integrity verification. We proposed the embedding regions are randomly chosen considering ROI, and a digital signature is made using hash function of MD5 which input is a secret key. The experimental results show that the watermark embedded by the proposed algorithm can survive successfully in image processing operations and that the watermark's invisibility is good.

  • PDF

Design of ECC Calculator for Digital Transmission Content Protection(DTCP) (디지털 컨텐츠 보호를 위한 DTCP용 타원곡선 암호(ECC) 연산기의 구현)

  • Kim Eui-Seok;Ryu Tae-Gyu;Jeong Yong-Jin
    • Proceedings of the IEEK Conference
    • /
    • 2004.06a
    • /
    • pp.47-50
    • /
    • 2004
  • In this paper, we implement an Elliptic Curve Cryptosystem(ECC) processor for DTCP. Because DTCP(Digital Transmission Content Protection) uses GF(p), where p is a 160-bit prime integer, we design a scalar multiplier based on GF(p). The scalar multiplier consists of a modular multiplier and an adder. The multiplier uses montgomery algorithm which is implemented with CSA(Carry-save Adder) and CLA(Carry-lookahead Adder). Our new scalar multiplier has been synthesized using Samsung 0.18 um CMOS technology and the maximum operation frequency is estimated 98 MHz, with the size about 65,000 gates. The resulting performance is 29.6 kbps, that is, it takes 5.4 msec to process a 160-bit data frame. We assure that this performance is enough to be used for digital signature, encryption/decryption, and key exchanges in real time environments.

  • PDF

An Improved Horizontal Correlation Analysis Using Collision Characteristics on Lookup Table Based Scalar Multiplication Algorithms (참조 테이블 기반 스칼라 곱 알고리즘에 대한 충돌 특성을 이용한 향상된 수평상관분석)

  • Park, Dongjun;Lee, Sangyub;Cho, Sungmin;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.179-187
    • /
    • 2020
  • The FBC(Fixed-Base Comb) is a method to efficiently operate scalar multiplication, a core operation for signature generations of the ECDSA(Elliptic Curve Digital Signature Algorithm), utilizing precomputed lookup tables. Since the FBC refers to the table depending on the secret information and the values of the table are publicly known, an adversary can perform HCA(Horizontal Correlation Analysis), one of the single trace side channel attacks, to reveal the secret. However, HCA is a statistical analysis that requires a sufficient number of unit operation traces extracted from one scalar multiplication trace for a successful attack. In the case of the scalar multiplication for signature generations of ECDSA, the number of unit operation traces available for HCA is significantly fewer than the case of the RSA exponentiation, possibly resulting in an unsuccessful attack. In this paper, we propose an improved HCA on lookup table based scalar multiplication algorithms such as FBC. The proposed attack improves HCA by increasing the number of unit operation traces by determining such traces for the same intermediate value through collision analysis. The performance of the proposed attack increases as more secure elliptic curve parameters are used.

FPGA Implementation of a Cryptographic Accelerator for IPSec authentications

  • Lee, Kwang-Youb;Kwak, Jae-Chang
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.948-950
    • /
    • 2002
  • IPSec authentication provides support for data integrity and authentication of IP packets. Authentication is based on the use of a message authentication code(MAC). Hash function algorithm is used to produce MAC , which is referred to HMAC. In this paper, we propose a cryptographic accelerator using FPGA implementations. The accelator consists of a hash function mechanism based on MD5 algorithm, and a public-key generator based on a Elliptiv Curve algorithm with small scale of circuits. The accelator provides a messsage authentification as well as a digital signature. Implementation results show the proposed cryptographic accelerator can be applied to IPSec authentications.

  • PDF

Hardware Implementation of Elliptic Curve Scalar Multiplier over GF(2n) with Simple Power Analysis Countermeasure (SPA 대응 기법을 적용한 이진체 위의 타원곡선 스칼라곱셈기의 하드웨어 구현)

  • 김현익;정석원;윤중철
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.9
    • /
    • pp.73-84
    • /
    • 2004
  • This paper suggests a new scalar multiplication algerian to resist SPA which threatens the security of cryptographic primitive on the hardware recently, and discusses how to apply this algerian Our algorithm is better than other SPA countermeasure algorithms aspect to computational efficiency. Since known SPA countermeasure algorithms have dependency of computation. these are difficult to construct parallel architecture efficiently. To solve this problem our algorithm removes dependency and computes a multiplication and a squaring during inversion with parallel architecture in order to minimize loss of performance. We implement hardware logic with VHDL(VHSIC Hardware Description Language) to verify performance. Synthesis tool is Synplify Pro 7.0 and target chip is Xillinx VirtexE XCV2000EFGl156. Total equivalent gate is 60,508 and maximum frequency is 30Mhz. Our scalar multiplier can be applied to digital signature, encryption and decryption, key exchange, etc. It is applied to a embedded-micom it protects SPA and provides efficient computation.

Implementation of Microsoft COM Software Modules for Elliptic Curve Cryptographic Applications (타원곡선 암호시스템 응용을 위한 마이크로소프트 COM 소프트웨어 모듈 구현)

  • Kim, Tae-Ho;Kim, Chang-Hoon;Nam, In-Gil;Hong, Chun-Pyo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.28-38
    • /
    • 2007
  • In this paper, we implement Microsoft COM software modules for elliptic curve cryptographic applications and analyze its performance. The implemented COM software modules support all elliptic curve key exchange protocols and elliptic curve digital signature algorithm in IEEE 1363 finite fields GF(p) and GF(2m). Since the implemented software modules intend to focus on a component-based software development method, and thus it have a higher productivity and take systematic characteristics to be open outward and to be standardized. Accordingly, it enable a software to be developed easier and faster rather than a method using C library. In addition it support the Microsoft COM interface, we can easily implement secure software applications based on elliptic curve cryptographic algorithms.

  • PDF

Design and Implementation of CRL download protocol for supporting of WAVE systems (WAVE 시스템 지원을 위한 CRL 다운로드 프로토콜의 설계 및 구현)

  • Yoo, Kwon-Jeong;Seon, Seol-Hee;Choi, Beom-Jin;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.800-806
    • /
    • 2015
  • WAVE(Wireless Access in Vehicular Environments) system is wireless communication technology that vehicle sends and receives packets between vehicles or between vehicles and infrastructure in a high-speed mobile environment. In this study, we have designed and implemented a CRL(Certificate Revocation List) download protocol that is used to verify certificate revocation status of the other party when the vehicles communicate with WAVE system. This protocol operates over UDP. And to support security features, also, ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication and ECIES(Elliptic Curve Integrated Encryption Scheme) is used to ensure the confidentiality. Moreover, this protocol ensures the integrity of data by adding MAC(Message Authentication Code) to the end of packet and support the error and flow control mechanisms.