• Title/Summary/Keyword: EIGamal

Search Result 20, Processing Time 0.025 seconds

Implementation of EIGamal Cryptosystem on Elliptic Curves (타원 곡선위에서의 EIGamal암호 시스템의 구현)

  • 이은정
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.17-28
    • /
    • 1994
  • Diffic-Hellman의 공개키 암호 프로토콜이 제안된 이후 이산 대수 문제의 어려움이 프로토콜의 안전도와 깊이 연관되었다. 유한체를 이용한 암호 기법을 EIGamal 이 세웠으나, Index-Calculus 알고리듬에 의해 유한체위에서 이산 대수 문제가 subexponential 알고리듬이 되어 기법의 안전도가 약해졌다. Nonsupersingular 타원 곡선을 선택하여 유한체대신 EIGamal 암호 기법에 적용하면 안전한 암호 시스템을 설계할 수 있다. 이 논문에서는 컴퓨터 구현시 용이한 nonsupersingular 타원곡선을 선택하는 방법, 유한체위에서의 연산, 평문을 타원 곡선의 원소로 끼워넣기(imbedding) 하는 방법등 타원 곡선을 암호 시스템에 적용하기 어려운 점들에 대한 해결 방법을 소개하고, 실제로 EIGamal기법을 컴퓨터로 구현하여 그 실행 결과를 밝혔다.

An EIGamal Signature Scheme using Cellular Automata (CA를 이용한 EIGamal 서명기법)

  • 이준석;장화식;이경현
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.143-153
    • /
    • 2002
  • In this paper, we propose a multiplication scheme based on cellular automata and propose high speed multiplication scheme and exponentiation scheme using a optimal normal basis. And then EIGamal signature scheme is implemented by proposed schemes. A proposed multiplication and exponentiation scheme based on cellular automata can be used in restricted computing environments such that basis is frequently changed and cryptosystem and multimedia applications that are required high speed operations.

  • PDF

Cellular Automata and It's Applications

  • Lee, Jun-Seok;Cho, Hyun-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.4
    • /
    • pp.610-619
    • /
    • 2003
  • This paper presents a concept of cellular automata and a modular exponentiation algorithm and implementation of a basic EIGamal encryption by using cellular automata. Nowadays most of modular exponentiation algorithms are implemented by a linear feedback shift register(LFSR), but its structure has disadvantage which is difficult to implement an operation scheme when the basis is changed frequently The proposed algorithm based on a cellular automata in this paper can overcome this shortcomings, and can be effectively applied to the modular exponentiation algorithm by using the characteristic of the parallelism and flexibility of cellular automata. We also propose a new fast multiplier algorithm using the normal basis representation. A new multiplier algorithm based on normal basis is quite fast than the conventional algorithms using standard basis. This application is also applicable to construct operational structures such as multiplication, exponentiation and inversion algorithm for EIGamal cryptosystem.

  • PDF

Non-Interactive Oblivious Transfer Protocol based on EIGamal in WAP (WAP에서 사용 가능한 ElGamal 기반의 비대화형 불확정 전송 프로토콜)

  • 정경숙;홍석미;정태충
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.11-18
    • /
    • 2003
  • As the Internet moves to mobile environment, one of the most serious problems for the security is to required a new security Protocol with safety and efficiency. To solve the problem. we Propose a new Protocol that reduces the communication franc and solves the problem associated with the private security keys supplied by the trusted third party. The protocol is a non-Interactive oblivious transfer protocol, based on the EIGamal public-key algorithm. Due to its Non-Interactive oblivious transfer protocol, it can effectively reduce communication traffic in server-client environment. And it is also possible to increase the efficiency of protocol through the mechanism that authentication probability becomes lower utilizing a challenge selection bit. The protocol complexity becomes higher because it utilizes double exponentiation. This means that the protocol is difficult rather than the existing discrete logarithm or factorization in prime factors. Therefore this can raise the stability of protocol.

Implementation of EIGamal algorithm using cellular automata (셀룰라 오토마타를 이용한 EIGamal 알고리즘의 구현)

  • Lee, Jun-Seok;Cho, Hyun-Ho;Rhee, Kyung-Hyune;Cho, Gyeong-Yeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.371-374
    • /
    • 2001
  • 본 논문에서는 셀룰라 오토마타(Cellular Automata : CA)를 이용한 다항식 모듈라 멱승 알고리즘을 제안한다. 또한 이를 이용하여 공개키 암호 알고리즘인 EiGamal 알고리즘을 구현한다. 기존의 모듈라 멱승 알고리즘은 대부분 선형 귀환 시프트 레지스트(Linear Feedback Shift Register : LFSR)를 이용하여 구현하였다. 그러나 LFSR을 이용한 구조는 기저가 자주 변경되는 연산에 대하여 구현하기에 곤란한 단점을 가지고 있다. 본 논문에서 제안된 알고리즘은 CA의 병렬성과 높은 적응성을 이용함으로써 기저가 자주 변경되는 멱승 연산 알고리즘에 쉽게 적용할 수 있는 장점이 있다.

  • PDF

ID-Based Cryptosystem and Its Implementation (ID 기본 암호 시스팀과 그 실현)

  • 박영옥;염흥열;이만영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.5-18
    • /
    • 1991
  • 유한체상의 이산 대수 문제에 안전성의 기반을 둔 ID 기본 암호 시스팀에 대해 연구하고 실제적인 예로써 시스팀의 기능을 실현한다. 기반이 되는 암호 및 서명 방식으로는 EIGamal의 시스팀을 이용한다. 그리고 사용자들의 공모로 인한 시스팀에의 공격 형태를 분석하여 이 시스팀의 안전성에 관한 조건을 유도한다.

  • PDF

(Design of New Architecture for Simultaneously Computing Multiplication and Squaring over $GF(2^m)$ based on Cellular Automata) ($GF(2^m)$상에서 셀룰러 오토마타를 이용한 곱셈/제곱 동시 연산기 설계)

  • Gu, Gyo-Min;Ha, Gyeong-Ju;Kim, Hyeon-Seong;Yu, Gi-Yeong
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.39 no.3
    • /
    • pp.211-219
    • /
    • 2002
  • In this paper, a new architecture that can simultaneously process modular multiplication and squaring on GF(2$^{m}$ ) in m clock cycles by using the cellular automata is presented. This can be used efficiently for the design of the modular exponentiation on the finite field which is the basic computation in most public key crypto systems such as Diffie-Hellman key exchange, EIGamal, etc. Also, the cellular automata architecture is simple, regular, modular, cascadable and therefore, can be utilized efficiently for the implementation of VLSI.

An Efficient Algorithm for Simultaneous Elliptic Curve Scalar Multiplication

  • Kim, Ki-Hyung;Ha, Jae-Cheol;Moon, Sang-Jae
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.412-416
    • /
    • 2003
  • This paper introduces a new joint signed expansion method for computing simultaneous scalar multiplication on an elliptic curve and a modified binary algorithm for efficient use of the new expansion method. The proposed expansion method can be also be used in cryptosystems such as RSA and EIGamal cryptosystems.

  • PDF

Threshold Digital Signatures based on Discrete Logarithm

  • Park, Choonsik
    • Journal of Electrical Engineering and information Science
    • /
    • v.1 no.2
    • /
    • pp.87-95
    • /
    • 1996
  • This paper presents a (k,n) threshold digital signature scheme with no trusted dealer. Our idea is to use the EIGamal signature scheme modified for group use. Among many digital signature schemes, our modification has a nice property for our purpose. We also show a (k.n) threshold fail stop signature scheme and two (k.n) threshold undeniable signature schemes. We use [10] as the original fail stop signature scheme, and use [3] and [2] as the original undeniable signature schemes. Since all these schemes are based on the discrete log problem, we can use the same technique.

  • PDF

Authentication and Key Agreement Protocol based on NTRU in the Mobile Communication (NTRU기반의 이동 통신에서의 인증 및 키 합의 프로토콜)

  • 박현미;강상승;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.49-59
    • /
    • 2002
  • As the electronic commerce increases rapidly in the mobile communication, security issues become more important. A suitable authentication and key agreement for the mobile communication environment is a essential condition. Some protocols based on the public key cryptosystem such as Diffie-Hellman, EIGamal etc. were adapted in the mobile communication. But these protocols that are based on the difficult mathematical problem in the algebra, are so slow and have long key-length. Therefore, these have many limitation to apply to the mobile communication. In this paper, we propose an authentication and key agreement protocol based on NTRU to overcome the restriction of the mobile communication environment such as limited sources. low computational fewer, and narrow bandwidth. The proposed protocol is faster than other protocols based on ECC, because of addition and shift operation with small numbers in the truncated polynomial ring. And it is as secure as other existent mathematical problem because it is based on finding the Shortest or Closest Vector Problem(SVP/CVP).