• Title/Summary/Keyword: Key Curve

Search Result 523, Processing Time 0.026 seconds

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

A study on ECQV applied the butterfly key expansion algorithm (Butterfly key expansion 알고리즘을 적용한 ECQV에 관한 연구)

  • Sun, Seol-hee;Kim, Eun-gi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.762-764
    • /
    • 2016
  • The ECQV(Elliptic Curve Qu-Vanstone) is a implicit certificate scheme based on ECC(Elliptic Curve Cryptography). Implicit certificates are smaller and faster than a traditional explicit certificate. Therefore, it can be used in a memory or bandwidth constraint communication environments. Also, the butterfly key expansion algorithm is a method to issue many certificates by using only one public key. In this study, by applying the butterfly key expansion algorithm to ECQV, we suggest a new useful issuing certificate method that can be used in vehicular communication environments.

  • PDF

A simplified directly determination of soil-water retention curve variables

  • Niu, Geng;Shao, Longtan;Guo, Xiaoxia
    • Geomechanics and Engineering
    • /
    • v.23 no.5
    • /
    • pp.431-439
    • /
    • 2020
  • Soil-water retention curve (SWRC) contains key information for the application of unsaturated soil mechanics principles to engineering practice. The SWRC variables are commonly used to describe the hydro-mechanics of soils. Generally, these parameters are determined using the graphical method which can be time consuming. The SWRC is highly dependent on the pore size distribution (PSD). Theoretically, the PSD obtained by mercury intrusion porosimetry test can be used to determine some SWRC variables. Moreover, the relationship between SWRC and shrinkage curve has been investigated. A new method to determine total SWRC variables directly without curve-fitting procedure is proposed. Substituting the variables into linear SWRC equations construct SWRC. A good agreement was obtained between predicted and measured SWRCs, indicating the validity of the proposed method for unimodal SWRC.

A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography

  • Rajendiran, Kishore;Sankararajan, Radha;Palaniappan, Ramasamy
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.791-801
    • /
    • 2011
  • Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.

Lightweight Hardware Design of Elliptic Curve Diffie-Hellman Key Generator for IoT Devices (사물인터넷 기기를 위한 경량 Elliptic Curve Diffie-Hellman 키 생성기 하드웨어 설계)

  • Kanda, Guard;Ryoo, Kwangki
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.581-583
    • /
    • 2017
  • Elliptic curve cyptography is relatively a current cryptography based on point arithmetic on elliptic curves and the Elliptic Curve Discrete Logarithm Problem (ECDLP). This discrete logarithm problems enables perfect forward secrecy which helps to easily generate key and almost impossible to revert the generation which is a great feature for privacy and protection. In this paper, we provide a lightweight Elliptic Curve Diffie-Hellman (ECDH) Key exchange generator that creates a 163 bit long shared key that can be used in an Elliptic Curve Integrated Encryption Scheme (ECIES) as well as for key agreement. The algorithm uses a fast multiplication algorithm that is small in size and also implements the extended euclidean algorithm. This proposed architecture was designed using verilog HDL, synthesized with the vivado ISE 2016.3 and was implemented on the virtex-7 FPGA board.

  • PDF

Elliptic Curve AMP Protocol (타원곡선을 이용한 AMP 프로토콜)

  • Ahn, Chang-Sup;Heu, Shin
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.11
    • /
    • pp.622-633
    • /
    • 2002
  • Authentication and Key Agreement using password provide convenience and amenity, but what human can remember has extremely low entropy. To overcome its defects, AMP(Authentiration and key agreement via Memorable Password) which performs authentication and key agreement securely via low entropy password are presented. AMP uses Diffie-Hellman problem that depends on discrete logarithm problem. Otherwise, this thesis applies elliptic curve cryptosystem to AMP for further efficiency That is, this thesis presents EC-AMP(Elliptic Curve-AMP) protocol based on elliptic curve discrete logarithm problem instead of discrete logarithm problem, and shows its high performance through the implementation. EC-AMP secures against various attacks in the random oracle model just as AMP Thus, we nay supply EC-AMP to the network environment that requires authentication and key agreement to get both convenience and security from elliptic curve discrete logarithm problem.

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

On geometry dependent R-curve from size effect law for concrete-like quasibrittle materials

  • Zhao, Yan-Hua;Chang, Jian-Mei;Gao, Hong-Bo
    • Computers and Concrete
    • /
    • v.15 no.4
    • /
    • pp.673-686
    • /
    • 2015
  • R-curve based on the size effect law previously developed for geometrically similar specimens (geometry type III) is extended to geometries with variable depth (geometry type I) as well as with variable notch (geometry type II), where the R-curve is defined as the envelope of the family of critical strain energy release rates from specimens of different sizes. The results show that the extended R-curve for type I tends to be the same for different specimen configurations, while it is greatly dependent on specimen geometry in terms of the initial crack length. Furthermore, the predicted load-deflection responses from the suggested R-curve are found to agree well with the testing results on concrete and rock materials. Besides, maximum loads for type II specimen are predicted well from the extended R-curve.

Security Protocols Based on Elliptic Curve Cryptographic Pairwise Key Setup for Wireless Sensor Networks (무선 센서 네트워크에서 타원 곡선 암호를 이용한 공유키 설정에 기반한 보안 프로토콜)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.11a
    • /
    • pp.873-876
    • /
    • 2005
  • 무선 센서 네트워크 (Wireless Sensor Network)에서 기존에 존재하는 대부분의 보안 프로토콜들은 대칭적인 공유키(symmetric pairwise key) 설정에 기반하고 있다. 그러나 이러한 프로토콜들은 노드 전복 (node compromising), 그리고 과중한 트래픽의 문제점을 안고 있다. 더욱이, 대칭키 방법을 이용한 브로드캐스트 메시지 인증은 자원이 제약된 센서네트워크에서 적용하기에는 너무 복잡하다. 본 논문은 공개키를 이용한 공유키(Pairwise Key) 설정에 기반한 보안 프로토콜들을 제안한다. 특히 경량성을 위하여 타원 곡선 암호 (Ellptic Curve Cryptography)를 채택하였다. 제안 프로토콜은 공유키 설정과 브로드캐스트 메시지 인증을 위하여 각각 Elliptic Curve Diffie-Hellman (ECDH)과 Elliptic Curve Digital Signature Algorithm (ECDSA)를 이용한다. 더욱이, 분산된 rekeying 메커니즘 (decentralized rekeying mechanism)을 도입함으로써 TinySec 의 성능을 향상시킨다.

  • PDF