• Title/Summary/Keyword: Key Curve

Search Result 523, Processing Time 0.027 seconds

Design and FPGA Implementation of Scalar Multiplication for A CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 암호프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Hwang Jeong-Tae;Kim Young-Chul
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.529-532
    • /
    • 2004
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field GF($2^{163}$). And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU. If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35 {\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital doorphone.

  • PDF

A simplified directly determination of soil-water retention curve from pore size distribution

  • Niu, Geng;Shao, Longtan;Sun, De'an;Guo, Xiaoxia
    • Geomechanics and Engineering
    • /
    • v.20 no.5
    • /
    • pp.411-420
    • /
    • 2020
  • Numbers fitting-curve equations have been proposed to predict soil-water retention curve (SWRC) whose parameters have no definitude physical meaning. And these methods with precondition of measuring SWRC data is time-consuming. A simplified directly method to estimate SWRC without parameters obtained by fitting-curve is proposed. Firstly, the total SWRC can be discretized into linear segments respectively. Every segment can be represented by linear formulation and every turning point can be determined by the pore-size distribution (PSD) of Mercury Intrusion Porosimetry (MIP) tests. The pore diameters governing the air-entry condition (AEC) and residual condition (RC) can be determined by the PSDs of MIP test. The PSD changes significantly during drying in SWR test, so the determination of AEC and RC should use the PSD under corresponding suction conditions. Every parameter in proposed equations can be determined directly by PSD without curve-fitting procedure and has definitude physical meaning. The proposed equations give a good estimation of both unimodal and bimodal SWRCs.

Design and FPGA Implementation of the Scalar Multiplier for a CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 보안프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Choi, Seon-Jun;Hwang, Jeong-Tae;Kim, Young-Chul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1071-1074
    • /
    • 2005
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field $GF(2^{163})$. And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU(Agent 2000). If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35\;{\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital information home system.

  • PDF

Analysis of dynamic behavior for truss cable structures

  • Zhang, Wen-Fu;Liu, Ying-Chun;Ji, Jing;Teng, Zhen-Chao
    • Steel and Composite Structures
    • /
    • v.16 no.2
    • /
    • pp.117-133
    • /
    • 2014
  • Natural vibration of truss cable structures is analyzed based upon the general structural analysis software ANSYS, energy variational method and Rayleigh method, the calculated results of three methods are compared, from which the characteristics of free-vibration are obtained. Moreover, vertical seismic response analysis of truss cable structures is carried out via time-history method. Introducing three natural earthquake waves calculated the results including time-history curve of vertical maximal displacement, time-history curve of maximal internal force. Variation curve of maximal displacement of node along span, and variation curve of maximal internal force of member along span are presented. The results show the formulas of frequencies for truss cable structures obtained by energy variational method are of high accuracy. Furthermore, the maximal displacement and the maximal internal force occur near the 1/5 span point. These provide convenient and simple design method for practical engineering.

Hybrid Cryptosystem based on Diffie-Hellman over Elliptic Curve (타원 곡선 상의 Diffie-Hellman 기반 하이브리드 암호 시스템)

  • 정경숙;정태충
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.4
    • /
    • pp.104-110
    • /
    • 2003
  • In this paper, we proposed hybrid cryptosystem of Diffie-Hellman base in Elliptic Curve, and explained for specific protocol design. The proposed system is efficient hybrid cryptosystems system that offer implicit key authentication about sender and receiver unlike existing hybrid system. This system increased safety generating session key using pseudo-random number generator by cryptographic. Because the system is hybrid system, it is more efficient in calculation amount aspect supplementing merit and fault of public key system and secret key system. Also, the system can not get right plaintext except receiver even if sender's secret key is revealed and impersonation attack is impossible. And the system offers security on known keys without influencing in safety of other session's cryptogram even if session key is exposed. And the system is provided safety about mutual entity authentication and replay attack.

  • PDF

Fatigue life evolution of steel wire considering corrosion-fatigue coupling effect: Analytical model and application

  • Yang Ding;Xiao-Wei Ye;Hong Zhang;Xue-Song Zhang
    • Steel and Composite Structures
    • /
    • v.50 no.3
    • /
    • pp.363-374
    • /
    • 2024
  • The fatigue life of steel wire is affected not only by fatigue load, but also by corrosion environment in service period. Specially, the corrosion pit will lead to stress concentration on the surface of steel wire inducing the formation of fatigue cracks, and the fatigue cracks will accelerate the corrosion process. Therefore, the corrosion fatigue of steel wire is a coupling effect. In this study, the corrosion-fatigue coupling life curve is derived with considering corrosion-fatigue pitting stage, corrosion-fatigue short crack stage and corrosion-fatigue long crack stage. In addition, the stress concentration factors of different corrosion pits are calculated by COMSOL software. Furthermore, the effect of corrosion environment factors, that is, corrosion rate, corrosion pit morphology, frequency and action factor of fatigue load, on fatigue life of steel wire is analyzed. And then, the corrosion-fatigue coupling life curve is compared with the fatigue life curve and fatigue life curve with pre-corrosion. The result showed that the anti-fatigue performance of the steel wire with considering corrosion-fatigue coupling is 68.08% and 41.79% lower than fatigue life curve and fatigue life curve with pre-corrosion. Therefore, the corrosion-fatigue coupling effect should be considered in the design of steel wire.

A Method to Determine the Fracture Toughness $J_{IC}$ (파괴 인성치 $J_{IC}$의 결정 방법에 관한 연구)

  • 최영환;엄윤용
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.14 no.1
    • /
    • pp.79-86
    • /
    • 1990
  • A method to determine directly $J_{IC}$ from load-displacement curve without measuring crack growth amount is studied. A method to use key curve in determination of $J_{IC}$ is also considered. The values of $J_{IC}$ obtained from the above methods are compared with that obtained from the ASTM standard test method (E813). By performing experiments using both compact-tension specimen and three-point-bending specimen of a structural alloy steel SCM4, it is shown that the methods proposed here may be used in determination of $J_{IC}$.

Optimal placement of piezoelectric curve beams in structural shape control

  • Wang, Jian;Zhao, Guozhong;Zhang, Hongwu
    • Smart Structures and Systems
    • /
    • v.5 no.3
    • /
    • pp.241-260
    • /
    • 2009
  • Shape control of flexible structures using piezoelectric materials has attracted much attention due to its wide applications in controllable systems such as space and aeronautical engineering. The major work in the field is to find a best control voltage or an optimal placement of the piezoelectric actuators in order to actuate the structure shape as close as possible to the desired one. The current research focus on the investigation of static shape control of intelligent shells using spatially distributed piezoelectric curve beam actuators. The finite element formulation of the piezoelectric model is briefly described. The piezoelectric curve beam element is then integrated into a collocated host shell element by using nodal displacement constraint equations. The linear least square method (LLSM) is employed to get the optimum voltage distributions in the control system so that the desired structure shape can be well matched. Furthermore, to find the optimal placement of the piezoelectric curve beam actuators, a genetic algorithm (GA) is introduced in the computation model as well as the consideration of the different objective functions. Numerical results are given to demonstrate the validity of the theoretical model and numerical algorithm developed.

A Combined Random Scalar Multiplication Algorithm Resistant to Power Analysis on Elliptic Curves (전력분석 공격에 대응하는 타원곡선 상의 결합 난수 스칼라 곱셈 알고리즘)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.25-29
    • /
    • 2020
  • The elliptic curve crypto-algorithm is widely used in authentication for IoT environment, since it has small key size and low communication overhead compare to the RSA public key algorithm. If the scalar multiplication, a core operation of the elliptic curve crypto-algorithm, is not implemented securely, attackers can find the secret key to use simple power analysis or differential power analysis. In this paper, an elliptic curve scalar multiplication algorithm using a randomized scalar and an elliptic curve point blinding is suggested. It is resistant to power analysis but does not significantly reduce efficiency. Given a random r and an elliptic curve random point R, the elliptic scalar multiplication kP = u(P+R)-vR is calculated by using the regular variant Shamir's double ladder algorithm, where l+20-bit u≡rn+k(modn) and v≡rn-k(modn) using 2lP=∓cP for the case of the order n=2l±c.

Study of Standard Design Fire Curve of Various Railcar (철도차량별 표준 설계화재곡선 연구)

  • Lee, Duck-Hee;Park, Won-Hee;Jung, Woo-Sung;Kim, Chi-Hun
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.1426-1431
    • /
    • 2011
  • A study on the standardization of design fire HRR(heat release rate) curve was conducted for various railcar from the fire simulation or the fire tests. These standard curves are listed on the tunnel fire safety manual which will be used for the QRA(quantitative risk analysis) process of the long railway tunnels. The design fire curve is based with four simple factor representing the key of fire curve characteristics. Flashover time, maximum HRR and burn out time are the key factors of the design fire curve. Specially total heat release is decided by the burnable material amount in the car.

  • PDF