• Title/Summary/Keyword: Key Curve

Search Result 523, Processing Time 0.025 seconds

Design of protocol for RFID/USN security (RFID/USN 보안을 위한 프로토콜 설계)

  • Park, Sang-Hyun;Park, Sang-Min;Shin, Seung-Ho
    • Journal of the Korea Safety Management & Science
    • /
    • v.9 no.3
    • /
    • pp.103-109
    • /
    • 2007
  • Payment and security requirement are playing an increasingly critical role in RFID system, allegedly the core of the ubiquitous, especially in logistics. Therefore, security technology has been playing essential role gradually unlike the past when only the perception of equipment was considered important technology. The current encoding system allows the access only to the user who has the secret key. Many encoding algorithm has been studied to ensure the security of secret key. Security protocol is the most typical way to authorize appropriate user perception by using the data and secret key to proceed the encoding and transmit it to the system in order to confirm the user. However, RFID system which transmits more than dozens of data per second cannot be used if the algorithm and protocol of the existing wired system are used because the performance will degrade as a consequence. Security protocol needs to be designed in consideration of property of RFID and hardware. In this paper, a protocol was designed using SNEP(Sensor Network Encryption Protocol), the security protocol used for the sensor similar to RFID- not the current system used in wired environment- and ECC (Elliptic Curve Cryptography: oval curve encoding), the encoding algorithm.

On methods for extending a single footfall trace into a continuous force curve for floor vibration serviceability analysis

  • Chen, Jun;Peng, Yixin;Ye, Ting
    • Structural Engineering and Mechanics
    • /
    • v.46 no.2
    • /
    • pp.179-196
    • /
    • 2013
  • An experimentally measured single footfall trace (SFT) from a walking subject needs to be extended into a continuous force curve, which can then be used as load for floor vibration serviceability assessment, or on which further analysis like discrete Fourier transform can be conducted. This paper investigates the accuracy, applicability and parametrical sensitivity of four extension methods, Methods I to IV, which extends the SFT into a continuous time history by the walking step rate, stride time, double support proportion and the double support time, respectively. Performance of the four methods was assessed by comparing their results with the experimentally obtained reference footfall traces in the time and frequency domain, and by comparing the vibrational response of a concrete slab subjected to the extended traces to that of reference traces. The effect of the extension parameter on each method was also explored through parametrical analysis. This study finds that, in general, Method I and II perform better than Method III and IV, and all of the four methods are sensitive to their extension parameter. When reliable information of walking rate or gait period is available in the test, Methods I or II is a better choice. Otherwise, Method III, with the suggested extension parameter of double support time proportion, is recommended.

Wireless PKI Authentication Structure using Elliptic Curve (타원곡선을 이용한 무선 PKI 인증구조)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.5
    • /
    • pp.879-886
    • /
    • 2006
  • In this paper, we proposed an advanced authentication structure for reducing the certificate acquisition time which is one of the factors that should be improved in a conventional wireless PKI. A conventional key exchange method simply performs the key exchange setup step based on discrete algebraic subjects. But the mutual-authentication procedure of wireless PKI for reducing authentication time uses an elliptical curve for a key exchange setup step. We simulated and compared the authentication structure proposed by Sufatrio, K. Lam[4] and the our authentication structure in terms of the authentication time. Simulation results show that the proposed method reduces the authentication time comparing to the conventional wireless PKI authentication method.

  • PDF

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

Dynamic shear modulus and damping ratio of saturated soft clay under the seismic loading

  • Zhen-Dong Cui;Long-Ji Zhang;Zhi-Xiang Zhan
    • Geomechanics and Engineering
    • /
    • v.32 no.4
    • /
    • pp.411-426
    • /
    • 2023
  • Soft clay is widely distributed in the southeast coastal areas of China. Many large underground structures, such as subway stations and underground pipe corridors, are shallow buried in the soft clay foundation, so the dynamic characteristics of the soft clay must be considered to the seismic design of underground structures. In this paper, the dynamic characteristics of saturated soft clay in Shanghai under the bidirectional excitation for earthquake loading are studied by dynamic triaxial tests, comparing the backbone curve and hysteretic curve of the saturated soft clay under different confining pressures with those under different vibration frequencies. Considering the coupling effects of the confining pressure and the vibration frequency, a fitting model of the maximum dynamic shear modulus was proposed by the multiple linear regression method. The M-D model was used to fit the variations of the dynamic shear modulus ratio with the shear strain. Based on the Chen model and the Park model, the effects of the consolidation confining pressure and the vibration frequency on the damping ratio were studied. The results can provide a reference to the earthquake prevention and disaster reduction in soft clay area.

A Study on the Operation Components for Elliptic Curve Cryptosystem based on a Real Number Field (실수체 기반 타원곡선 암호시스템의 연산항 연구)

  • Woo, Chan-Il;Goo, Eun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.2
    • /
    • pp.795-800
    • /
    • 2012
  • Recently, as communication is evolved by leaps and bounds through wired/wireless networks, variety of services are routinely made through communication networks. Accordingly, technology that is for protecting data and personal information is required essentially, and study of security technology is actively being make progress to solve these information protection problems. In this paper, to expand selection scope of the key of elliptic curve cryptography, arithmetic items of real number based elliptic curve algorithm among various cryptographic algorithms was studied. The result of an experiment, we could know that elliptic curve cryptography using the real number can choose more various keys than existing elliptic curve cryptography using integer and implement securer cryptographic system.

Elliptic Curve Cryptography Algorithms for IC Card (IC 카드용 타원곡선 암호 알고리즘)

  • 이택희;서창호;김영철;이태훈;윤보현
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.10 no.4
    • /
    • pp.319-327
    • /
    • 2004
  • This paper describes implementations and test results of Elliptic Curve Cryptography (ECC) and Elliptic Curve KCDSA(ECKCDSA) algorithms based on Java card. 163-Bit ECC guarantees as secure as 1024-Bit Rivest-Shamir-Adleman (RSA) public key algorithm, which has been frequently used until now. According to our test results, 163-bit ECC processing time is about five times fast compared with 1024-bit RSA and amount of resource usages of ECC is smaller than RSA. Therefore, ECC is more appropriate for use on secure devices such as smart cards and wireless devices with constrained computational power consumption and small memory resources.

Design and Implementation of Fast Scalar Multiplier of Elliptic Curve Cryptosystem using Window Non-Adjacent Form method (Window Non-Adajcent Form method를 이용한 타원곡선 암호시스템의 고속 스칼라 곱셈기 설계 및 구현)

  • 안경문;김종태
    • Proceedings of the IEEK Conference
    • /
    • 2002.06b
    • /
    • pp.345-348
    • /
    • 2002
  • This paper presents new fast scalar multiplier of elliptic curve cryptosystem that is regarded as next generation public-key crypto processor. For fast operation of scalar multiplication a finite field multiplier is designed with LFSR type of bit serial structure and a finite field inversion operator uses extended binary euclidean algorithm for reducing one multiplying operation on point operation. Also the use of the window non-adjacent form (WNAF) method can reduce addition operation of each other different points.

  • PDF

Design of finite field arithmtic for EC-KCDSA (전자서명을 위한 ECC기반 유한체 산술 연산기 구현에 관한 연구)

  • 최경문;황정태;류상준;김영철
    • Proceedings of the IEEK Conference
    • /
    • 2003.07b
    • /
    • pp.935-938
    • /
    • 2003
  • The performance of elliptic curve based on public key cryptosystems is mainly appointed by the efficiency of the underlying finite field arithmetic. This work describes a finite field multiplier and divider which is implemented using SystemC. Also this present an efficient hardware for performing the elliptic curve point multiplication using the polynomial basis representation. In order to improve the speed of the multiplier with as a little extra hardware as possible, adopted hybrid finite field multiplication and finite field divider.

  • PDF

Key Exchange Protocols for Domestic Broadband Satellite Access Network (광대역 위성 엑세스 방을 위한 키 교환 프로토콜 제안)

  • 오흥룡;염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.13-25
    • /
    • 2004
  • The key exchange protocols are very crucial tools to provide the secure communication in the broadband satellite access network. They should be required to satisfy various requirements such as security, key confirmation, and key freshness. In this paper, we present the guideline of security functions in BSAN(Broadband Satellite Access Network), and analyze the specification of the security primitives and the hey exchange Protocols for the authenticated key agreement between RCST(Return Channel Satellite Terminal) and NCC(fretwork Control Centre). In addition, we propose the security specification for a domestic broad satellite network based on the analysis on the analysis profile of ETSI(European Telecommunications Standards Institute) standards. The key exchange protocols proposed in ETSI standard are vulnerable to man-in-the-middle attack and they don't provide key confirmation. To overcome this shortcoming, we propose the 4 types of the key exchange protocols which have the resistant to man-in-the-middle-attack, key freshness, and key confirmation, These proposed protocols can be used as a key exchange protocol between RCST and NCC in domestic BSAN. These proposed protocols are based on DH key exchange protocol, MTI(Matsumoto, Takashima, Imai) key exchange protocol, and ECDH(Elliptic Curve Diffie-Hellman).