• Title/Summary/Keyword: elliptic curve cryptography (ECC)

Search Result 101, Processing Time 0.022 seconds

Efficient Non-Cryptographic Protocols for Public key Authentication in Wireless Sensor Network (WSN에서의 협력적인 공개키 인증 프로토콜)

  • Mohaisen, Abedelaziz;Maeng, Young-Jae;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.101-108
    • /
    • 2007
  • We follow the promising recent results of deploying the public key cryptography in sensor networks. Recent results have shown that the public key algorithms are computationally feasible on the typical sensor nodes. However, once the public key cryptography is brought to the sensor network, security services such like key authentication will be critically required. In this paper we investigate the public key authentication problem in the sensor network and provide several authentication protocols. Our protocols are mainly based on the non-solvable overhearing in the wireless environment and a distributed voting mechanism. To show the value of our protocols, we provide an extensive analysis of the used resources and the resulting security level. As well, we compare our work with other existing works. For further benefit of our protocols, we list several additional applications in the sensor network where our protocols provide a sufficient authentication under the constrained resources.

The Novel Efficient Dual-field FIPS Modular Multiplication

  • Zhang, Tingting;Zhu, Junru;Liu, Yang;Chen, Fulong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.738-756
    • /
    • 2020
  • The modular multiplication is the key module of public-key cryptosystems such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography). However, the efficiency of the modular multiplication, especially the modular square, is very low. In order to reduce their operation cycles and power consumption, and improve the efficiency of the public-key cryptosystems, a dual-field efficient FIPS (Finely Integrated Product Scanning) modular multiplication algorithm is proposed. The algorithm makes a full use of the correlation of the data in the case of equal operands so as to avoid some redundant operations. The experimental results show that the operation speed of the modular square is increased by 23.8% compared to the traditional algorithm after the multiplication and addition operations are reduced about (s2 - s) / 2, and the read operations are reduced about s2 - s, where s = n / 32 for n-bit operands. In addition, since the algorithm supports the length scalable and dual-field modular multiplication, distinct applications focused on performance or cost could be satisfied by adjusting the relevant parameters.

Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments (양자 컴퓨팅 환경에 안전한 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1321-1329
    • /
    • 2017
  • A quantum computer, based on quantum mechanics, is a paradigm of information processing that can show remarkable possibilities of exponentially improved information processing. This paradigm can be solved in a short time by calculating factoring problem and discrete logarithm problem that are typically used in public key cryptosystems such as RSA(Rivest-Shamir-Adleman) and ECC(Elliptic Curve Cryptography). In 2013, Lei et al. proposed a secure NTRU-based key distribution protocol for quantum computing. However, Lei et al. protocol was vulnerable to man-in-the-middle attacks. In this paper, we propose a NTRU(N-the truncated polynomial ring) key distribution protocol with mutual authentication only using NTRU convolution multiplication operation in order to maintain the security for quantum computing. The proposed protocol is resistant to quantum computing attacks. It is also provided a secure key distribution from various attacks such as man-in-the middle attack and replay attack.

Utilizing Block chain in the Internet of Things for an Effective Security Sharing Scheme

  • Sathish C;Yesubai Rubavathi, C
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1600-1619
    • /
    • 2023
  • Organizations and other institutions have recently started using cloud service providers to store and share information in light of the Internet of Things (IoT). The major issues with this storage are preventing unauthorized access and data theft from outside parties. The Block chain based Security Sharing scheme with Data Access Control (BSSDAC) was implemented to improve access control and secure data transaction operations. The goal of this research is to strengthen Data Access Control (DAC) and security in IoT applications. To improve the security of personal data, cypher text-Policy Attribute-Based Encryption (CP-ABE) can be developed. The Aquila Optimization Algorithm (AOA) generates keys in the CP-ABE. DAC based on a block chain can be created to maintain the owner's security. The block chain based CP-ABE was developed to maintain secures data storage to sharing. With block chain technology, the data owner is enhancing data security and access management. Finally, a block chain-based solution can be used to secure data and restrict who has access to it. Performance of the suggested method is evaluated after it has been implemented in MATLAB. To compare the proposed method with current practices, Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) are both used.

Design and Implementation of ECQV Implicit Certificate (ECQV 묵시적 인증서의 설계 및 구현에 관한 연구)

  • Seong, Jeong-Gi;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.4
    • /
    • pp.744-752
    • /
    • 2017
  • ECQV implicit certificate reconstructs the public key from the certificate without validation of the signature unlike the explicit certificate. Like this, the certificate and the public key is implicitly validated when a public key is reconstructed from a certificate. Hence, ECQV implicit certificate is shorter than the explicit certificate due to be only comprised of the public key reconstruction data instead of the signature and the public key, and faster to reconstruct the public key from the certificate than validating the signature. Furthermore, ECQV is well suited for environments and application that resources such as memory and bandwidth are limited because it is shorter the key length, and faster the performance than other cipher cryptography due to be run on ECC. In this paper, we describe prerequisites of ECQV specified in the SECG SEC 4 and issuance of an implicit certificate, reconstruction of the public key from an implicit certificate. Also we designed and implemented ECQV, and measured the performance of it.

Blockchain-Based Smart Home System for Access Latency and Security (지연시간 및 보안을 위한 블록체인 기반 스마트홈 시스템 설계)

  • Chang-Yu Ao;Kang-Chul Kim
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.18 no.1
    • /
    • pp.157-164
    • /
    • 2023
  • In modern society, smart home has become a part of people's daily life. But traditional smart home systems often have problems such as security, data centralization and easy tampering, so a blockchain is an emerging technology that solves the problems. This paper proposes a blockchain-based smart home system which consists in a home and a blockchain network part. The blockchain network with 8 nodes is implemented by HyperLeger Fabric platform on Docker. ECC(Elliptic Curve Cryptography) technology is used for data transmission security and RBAC(role-based access control) manages the certificates of network members. Raft consensus algorithm maintains data consistency across all nodes in a distributed system and reduces block generation time. The query and data submission are controlled by the smart contract which allows nodes to safely and efficiently access smart home data. The experimental results show that the proposed system maintains a stable average query and submit time of 84.5 [ms] and 93.67 [ms] under high concurrent accesses, respectively and the transmission data is secured through simulated packet capture attacks.

A Hardware Implementation of the Underlying Field Arithmetic Processor based on Optimized Unit Operation Components for Elliptic Curve Cryptosystems (타원곡선을 암호시스템에 사용되는 최적단위 연산항을 기반으로 한 기저체 연산기의 하드웨어 구현)

  • Jo, Seong-Je;Kwon, Yong-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.1
    • /
    • pp.88-95
    • /
    • 2002
  • In recent years, the security of hardware and software systems is one of the most essential factor of our safe network community. As elliptic Curve Cryptosystems proposed by N. Koblitz and V. Miller independently in 1985, require fewer bits for the same security as the existing cryptosystems, for example RSA, there is a net reduction in cost size, and time. In this thesis, we propose an efficient hardware architecture of underlying field arithmetic processor for Elliptic Curve Cryptosystems, and a very useful method for implementing the architecture, especially multiplicative inverse operator over GF$GF (2^m)$ onto FPGA and futhermore VLSI, where the method is based on optimized unit operation components. We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed We optimize the arithmetic processor for speed so that it has a resonable number of gates to implement. The proposed architecture could be applied to any finite field $F_{2m}$. According to the simulation result, though the number of gates are increased by a factor of 8.8, the multiplication speed and inversion speed has been improved 150 times, 480 times respectively compared with the thesis presented by Sarwono Sutikno et al. [7]. The designed underlying arithmetic processor can be also applied for implementing other crypto-processor and various finite field applications.

A Scalable Montgomery Modular Multiplier (확장 가능형 몽고메리 모듈러 곱셈기)

  • Choi, Jun-Baek;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.25 no.4
    • /
    • pp.625-633
    • /
    • 2021
  • This paper describes a scalable architecture for flexible hardware implementation of Montgomery modular multiplication. Our scalable modular multiplier architecture, which is based on a one-dimensional array of processing elements (PEs), performs word parallel operation and allows us to adjust computational performance and hardware complexity depending on the number of PEs used, NPE. Based on the proposed architecture, we designed a scalable Montgomery modular multiplier (sMM) core supporting eight field sizes defined in SEC2. Synthesized with 180-nm CMOS cell library, our sMM core was implemented with 38,317 gate equivalents (GEs) and 139,390 GEs for NPE=1 and NPE=8, respectively. When operating with a 100 MHz clock, it was evaluated that 256-bit modular multiplications of 0.57 million times/sec for NPE=1 and 3.5 million times/sec for NPE=8 can be computed. Our sMM core has the advantage of enabling an optimized implementation by determining the number of PEs to be used in consideration of computational performance and hardware resources required in application fields, and it can be used as an IP (intellectual property) in scalable hardware design of elliptic curve cryptography (ECC).

3X Serial GF($2^m$) Multiplier Architecture on Polynomial Basis Finite Field (Polynomial basis 방식의 3배속 직렬 유한체 곱셈기)

  • Moon, Sang-Ook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.328-332
    • /
    • 2006
  • Efficient finite field operation in the elliptic curve (EC) public key cryptography algorithm, which attracts much of latest issues in the applications in information security, is very important. Traditional serial finite multipliers root from Mastrovito's serial multiplication architecture. In this paper, we adopt the polynomial basis and propose a new finite field multiplier, inducing numerical expressions which can be applied to exhibit 3 times as much performance as the Mastrovito's. We described the proposed multiplier with HDL to verify and evaluate as a proper hardware IP. HDL-implemented serial GF (Galois field) multiplier showed 3 times as fast speed as the traditional serial multiplier's adding only partial-sum block in the hardware. So far, there have been grossly 3 types of studies on GF($2^m$) multiplier architecture, such as serial multiplication, array multiplication, and hybrid multiplication. In this paper, we propose a novel approach on developing serial multiplier architecture based on Mastrovito's, by modifying the numerical formula of the polynomial-basis serial multiplication. The proposed multiplier architecture was described and implemented in HDL so that the novel architecture was simulated and verified in the level of hardware as well as software.

An Energy- Efficient Optimal multi-dimensional location, Key and Trust Management Based Secure Routing Protocol for Wireless Sensor Network

  • Mercy, S.Sudha;Mathana, J.M.;Jasmine, J.S.Leena
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.10
    • /
    • pp.3834-3857
    • /
    • 2021
  • The design of cluster-based routing protocols is necessary for Wireless Sensor Networks (WSN). But, due to the lack of features, the traditional methods face issues, especially on unbalanced energy consumption of routing protocol. This work focuses on enhancing the security and energy efficiency of the system by proposing Energy Efficient Based Secure Routing Protocol (EESRP) which integrates trust management, optimization algorithm and key management. Initially, the locations of the deployed nodes are calculated along with their trust values. Here, packet transfer is maintained securely by compiling a Digital Signature Algorithm (DSA) and Elliptic Curve Cryptography (ECC) approach. Finally, trust, key, location and energy parameters are incorporated in Particle Swarm Optimization (PSO) and meta-heuristic based Harmony Search (HS) method to find the secure shortest path. Our results show that the energy consumption of the proposed approach is 1.06mJ during the transmission mode, and 8.69 mJ during the receive mode which is lower than the existing approaches. The average throughput and the average PDR for the attacks are also high with 72 and 62.5 respectively. The significance of the research is its ability to improve the performance metrics of existing work by combining the advantages of different approaches. After simulating the model, the results have been validated with conventional methods with respect to the number of live nodes, energy efficiency, network lifetime, packet loss rate, scalability, and energy consumption of routing protocol.