• Title/Summary/Keyword: mECC

Search Result 97, Processing Time 0.022 seconds

Security-intensified SSL VPN and WLCAPT Virtual Server Design (SSL VPN의 보안 강화와 WLCAPT 가상 서버 설계)

  • Jeong Eun-Hee;Choi Eun-Sil;Lee Byung-Kwan
    • Journal of Internet Computing and Services
    • /
    • v.5 no.6
    • /
    • pp.45-58
    • /
    • 2004
  • This paper consists of two parts, One is the ECC( GF(2/sup m/)) algorithm to improve the security strength and the processing time of SSL VPN and the other is the WLCAPT algorithm instead of LSNAT for the security strength of virtual server. In general when corporates use SSL protocol in order to build VPN, they use RSA algorithm with the problem of security and processing time about authentication and confidentiality, In this paper, a shared public key is generated with ECSPK which uses ECC( GF(2/sup m/)) algorithm to improve the security and processing time instead of RSA In addition, WLCAPT algorithm proposed in this paper is applied to virtual server which resides in the server side and then after NAT translation, the actual server of headquarter is securely communicated with it.

  • PDF

A Scalable Structure for a Multiplier and an Inversion Unit in $GF(2^m)$

  • Lee, Chan-Ho;Lee, Jeong-Ho
    • ETRI Journal
    • /
    • v.25 no.5
    • /
    • pp.315-320
    • /
    • 2003
  • Elliptic curve cryptography (ECC) offers the highest security per bit among the known public key cryptosystems. The operation of ECC is based on the arithmetic of the finite field. This paper presents the design of a 193-bit finite field multiplier and an inversion unit based on a normal basis representation in which the inversion and the square operation units are easy to implement. This scalable multiplier can be constructed in a variable structure depending on the performance area trade-off. We implement it using Verilog HDL and a 0.35 ${\mu}m$ CMOS cell library and verify the operation by simulation.

  • PDF

Design and FPGA Implementation of Scalar Multiplication for A CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 암호프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Hwang Jeong-Tae;Kim Young-Chul
    • Proceedings of the IEEK Conference
    • /
    • 2004.06b
    • /
    • pp.529-532
    • /
    • 2004
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field GF($2^{163}$). And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU. If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35 {\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital doorphone.

  • PDF

A Study on the Design of Testable CAM using MTA Code (MTA 코드를 적용한 Testable CAM 설계에 관한 연구)

  • 정장원;박노경;문대철
    • Journal of the Korean Institute of Telematics and Electronics C
    • /
    • v.35C no.6
    • /
    • pp.48-55
    • /
    • 1998
  • In this work, the testable CAM(Content Addressable Memory) is designed to perform the test effectively by inserting the ECC(Error Checking Circuit) inside the CAM. The designed CAM has the circuit which is capable of testing the functional faults in read, write, and match operations. In general the test circuit inserted causes the increase of total circuit area, Thus this work, utilizes the new MTA code to reduce the overhead of an area of the built-in test circuit which has a conventional parallel comparator. The designed circuit was verified using the VHDL simulator and the layout was performed using the 0.8${\mu}{\textrm}{m}$ double metal CMOS process. About 30% reduction of a circuit area wad achieved in the proposed CAM using the XOR circuit

  • PDF

Design and FPGA Implementation of the Scalar Multiplier for a CryptoProcessor based on ECC(Elliptic Curve Cryptographics) (ECC(Elliptic Curve Crptographics) 기반의 보안프로세서를 위한 스칼라 곱셈기의 FPGA 구현)

  • Choi, Seon-Jun;Hwang, Jeong-Tae;Kim, Young-Chul
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1071-1074
    • /
    • 2005
  • The ECC(Elliptic Curve Cryptogrphics), one of the representative Public Key encryption algorithms, is used in Digital Signature, Encryption, Decryption and Key exchange etc. The key operation of an Elliptic curve cryptosystem is a scalar multiplication, hence the design of a scalar multiplier is the core of this paper. Although an Integer operation is computed in infinite field, the scalar multiplication is computed in finite field through adding points on Elliptic curve. In this paper, we implemented scalar multiplier in Elliptic curve based on the finite field $GF(2^{163})$. And we verified it on the Embedded digital system using Xilinx FPGA connected to an EISC MCU(Agent 2000). If my design is made as a chip, the performance of scalar multiplier applied to Samsung $0.35\;{\mu}m$ Phantom Cell Library is expected to process at the rate of 8kbps and satisfy to make up an encryption processor for the Embedded digital information home system.

  • PDF

NAND Flash Memory System Management for Lifetime Extension (낸드 플래시 메모리 시스템의 Lifetime 증대를 위한 관리 방법 설계)

  • Park, Yi-Hyun;Lee, Jae-Bin;Kim, Geon-Myung;Lim, Seung-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.23-25
    • /
    • 2019
  • 낸드 플래시 메모리(NAND Flash Memory)는 컴퓨터 시스템의 대용량 저장장치를 위한 소자로써, 대용량화의 주요 원인으로는 메모리 셀(Cell) 당 저장할 수 있는 비트 수를 증가시킴으로써 집적도를 증가시킨 것이다. 그러나, 이러한 집적도의 증가는 에러의 증가를 가져와서 저장장치에서 가장 중요한 신뢰성이 급격하게 저하하는 요인이며, 저장장치의 생명주기(Lifetime)을 감소시키게 된다. 기존에 낸드 플래시 메모리 저장장치의 Lifetime을 증대시키기 위해서 P/E cycle을 고려하여 데이터 영역의 일부를 점점 더 ECC 영역으로 변경시키는 방식을 적용한 바가 있다. 이러한 방식은 데이터 영역의 감소로 인한 저장장치 내에서 관리되는 호스트-플래시 간 데이터 관리 크기의 미스매치로 인한 여러 가지 오버 헤드를 생성한다. 본 연구에서는 P/E cycle에 따른 데이터 영역의 ECC 영역으로의 전환을 통한 Lifetime을 증가시키는 방식에 있어서, 오버헤드를 줄이기 위한 캐쉬 관리 구조 및 매핑 관리 구조에 대한 설계를 진행하였다. 이러한 설계를 낸드 플래시 메모리 기반 저장장치에 적용할 경우, LifeTime을 증대시키기 위해서 ECC를 데이터 영역으로 확장하는 방식을 사용할 때 저하될 수 있는 일반 읽기 및 쓰기의 성능 저하를 어느 정도 감소시켜줄 수 있을 것으로 기대한다.

A Design of 2-bit Error Checking and Correction Circuit Using Neural Network (신경 회로망을 이용한 2비트 에러 검증 및 수정 회로 설계)

  • 최건태;정호선
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.16 no.1
    • /
    • pp.13-22
    • /
    • 1991
  • In this paper we designed 2 bit ECC(Error Checking and Correction) circuit using Single Layer Perceptron type neural networks. We used (11, 6) block codes having 6 data bits and 8 check bits with appling cyclic hamming codes. All of the circuits are layouted by CMOs 2um double metal design rules. In the result of circuit simulation, 2 bit ECC circuit operates at 67MHz of input frequency.

  • PDF

Operations in finite fields using Modified method (Modified 방법을 이용한 유한체의 연산)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.27-36
    • /
    • 1998
  • 최근들어 타원곡선 암호법(ECC)이 RSA암호법을 대체할 것으로 기대되면서ECC의 연산속도를 결정하는 중요한 요소인 유한체의 연산 속도에 관심이 고조되고 있다. 본 논문에서는 Modified 최적 정규 기저의 성질 규명과 GF(q)(q=2$^{k}$ , k=8또는 16)위에서 GF(q$^{m}$ )(m: 홀수)의 Mofdified trinomial 기가 존재하는 m들을 제시하고, GF(r$^{n}$ )위에서 GF(r$^{nm}$ )dml Modified 최적 정규기저와 Modified trinomial 기저를 이용한 연산의 회수와 각 기저를 이용한 연산의 회수와 각 기저를 이용한 유한체 GF(q$^{m}$ )의 연산을 S/W화한 결과를 비교 하였다.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.