• 제목/요약/키워드: Cryptosystems

검색결과 156건 처리시간 0.022초

Javascript를 이용한 타원곡선 암호 연습 프로그램 (A Practice Program of Elliptic Curve Cryptosystems with Javascript)

  • 김승동;정상조
    • 한국학교수학회논문집
    • /
    • 제3권2호
    • /
    • pp.165-176
    • /
    • 2000
  • This note introduces elliptic curve cryptosystems and related algorithms and gives an elliptic curve cryptosystems practice program made with Javascript. We can find the practice program at author′s homepage "http://my.dreamwiz.com/math88". It is useful for students to study about elliptic curve cryptosystems.

  • PDF

Key Distribution for Heterogeneous Public-Key Cryptosystems

  • Lv, Xixiang;Yi, Mu;Hui, Li
    • Journal of Communications and Networks
    • /
    • 제15권5호
    • /
    • pp.464-468
    • /
    • 2013
  • The widespread use of cryptographic technologies is complicated by inconsistencies and duplication in the key management systems supporting their applications. The proliferation of key management systems or protocols also results in higher operational and infrastructure costs, and fails in interoperability. Thus, it is essential to realize key management interoperability between different and heterogeneous cryptosystems. This paper presents a practical and separable key management system for heterogeneous public-key cryptosystems. We achieve the interoperability between different cryptosystems via cryptography approaches rather than communication protocols. With our scheme, each client can freely use any kind of cryptosystemthat it likes. The proposed scheme has two advantages over the key management interoperability protocol introduced by the organization for the advancement of structured information standards. One is that all the related operations do not involve the communication protocol and thus no special restrictions are taken on the client devices. The other is that the proposed scheme does not suffer from single-point fault and bottleneck problems.

이산화된 카오스 함수를 이용한 새로운 경량의 암호 시스템 (A New Light Cryptosystem with a Discretized Chaotic Functions)

  • 임대운;양기주;안태호
    • 한국통신학회논문지
    • /
    • 제35권12C호
    • /
    • pp.977-983
    • /
    • 2010
  • 카오스 함수의 출력 값은 예측 불가능하고 무작위처럼 보이며, 이러한 특성은 안전한 암호 시스템에서 요구하는 특성과 일치한다. 이러한 이유로 인해, 카오스 함수를 이용한 암호 시스템이 지금까지 다양하게 제안되어 왔다. 하지만 대부분의 카오스 암호 시스템은 매우 높은 수준의 연산 능력을 필요로 하기 때문에 경량의 시스템에 적용하지 못했다. 본 논문에서는 적은 연산 능력을 가진 시스템에서도 응용 가능한 경량의 카오스 암호 시스템을 제안하고, 제안된 암호 시스템의 연산량 및 안전도와 관련된 성능을 모의 실험을 통하여 제시한다.

A Fast Method for Computing Multiplcative Inverses in GF(2$^{m}$ ) Using Normal Bases

  • 장용희;권용진
    • 정보보호학회논문지
    • /
    • 제13권2호
    • /
    • pp.127-132
    • /
    • 2003
  • Cryptosystems have received very much attention in recent years as importance of information security is increased. Most of Cryptosystems are defined over finite or Galois fields GF($2^m$) . In particular, the finite field GF($2^m$) is mainly used in public-key cryptosystems. These cryptosystems are constructed over finite field arithmetics, such as addition, subtraction, multiplication, and multiplicative inversion defined over GF($2^m$) . Hence, to implement these cryptosystems efficiently, it is important to carry out these operations defined over GF($2^m$) fast. Among these operations, since multiplicative inversion is much more time-consuming than other operations, it has become the object of lots of investigation. Recently, many methods for computing multiplicative inverses at hi호 speed has been proposed. These methods are based on format's theorem, and reduce the number of required multiplication using normal bases over GF($2^m$) . The method proposed by Itoh and Tsujii[2] among these methods reduced the required number of times of multiplication to O( log m) Also, some methods which improved the Itoh and Tsujii's method were proposed, but these methods have some problems such as complicated decomposition processes. In practical applications, m is frequently selected as a power of 2. In this parer, we propose a fast method for computing multiplicative inverses in GF($2^m$) , where m = ($2^n$) . Our method requires fewer ultiplications than the Itoh and Tsujii's method, and the decomposition process is simpler than other proposed methods.

암호공격에 안전한 Koblitz 타원곡선 암호시스템의 스칼라 곱셈 알고리즘 (A Scalar Multiplication Algorithm Secure against Side-Channel Attacks for Koblitz Curve Cryptosystems)

  • 장용희;고본직사;고목일의;권용진
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.356-360
    • /
    • 2006
  • Recently, many power analysis attacks have been proposed. Since the attacks are powerful, it is very important to implement cryptosystems securely against the attacks. We propose countermeasures against power analysis attacks for elliptic curve cryptosystems based on Koblitz curves (KCs), which are a special class of elliptic curves. That is, we make our countermeasures be secure against SPA, DPA, and new DPA attacks, specially RPA, ZPA, using a random point at each execution of elliptic curve scalar multiplication. And since our countermeasures are designed to use the Frobenius map of KC, those are very fast.

  • PDF

타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계 (Design of Finite Field Multiplier for Elliptic Curve Cryptosystems)

  • 이욱;이상설
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2001년도 하계학술대회 논문집 D
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

홀수 표수 확장체위의 타원곡선 고속연산 (An improved method of scalar multiplication on Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic)

  • 김용호;박영호;이상진;황정연;김창한;임종인
    • 정보보호학회논문지
    • /
    • 제12권1호
    • /
    • pp.81-88
    • /
    • 2002
  • 작은 홀수 표수를 갖는 유한체 위에 정의된 타원곡선에서 스칼라 곱을 효율적으로 구현하기 위해 프로베니우스 자기준동형(Frobenius endomorphism)이 유용하게 사용된다. 본 논문은 이러한 타원곡선에서 스칼라 곱 연산속도를 향상 시키는 새로운 방법을 소개한다. 이 방법은 스칼라의 프로베니우스 자기준동형 확장길이를 기존의 것보다 줄이므로 속도개선을 얻는다.

An Efficient Algorithm for Simultaneous Elliptic Curve Scalar Multiplication

  • Kim, Ki-Hyung;Ha, Jae-Cheol;Moon, Sang-Jae
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 동계학술대회
    • /
    • pp.412-416
    • /
    • 2003
  • This paper introduces a new joint signed expansion method for computing simultaneous scalar multiplication on an elliptic curve and a modified binary algorithm for efficient use of the new expansion method. The proposed expansion method can be also be used in cryptosystems such as RSA and EIGamal cryptosystems.

  • PDF

페어링 암호 시스템을 위한 $F_{3^m}$에서의 효율적인 MapToPoint 방법 (Faster MapToPoint over $F_{3^m}$ for Pairing-based Cryptosystems)

  • 박영호;조영인;장남수
    • 정보보호학회논문지
    • /
    • 제21권6호
    • /
    • pp.3-12
    • /
    • 2011
  • 페어링 암호 시스템에서 임의의 메시지 스트링을 타원곡선 위의 점으로 매핑하는 과정(MapToPoint)은 무시할 수 없는 연산량을 가지고 있으며 타원곡선 암호 시스템과 달리 페어링 암호 시스템에서는 $F_{3^m}$ 위의 타원곡선도 이용하기 때문에 $F_{3^m}$에서의 MapToPoint 연산이 필요하다. Barreto 등이 $F_{3^m}$ 위에서는 세제곱 계산이 선형연산인 것을 이용하여, x 좌표에 메시지를 대입하여 y 좌표를 계산하는 기존의 방법과 달리, y 좌표에 메세지를 대입하여 x 좌표를 계산하는 방법을 제안하였다. Barreto 등은 x 좌표의 계수들을 임의의 변수로 두고 이들로 이루어진 행렬을 이용하여 x 좌표를 계산했는데, 본 논문에서는 이 행렬의 크기를 줄여 보다 효율적으로 x 좌표를 계산할 수 있는 방법을 제안한다. 제안하는 방법은 Barreto 등의 방법의 44%의 메모리만으로 2~3 배 빠른 MapToPoint 연산을 수행할 수 있다.

Practical Second-Order Correlation Power Analysis on the Message Blinding Method and Its Novel Countermeasure for RSA

  • Kim, Hee-Seok;Kim, Tae-Hyun;Yoon, Joong-Chul;Hong, Seok-Hie
    • ETRI Journal
    • /
    • 제32권1호
    • /
    • pp.102-111
    • /
    • 2010
  • Recently power attacks on RSA cryptosystems have been widely investigated, and various countermeasures have been proposed. One of the most efficient and secure countermeasures is the message blinding method, which includes the RSA derivative of the binary-with-random-initial-point algorithm on elliptical curve cryptosystems. It is known to be secure against first-order differential power analysis (DPA); however, it is susceptible to second-order DPA. Although second-order DPA gives some solutions for defeating message blinding methods, this kind of attack still has the practical difficulty of how to find the points of interest, that is, the exact moments when intermediate values are being manipulated. In this paper, we propose a practical second-order correlation power analysis (SOCPA). Our attack can easily find points of interest in a power trace and find the private key with a small number of power traces. We also propose an efficient countermeasure which is secure against the proposed SOCPA as well as existing power attacks.