共查询到20条相似文献,搜索用时 15 毫秒
1.
Elliptic curve cryptography (ECC) can achieve relatively good security with a smaller key length, making it suitable for Internet of Things (IoT) devices. DNA-based encryption has also been proven to have good security. To develop a more secure and stable cryptography technique, we propose a new hybrid DNA-encoded ECC scheme that provides multilevel security. The DNA sequence is selected, and using a sorting algorithm, a unique set of nucleotide groups is assigned. These are directly converted to binary sequence and then encrypted using the ECC; thus giving double-fold security. Using several examples, this paper shows how this complete method can be realized on IoT devices. To verify the performance, we implement the complete system on the embedded platform of a Raspberry Pi 3 board, and utilize an active sensor data input to calculate the time and energy required for different data vector sizes. Connectivity and resilience analysis prove that DNA-mapped ECC can provide better security compared to ECC alone. The proposed method shows good potential for upcoming IoT technologies that require a smaller but effective security system. 相似文献
2.
采用复合武硬件设计方法,通过数学公式推导和电路结构设计,完成了一款GF(2m)域椭圆曲线密码处理器的高效VLSI实现。以低成本为目标,对算术逻辑模块的乘法、约减、平方、求逆,以及控制电路模块都进行了优化设计。按照椭圆曲线密码的不同运算层次,设计了不同层次的控制电路。该处理器综合在中芯国际SMIC0.18μm标准工艺库上.比相关研究的芯片面积节省48%,同时保证了很快的速度。 相似文献
3.
浅析椭圆曲线密码体制 总被引:1,自引:0,他引:1
椭圆曲线上的公钥密码体制能够提供与其他公钥密码体制相同的安全性,而使用的密钥长度却要短的多。介绍了椭圆曲线密码体制的数学基础,及其应用模型,并为计算椭圆曲线的阶提出了一个有效的算法。 相似文献
4.
椭圆曲线密码体制的研究 总被引:1,自引:1,他引:1
椭圆曲线密码体制(ECC)是利用椭圆曲线点群上的离散对数问题的难解性而提出的一种公开密钥算法,文章以ECC为研究对象,从数据加密角度研究了椭圆曲线密码体制,对椭圆曲线密码体制进行了详细的讨论,并总结了椭圆曲线体制在几个方向的应用。 相似文献
5.
6.
Elliptic curve cryptosystems and their implementation 总被引:10,自引:0,他引:10
Elliptic curves have been extensively studied for many years. Recent interest has revolved around their applicability to factoring integers, primality testing, and to cryptography. In this paper we explore the feasibility of implementing in hardware an arithmetic processor for doing elliptic curve computations over finite fields. Of special interest, for practical reasons, are the curves over fields of characteristic 2. The elliptic curve analogue of the ElGamal cryptosystem is also analyzed. 相似文献
7.
In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography (ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem. 相似文献
8.
The mathematical theory for elliptic curve encryption based on optimal normal basis(ONB) over F_2~m is introduced.Then an elliptic curve cryptography(ECC) based encryption scheme isanalyzed and designed.The mechanism for key exchange based on Diffie-Hellman is described in detailsfor further applications.Based on these theoretic foundations,the software based on ECC is developedand an application is provided.The software is characterized by excellent security as well as highefficiency. 相似文献
9.
提出了一种网络安全协处理器的椭圆曲线密码(ECC)模块设计方法,可以两个核共同完成多种椭圆曲线数字签名算法,而且支持多倍点、点加和点验证运算.在0.18μmCMOS工艺下,综合后关键路径为3.42ns、面积为3.58mm2.时钟频率为250MHz时,每秒完成770多次参数长度为192位椭圆曲线数字签名算法(ECDSA)的签名或者验证. 相似文献
10.
Elliptic curve cryptography (ECC) is recognized as a fast cryptography system and has many applications in security systems.
In this paper, a novel sharing scheme is proposed to significantly reduce the number of field multiplications and the usage
of lookup tables, providing high speed operations for both hardware and software realizations.
相似文献
Brian KingEmail: |
11.
文章提出椭圆曲线密码中算术处理的几个快速算法及其实现,并在此基础上提出一个新的、高速的ECC芯片结构体系,具有高速、低功耗、面积小等优势。 相似文献
12.
计算椭圆曲线密码体制中的KP算法 总被引:1,自引:0,他引:1
本算法是一种确定性算法,用于计算有限域GF(2n)上EEC的k P,k为整数, 为椭圆曲线上的点乘运算,详细介绍了该算法以及与该算法有关的射影坐标变换。 相似文献
13.
Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes. 相似文献
14.
Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS Montgomery modular multiplication, which enables efficient elliptic curve point multiplication (ECPM). Meanwhile, the elliptic curve arithmetic with ECPM is performed by mixed coordinates and adjusted for hardware implementation. In addition, the conversion between RNS and the binary number system is also discussed. Compared with the results in the literature, our hardware architecture for ECPM demonstrates high performance. A 256-bit ECPM in Xilinx XC2VP100 field programmable gate array device (FPGA) can be performed in 1.44 ms, costing 22147 slices, 45 dedicated multipliers, and 8.25K bits of random access memories (RAMs). 相似文献
15.
针对高速椭圆曲线加密应用的要求,设计了一种多项式基表示的有限域GF(2m)上的高速椭圆加密处理器.为提高运算速度,点加和倍点模块并行运算,且分别采用全并行结构实现;为减少资源,初始化和最后的坐标变换求逆模块通过优化分解成一系列乘和加运算,合并在一个模块中用串行结构实现.Xilinx公司的VirtexEXCV2600 FPGA硬件实现结果表明,完成有限域GF(2163)上任意椭圆曲线上的一次点乘的全部运算时间消耗约为31.6μs,适合高速椭圆曲线加密应用的要求. 相似文献
16.
17.
应用于密码学的椭圆曲线研究 总被引:1,自引:0,他引:1
雷信生 《信息安全与通信保密》1995,(4)
本文解决了椭圆曲线在密码学中应用的一个有关问题,即任意给定一个素数m,及一个有限域F_p,从F_p上任取一条椭圆曲线,使m是其有理点群阶的一个素因子的概率是多少?我们给出了这一概率的计算公式。 相似文献
18.
在分析基于椭圆曲线的XML数字签名流程及其安全性的基础上,改进影响椭圆曲线签名算法(ECDSA)实现效率的关键模块,提高其整体运算效率,实现了基于椭圆曲线的XML签名服务。在统一平台上对三种公钥密码服务实现XML数字签名的性能进行比较,实验结果表明,在XML签名中使用ECDSA,能够实现网络环境中高安全性、高效率的数字签名处理。 相似文献
19.
20.
This contribution focuses on a class of Galois field used to achieve fast finite field arithmetic which we call an Optimal Extension Field (OEF), first introduced in [3]. We extend this work by presenting an adaptation of Itoh and Tsujii's algorithm for finite field inversion applied to OEFs. In particular, we use the facts that the action of the Frobenius map in GF (p m ) can be computed with only m-1 subfield multiplications and that inverses in GF (p) may be computed cheaply using known techniques. As a result, we show that one extension field inversion can be computed with a logarithmic number of extension field multiplications. In addition, we provide new extension field multiplication formulas which give a performance increase. Further, we provide an OEF construction algorithm together with tables of Type I and Type II OEFs along with statistics on the number of pseudo-Mersenne primes and OEFs. We apply this new work to provide implementation results using these methods to construct elliptic curve cryptosystems on both DEC Alpha workstations and Pentium-class PCs. These results show that OEFs when used with our new inversion and multiplication algorithms provide a substantial performance increase over other reported methods. Received 7 July 1999 and revised 29 March 2000 Online publication 15 September 2000 相似文献