首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Elliptic Curve Cryptography Engineering   总被引:2,自引:0,他引:2  
In recent years, elliptic curve cryptography (ECC) has gained widespread exposure and acceptance, and has already been included in many security standards. Engineering of ECC is a complex, interdisciplinary research field encompassing such fields as mathematics, computer science, and electrical engineering. In this paper, we survey ECC implementation issues as a prominent case study for the relatively new discipline of cryptographic engineering. In particular,we show that the requirements of efficiency and security considered at the implementation stage affect not only mere low-level, technological aspects but also, significantly, higher level choices, ranging from finite field arithmetic up to curve mathematics and protocols.  相似文献   

2.
椭圆曲线密码体制的研究   总被引:2,自引:1,他引:1  
张秀爱 《通信技术》2009,42(5):208-209
椭圆曲线密码体制(ECC)是利用椭圆曲线点群上的离散对数问题的难解性而提出的一种公开密钥算法,文章以ECC为研究对象,从数据加密角度研究了椭圆曲线密码体制,对椭圆曲线密码体制进行了详细的讨论,并总结了椭圆曲线体制在几个方向的应用。  相似文献   

3.
浅析椭圆曲线密码体制   总被引:1,自引:0,他引:1  
椭圆曲线上的公钥密码体制能够提供与其他公钥密码体制相同的安全性,而使用的密钥长度却要短的多。介绍了椭圆曲线密码体制的数学基础,及其应用模型,并为计算椭圆曲线的阶提出了一个有效的算法。  相似文献   

4.
This paper details the design of a new high-speed pipelined application-specific instruction set processor (ASIP) for elliptic curve cryptography (ECC) using field-programmable gate-array (FPGA) technology. Different levels of pipelining were applied to the data path to explore the resulting performances and find an optimal pipeline depth. Three complex instructions were used to reduce the latency by reducing the overall number of instructions, and a new combined algorithm was developed to perform point doubling and point addition using the application specific instructions. An implementation for the United States Government National Institute of Standards and Technology-recommended curve over GF(2163) is shown, which achieves a point multiplication time of 33.05 s at 91 MHz on a Xilinx Virtex-E FPGA-the fastest figure reported in the literature to date. Using the more modern Xilinx Virtex-4 technology, a point multiplication time of 19.55 s was achieved, which translates to over 51120 point multiplications per second.  相似文献   

5.
一种基于椭圆曲线的流水线实现方法   总被引:2,自引:2,他引:0  
提出了一种基于椭圆曲线的流水线实现方法,来解决串行计算的效率低下问题.通过分析椭圆曲线密码运算的数据相关性,在不增加模乘器面积的前提下,采用三级流水线,提高了椭圆曲线密码的运算速度,并给出适用于椭圆曲线密码VLSI设计的流水线的实现流程.  相似文献   

6.
The requirement of the flexible and effective implementation of the Elliptic Curve Cryptography (ECC) has become more and more exigent since its dominant position in the public-key cryptography application. Based on analyzing the basic structure features of Elliptic Curve Cryptography (ECC) algorithms, the parallel schedule algorithm of point addition and doubling is presented. And based on parallel schedule algorithm, the Application Specific Instruction-Set Co-Processor of ECC that adopting VLIW architecture is also proposed in this paper. The coprocessor for ECC is implemented and validated using Altera’s FPGA. The experimental result shows that our proposed coprocessor has advantage in high performance and flexibility.  相似文献   

7.
公钥密码新方向:椭圆曲线密码学   总被引:11,自引:0,他引:11  
介绍三种常用的公钥密码体制RSA、DSA和ECC。指出ECC与RSA、DSA等传统公钥密码体制在安全性、速度、内存需求、带宽需求等方面各自所具有的优势。ECC技术已被应用于许多领域,在某些领域有望取代RSA、DSA等传统公钥密码技术,并将成为通用的公钥密码技术。  相似文献   

8.
计算椭圆曲线密码体制中的KP算法   总被引:1,自引:0,他引:1  
本算法是一种确定性算法,用于计算有限域GF(2n)上EEC的k P,k为整数, 为椭圆曲线上的点乘运算,详细介绍了该算法以及与该算法有关的射影坐标变换。  相似文献   

9.
一种改进的椭圆曲线密码实现算法   总被引:8,自引:0,他引:8  
李湛 《电子科技》2004,(7):31-33
椭圆曲线密码系统(ECC)与其他公钥体制相比,是迄今为止每比特具有最高安全强度的密码系统.椭圆曲线密码的算法研究的一个方向是进一步减少算法的运算量,以便于该算法在实际环境中应用.椭圆曲线上的倍点和数乘运算是椭圆曲线中核心运算,该文通过对计算过程的深入研究,推导了直接计算2mP,m≠1的公式,并从理论上分析直接计算所节省的计算量.进而对椭圆曲线密码的快速实现算法进行了相应的改进,所提出的新算法的性能随着直接计算2mP,m≠1中m的增大而提高,在极限情况下性能可比原算法提高30%,具有较大的应用价值.  相似文献   

10.
This paper discusses parallelization of elliptic curve cryptography hardware accelerators using elliptic curves over binary fields $BBF_{2^{m}}$. Elliptic curve point multiplication, which is the operation used in every elliptic curve cryptosystem, is hierarchical in nature, and parallelism can be utilized in different hierarchy levels as shown in many publications. However, a comprehensive analysis on the effects of parallelization has not been previously presented. This paper provides tools for evaluating the use of parallelism and shows where it should be used in order to maximize efficiency. Special attention is given for a family of curves called Koblitz curves because they offer very efficient point multiplication. A new method where the latency of point multiplication is reduced with parallel field arithmetic processors is introduced. It is shown to outperform the previously presented multiple field multiplier techniques in the cases of Koblitz curves and generic curves with fixed base points. A highly efficient general elliptic curve cryptography processor architecture is presented and analyzed. Based on this architecture and analysis on the effects of parallelization, a few designs are implemented on an Altera Stratix II field-programmable gate array (FPGA).   相似文献   

11.
12.
在公钥基础设施中,认证中心作为可信第三方机构,其安全性尤为重要。与其他诸如RSA等公钥密码体系相比,椭圆曲线密码体系密钥更短、效率更高。使用Java编程技术设计一个基于椭圆曲线密码体系的认证中心,并给客户签发和验证X.509数字证书。  相似文献   

13.
应用于密码学的椭圆曲线研究   总被引:1,自引:0,他引:1  
本文解决了椭圆曲线在密码学中应用的一个有关问题,即任意给定一个素数m,及一个有限域F_p,从F_p上任取一条椭圆曲线,使m是其有理点群阶的一个素因子的概率是多少?我们给出了这一概率的计算公式。  相似文献   

14.
Elliptic curve cryptography (ECC) can achieve relatively good security with a smaller key length, making it suitable for Internet of Things (IoT) devices. DNA-based encryption has also been proven to have good security. To develop a more secure and stable cryptography technique, we propose a new hybrid DNA-encoded ECC scheme that provides multilevel security. The DNA sequence is selected, and using a sorting algorithm, a unique set of nucleotide groups is assigned. These are directly converted to binary sequence and then encrypted using the ECC; thus giving double-fold security. Using several examples, this paper shows how this complete method can be realized on IoT devices. To verify the performance, we implement the complete system on the embedded platform of a Raspberry Pi 3 board, and utilize an active sensor data input to calculate the time and energy required for different data vector sizes. Connectivity and resilience analysis prove that DNA-mapped ECC can provide better security compared to ECC alone. The proposed method shows good potential for upcoming IoT technologies that require a smaller but effective security system.  相似文献   

15.
In this article, the authors shall propose a new method for the implementation of secure Bluetooth piconets. Two requirements for the systems must be considered, i.e., privacy and authentication. Privacy ensures that an eavesdropper cannot intercept conversations between two slaves in piconets. Authentication ensures that service is not obtained fraudulently in order to avoid charge for usage. Additionally, a new key distribution scheme is designed for practical implementation in low-cost and low-power Bluetooth piconets. The proposed method employs elliptic curve cryptography for the use in the Bluetooth network. We have proper solutions to Bluetooth devices registration and Bluetooth piconets establishment. Furthermore, compared with Seo and Lee’s protocol, the proposed scheme has a lower computation cost.This research was partially supported by the National Science Council, Taiwan, R.O.C., under contract no.: NSC91-2213-E-324-003.  相似文献   

16.
This brief presents a high-throughput dual-field elliptic-curve-cryptography (ECC) processor that features all ECC functions with the programmable field and curve parameters over both the prime and binary fields. The proposed architecture is parallel and scalable. Using 0.13-$muhbox{m}$ CMOS technology, the core size of the processor is 1.44 $hbox{mm}^{2}$ . The measured results show that our ECC processor can perform one 160-bit point scalar multiplication with coordinate conversion over the prime field in 608 $muhbox{s}$ at 121 MHz with only 70.0 mW and the binary field in 372 $muhbox{s}$ at 146 MHz with 82.1 mW. The ECC processor chip outperforms other ECC hardware designs in terms of functionality, scalability, performance, cost effectiveness, and power consumption. In addition, the system analysis shows that our design is very efficient, compared with the software implementation for realistic security applications.   相似文献   

17.
Security in wireless sensor networks (WSNs) is an upcoming research field which is quite different from traditional network security mechanisms. Many applications are dependent on the secure operation of a WSN, and have serious effects if the network is disrupted. Therefore, it is necessary to protect communication between sensor nodes. Key management plays an essential role in achieving security in WSNs. To achieve security, various key predistribution schemes have been proposed in the literature. A secure key management technique in WSN is a real challenging task. In this paper, a novel approach to the above problem by making use of elliptic curve cryptography (ECC) is presented. In the proposed scheme, a seed key, which is a distinct point in an elliptic curve, is assigned to each sensor node prior to its deployment. The private key ring for each sensor node is generated using the point doubling mathematical operation over the seed key. When two nodes share a common private key, then a link is established between these two nodes. By suitably choosing the value of the prime field and key ring size, the probability of two nodes sharing the same private key could be increased. The performance is evaluated in terms of connectivity and resilience against node capture. The results show that the performance is better for the proposed scheme with ECC compared to the other basic schemes.  相似文献   

18.
Elliptic curve cryptography (ECC) is recognized as a fast cryptography system and has many applications in security systems. In this paper, a novel sharing scheme is proposed to significantly reduce the number of field multiplications and the usage of lookup tables, providing high speed operations for both hardware and software realizations.
Brian KingEmail:
  相似文献   

19.
提出了一种网络安全协处理器的椭圆曲线密码(ECC)模块设计方法,可以两个核共同完成多种椭圆曲线数字签名算法,而且支持多倍点、点加和点验证运算.在0.18μmCMOS工艺下,综合后关键路径为3.42ns、面积为3.58mm2.时钟频率为250MHz时,每秒完成770多次参数长度为192位椭圆曲线数字签名算法(ECDSA)的签名或者验证.  相似文献   

20.
针对椭圆曲线密码算法复杂、计算开销大、运算强度高和数据量大的特点,提出一种ECC算法硬件实现阵列处理结构,设计了有限域GP(2m)上的核心运算(模乘和模除运算)模块,实现了核心算法到计算结构的空间映射.设计原型在Xilinx公司Virtex-E系列FPGA器件上实现并进行验证.实验结果表明,该结构可获得较高的并行处理能力和计算效率,时钟频率和运算速度显著提高,在100 MHz时钟频率下,点乘运算速度达到平均90多次/秒.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号