首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
椭圆曲线域的移动自组网密钥协商协议   总被引:1,自引:0,他引:1  
为了有效解决移动自组网节点间安全通信的问题,提出了一种在椭圆曲线域的会话密钥动态协商方案.方案结合椭圆曲线数字签名技术、椭圆曲线加密体制,由参与会话的所有节点共同协商生成会话密钥,而会话密钥在会话结束后就作废.会话密钥的动态协商特性,以及椭圆曲线域的数字签名技术和加密算法的采用,使得方案在保证节点间会话过程安全性的同时,也减轻了节点的计算负担.方案具有抗中间人攻击、重放攻击和密钥独立性等安全特性,并具有一定的恶意节点发现的能力.  相似文献   

2.
Transformations of points of a nonsupersingular elliptic curve are selected as a promising method for the further development of cryptographic systems. Statements are proved on estimates of the number of isomorphic transformations of a nonsupersingular elliptic curve over an extension of a finite field. They vary depending on characteristics of the finite field. The estimates obtained can be used to improve elliptic curve cryptosystems.  相似文献   

3.
Secure information exchange in resource constrained devices can be accomplished efficiently through elliptic curve cryptography (ECC). Due to the high computational complexity of ECC arithmetic, a high performance dedicated hardware architecture is essential to provide sufficient performance in a computation of elliptic curve scalar multiplication. This paper presents a high performance hardware support for elliptic curve cryptography over a prime field GF(p). It exploited a best available possible parallelism of elliptic curve points in projective representation. The proposed hardware for ECC is implemented on Xilinx Virtex-4, Virtex-5 and Virtex-6 FPGAs. A 256-bit scalar multiplication is completed in 2.01  ms, 2.62  ms and 3.91  ms on Virtex-6, Virtex-5 and Virtex-4 FPGA platforms, respectively. The results show that the proposed design is 1.96 times faster with insignificant increase in area consumption as compared to the other reported designs. Therefore, it is a good choice to be used in many ECC based schemes.  相似文献   

4.
在对四种不同类型的求模逆算法进行改进的基础上,提出了一种统一的有限素数域上的模逆运算结构。该结构结合这四种类型的模逆算法,通过选择信号完成Montgomery模逆或一般整数模逆运算,而不增加其它的硬件资源消耗。最后对该结构采用VHDL硬件描述语言进行了代码设计,并基于FPGA进行了编译综合和布局布线。实验结果表明该设计与采用两种不同结构分别计算的方案相比,节省近一半的硬件资源。  相似文献   

5.
Cybernetics and Systems Analysis -  相似文献   

6.
7.
Multimedia Tools and Applications - The security strength of the elliptic curve cryptosystems (ECC) is due to its core operations-based group law. This aspect of the elliptic curve provides key...  相似文献   

8.
We scan a large class of one-parameter families of elliptic curves for efficient arithmetic. The construction of the class is inspired by toric geometry, which provides a natural framework for the study of various forms of elliptic curves. The class both encompasses many prominent known forms and includes thousands of new forms. A powerful algorithm is described that automatically computes the most compact group operation formulas for any parameterized family of elliptic curves. The generality of this algorithm is further illustrated by computing uniform addition formulas and formulas for generalized Montgomery arithmetic.  相似文献   

9.
椭圆曲线密码体制的安全性分析   总被引:8,自引:0,他引:8  
分析了椭圆曲线密码体制的安全性基础以及常见的攻击方法.考虑到目前还没有有效的方法可以求解有限域上阶中含有大素因子的非超奇异椭圆曲线的离散对数问题,指出高安全性的椭圆曲线密码体制可以靠选择有限域上高安全性的椭圆曲线来获得.给出了适于构建密码体制的椭圆曲线的构造方法.  相似文献   

10.
在分析椭圆曲线密码体制的基础上,给出了椭圆曲线密码体制基本运算单元的硬件设计方案,基于FPGA实现了一种GF(2m)上椭圆曲线密码协处理器.采用双端口RAM技术完成了协处理器与微控制器的挂接,并且根据微控制器不同的指令调度,协处理器能够完成椭圆曲线密码体制5种基本运算操作.实现结果表明,该协处理器能够适应160≤m≤400范围内任意有限域的选取,能较好地满足数字签名和数据加解密中的应用要求.  相似文献   

11.
Hardware implementations of cryptosystems are susceptible to fault attacks. By analyzing the side channel information from implementation, the attacker can retrieve the secret information. Generally, in the hardware implementations, validations of results are reported at the end of the computation. If faults are injected at the input side of computation, all the computations performed afterward are wasteful and this is a potential situation which can leak the secret key information using side channel attacks. The current work proposes fault attack resistant implementation of an elliptic curve cryptosystem using a shared point validator unit, zero-one detector, and double coherence check by modified Montgomery Powering Ladder Algorithm. The architecture is robust to fault attacks along with power and area efficiency.  相似文献   

12.
13.
The elliptic curve cryptosystem (ECC) has recently received significant attention by researchers due to its high performance, low computational cost, and small key size. In this paper, an efficient key management and derivation scheme based on ECC is proposed to solve dynamic access problems in a user hierarchy. Compared to previous ECC based works, the proposed method does not require constructing interpolate polynomials, therefore, the computational complexity of key generation and key derivation is significantly reduced. At the same time, time complexity of adding/deleting security classes, modifying their relationships, and changing of secret keys is decreased in the proposed method.  相似文献   

14.
Multimedia Tools and Applications - The paper proposes a robust image encryption scheme based on chaotic system and elliptic curve over a finite field. The sender and receiver agree on an elliptic...  相似文献   

15.
This paper addresses public key cryptosystems based on elliptic curves, which are aimed to high-performance digital signature schemes. Elliptic curve algorithms are characterized by the fact that one can work with considerably shorter keys compared to the RSA approach at the same level of security. A general and highly efficient method for mapping the most time-critical operations to a configurable co-processor is proposed. By means of real-time measurements the resulting performance values are compared to previously published state of the art hardware implementations.

A generator based approach is advocated for that purpose which supports application specific co-processor configurations in a flexible and straight forward way. Such a configurable CryptoProcessor has been integrated into a Java-based digital signature environment resulting in a considerable increase of its performance. The outlined approach combines in an unique way the advantages of mapping functionality to either hardware or software and it results in high-speed cryptosystems which are both portable and easy to update according to future security requirements.  相似文献   


16.
Matrix computations are both fundamental and ubiquitous in computational science, and as a result, they are frequently used in numerous disciplines of scientific computing and engineering. Due to the high computational complexity of matrix operations, which makes them critical to the performance of a large number of applications, their efficient execution in distributed environments becomes a crucial issue. This work proposes a novel approach for distributing sparse matrix arithmetic operations on computer clusters aiming at speeding-up the processing of high-dimensional matrices. The approach focuses on how to split such operations into independent parallel tasks by considering the intrinsic characteristics that distinguish each type of operation and the particular matrices involved. The approach was applied to the most commonly used arithmetic operations between matrices. The performance of the presented approach was evaluated considering a high-dimensional text feature selection approach and two real-world datasets. Experimental evaluation showed that the proposed approach helped to significantly reduce the computing times of big-scale matrix operations, when compared to serial and multi-thread implementations as well as several linear algebra software libraries.  相似文献   

17.
Improving the arithmetic of elliptic curves in the Jacobi model   总被引:1,自引:0,他引:1  
The use of elliptic curve cryptosystems on embedded systems has been becoming widespread for some years. Therefore the resistance of such cryptosystems to side-channel attacks is becoming crucial. Several techniques have recently been developed. One of these consists in finding a representation of the elliptic curve such that formulae for doubling and addition are the same. Until now, one of the best results has been obtained by using the Jacobi model. In this Letter, we improve the arithmetic of elliptic curves in the Jacobi model and we relax some conditions required to work efficiently on this model. We thus obtained the fastest unified addition formulae for elliptic curve cryptography (assuming that the curve has a 2-torsion point).  相似文献   

18.
In this paper, we attack the figure — ground discrimination problem from a combinatorial optimization perspective. In general, the solutions proposed in the past solved this problem only partially: either the mathematical model encoding the figure — ground problem was too simple or the optimization methods that were used were not efficient enough or they could not guarantee to find the global minimum of the cost function describing the figure — ground model. The method that we devised and which is described in this paper is tailored around the following contributions. First, we suggest a mathematical model encoding the figure — ground discrimination problem that makes explicit a definition of shape (or figure) based on cocircularity, smoothness, proximity, and contrast. This model consists of building a cost function on the basis of image element interactions. Moreover, this cost function fits the constraints of aninteracting spin system, which in turn is a well suited physical model to solve hard combinatorial optimization problems. Second, we suggest a combinatorial optimization method for solving the figure — ground problem, namely mean field annealing which combines the mean field approximation and annealing. Mean field annealing may well be viewed as a deterministic approximation of stochastic methods such as simulated annealing. We describe in detail the theoretical bases of this method, derive a computational model, and provide a practical algorithm. Finally, some experimental results are shown for both synthetic and real images.This research has been sponsored in part by Commissariat à l'Energie Atomique, and in part by the ORASIS project (PRC Communications Homme/Machine).  相似文献   

19.
为了确保通信在智能电网中的安全可靠,越来越多的认证协议被应用在通信过程中。针对Mahmood等(MAHMOOD K,CHAUDHRY S A,NAQVI H,et al.An elliptic curve cryptography based lightweight authentication scheme for smart grid communication.Future Generation Computer Systems,2018,81:557-565)提出的认证协议,指出此协议易受到内部特权人员攻击,缺少更换口令阶段,对用户缺少亲和性,无法保证用户有唯一的用户名,并有一个公式的错误。为改进此协议,提出一个基于椭圆曲线的认证协议。首先,增加用户与设备之间的登录阶段,其次,利用椭圆曲线密码学难题进行信息交互,最后补充口令更换阶段。通过BAN逻辑形式化分析,改进协议安全可行,能抵挡住内部人员攻击,并具有口令更换、用户名唯一、对用户有亲和性的特点。  相似文献   

20.
RFID技术在被广泛应用的同时,各种针对RFID标签与读写器间身份欺骗的攻击层出不穷。为保证通信间的安全与隐秘,需要两者之间相互鉴别身份真伪,从而创造一条可信的通信信道。以椭圆曲线加密体制和零知识身份证明为基础,提出一种标签与读写器双向身份认证的协议,提出一种动态标签ID的方式,更好地解决了嗅探、跟踪攻击等问题。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号