Skip navigation

DSpace

機構典藏 DSpace 系統致力於保存各式數位資料(如:文字、圖片、PDF)並使其易於取用。

點此認識 DSpace
DSpace logo
English
中文
  • 瀏覽論文
    • 校院系所
    • 出版年
    • 作者
    • 標題
    • 關鍵字
  • 搜尋 TDR
  • 授權 Q&A
    • 我的頁面
    • 接受 E-mail 通知
    • 編輯個人資料
  1. NTU Theses and Dissertations Repository
  2. 電機資訊學院
  3. 資訊工程學系
請用此 Handle URI 來引用此文件: http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/35477
完整後設資料紀錄
DC 欄位值語言
dc.contributor.advisor陳俊良
dc.contributor.authorYen-Hung Chenen
dc.contributor.author陳彥宏zh_TW
dc.date.accessioned2021-06-13T06:54:34Z-
dc.date.available2005-07-30
dc.date.copyright2005-07-30
dc.date.issued2005
dc.date.submitted2005-07-27
dc.identifier.citation[ACDG03] M.Akkar, N. Courtois, R. Duteuil , and L. Goubin, A fast and secure Implementation of SFLASH, PKC2003, LNCS 2567, pp.267-278.
[Benchmark] “Crypto++ library 5.2.1” is a free c++ class library of cryptographic schemes. See homepage, http://www.eskimo.com/~weidai/cryptlib.html
[Ding04] J. Ding, A New Variant of the Matsumoto-Imai Cryptosystem through Perturbation, PKC 2004, LNCS 2947, pp.305–318.
[DGW+05] J. Ding, J. Gower, D. Schmidt, C.Wolf, and Z. Yin. Complexity Estimates for the F4 attack on the Perturbed Matsumoto-Imai Cryptosystem, 2004 manuscript.
[Datesheet1] Security & Chip Card ICs SLE 66CX642P, 16-bit Security Controller with Advanced Crypto Engine, see web site: http://www.infineon.com
[Datasheet2] High Speed/Low Power Microcontrollers Dollas DS80C320C, see web site, http://www.chipcatalog.com/Maxim/DS80C320.htm
[FGS05] P.-A. Fouque, L. Granboulan, and J. Stern, Differential Cryptanalysis for Multivariate Schemes, Eurocrypt 2005.
[Gua97] J. GUAJARDO, Efficient Algorithms for Elliptic Curve Cryptosystems, Master's Thesis, Worcester Polytechnic Institute, May 1997
[Has99] M.A. Hasan, Look-up Table Based Large Finite Field Multiplication in Memory constrained Cryptosystems, IMA-Crypto & Coding’99, LNCS 1746, pp.213-221
[IT88] T.Itoh and S.Tsuji, A Fast Algorithm for Computing Multiplicative Inverses using Normal Bases, Info. and computing, 78 (1998), pp.171-177
[KO63] A. Karatsuba and Yu. Ofman , Multiplication of Many-Digital Numbers by Automatic Computers, Doklady Akad. Nauk SSSR 145(1962), pp.293-294. Translation in Physics-Doklady 7(1963), pp.595-596
[LC83] R. Lidl and H. Niederreiter. Finite Field, volume 20 of Encyclopedia of Mathematics and its Applications. Addition-Wesley, Reading, Massachusetts, 1983.
[MI88] T. Matsumoto and H. Imai, Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption, Eurocrypt 1988, LNCS 330, pp.419-453
[NESSIE] NESSIE project , see web site http://www.cryptonessie.org
[Pat95] J.Patarin, Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt’88, Crypto’95, LNCS 963, pp.248-261.
[PGC98] J. Patarin, L. Goubin, and N. Courtois, C.+ and HM: Variations Around Two Schemes of T. Matsumoto and H. Imai, Asiacrypt’98, LNCS 1514, pp.35–49.
[SCS01] Sheueling Chang Shantz , From Euclid’s GCD to Montgomery Multiplication to the Great Divide, SML. Technical Report SMLI TR-2001-95, Sun Microsystems Laboratories, 2001
[Sil99] H. Silverman, Fast Multiplication in Finite Fields GF(2N), CHES’99 , LNCS 1717, pp.122-134
[Sma01] N.P. Smart, The Exact Security of ECIES in the Generic Group Model, Cryptography and Coding’01, LNCS 2260, pp.73-84
[Wolf04] C. Wolf , Efficient Public Key Generation for Multivariate Cryptosystems, Proc. ERACOM Conference and Workshop on Cryptographic Algorithms and their Uses, July 5-6, 2004. http://www.minrank.org/hfe/#implement
[WP05] C. Wolf and B. Preneel, Taxonomy of Public-Key Schemes based on the Problem of Multivariate Quadratic Equations, manuscript, ePrint 2005/077.
[WP05a] C.Wolf and B.Preneel, Superfluous Keys in Multivariate Quadratic Asymmetric Systems, PKC 2005, LNCS 3386, pp.275-287. Extended version: eprint 2004/361.
[YCC04] B.Y. Yang, J.-M. Chen, and Y.-H. Chen, TTS: High-speed Signatures from Low-End Smartcards, CHES 2004, LNCS 3156, pp.371-385
[YCC05] B.Y. Yang, J.-M. Chen, and Y.-H. Chen, Perturbed Matsumoto-Imai Plus (PMI+) on the 8051
dc.identifier.urihttp://tdr.lib.ntu.edu.tw/jspui/handle/123456789/35477-
dc.description.abstractPMI 是去年在 “International Workshop on Practice and Theory in Public Key Cryptography” 的會議上,由辛辛那提大學的丁津泰教授所提出來的密碼系統,而PMI+則是PMI為了避免“differential”的攻擊方式所作的改進。在我的論文內,我將會提出兩種在低成本智慧卡(無輔助運算器)上實作PMI+的方式,一種採取傳統的實作方式並提出最佳化的方法,另一種採取金字塔般的方式來實作PMI+中會用到的Galois Field,在此我們特別稱為Composite Galois Field。
後者的實作方式使得在Galois Field 內的運算速度大為提升,並且也可以配合傳統的實作方式來做最佳化,目前實作成果在一般以8051為架構 的CPU下(10MHz),每次加密大小為84/96bit的區塊只需要2.5/5.3 秒,我們可以宣稱PMI+的解密速度快於RSA-1024,而且不需要任何的輔助運算器。
zh_TW
dc.description.abstractPMI is a cryptosystem brought up by Prof. Jintai Ding, a professional of Cincinnati University, on the 2004 International Workshop on Practice and Theory in Public Key Cryptography. PMI+ is a further modification from PMI system to avoid the differential cryptanalysis. This thesis is about two kinds of implementations of PMI+ on a low-cost smart card without co-processor. One implementation takes traditional method to construct the field and another takes tower-like method to build the field named Composite Galois Field.
Composite Galois Field has great performance of decryption than traditional one. It takes 2.5/5.3 seconds per 84/96-bit block on a 8051 based CPU at 10-MHz. We may say that PMI(84, 96) without co-processor beats RSA-1024 with co-processor.
en
dc.description.provenanceMade available in DSpace on 2021-06-13T06:54:34Z (GMT). No. of bitstreams: 1
ntu-94-R92922014-1.pdf: 379698 bytes, checksum: 4e8ffb8f8cfdfc217e6ca27603bed47d (MD5)
Previous issue date: 2005
en
dc.description.tableofcontentsAbstract i
摘要 iii
誌謝 v
Contents vii
List of Figures ix
List of Tables xi
Chapter 1. Introduction 1
1.1. Background 1
1.2. RSA 3
1.2.1. Related Research 3
1.2.2. Application on SmartCard 3
1.3. ECC (Elliptic Curve) 4
1.3.1. Related Research 4
1.3.2. Application on SmartCard 5
1.4. Perturbed MI (PMI) 6
1.5. Research Motivation 6
1.6. Thesis Organization 7
Chapter 2. Perturbation of Matsumoto-Imai System 9
2.1. The Original Matsumoto-Imai Cipher 9
2.2. The Perturbed Matsumoto-Imai Cipher 10
2.3. The Public Key and the Encryption 11
2.4. The Private Key and the Decryption 11
2.5. Security Analysis 12
Chapter 3. Implementation 13
3.1. Main Structures and Operation 13
3.2. Decryption 16
3.2.1. Bit-String Analysis and New Operator “power256” 17
3.2.2. Example 19
3.3. Perturbation 20
3.4. Key Generation 21
Chapter 4. Structure of the Smart Card 23
4.1. Summary of the 8051 Hardware Platform 23
4.2. Hardware Resource Requirements 24
4.3. Performance Data 25
Chapter 5. Composite Galois Field Implementation 27
5.1. Composite Galois Field GF((((2)n1)n2)…)nl) 27
5.2. Application to Composite GF(284) 28
5.3. Computer Arithmetic in Composite Galois Fields 29
5.3.1. Multiplication in the Ground Galois Fields GF(2n1) 29
5.3.2. Addition in Composite Galois Fields 30
5.3.3. Multiplication in Composite Galois Fields 30
5.3.4. Squaring in Composite Galois Fields 31
5.4. Arithmetic in Composite GF(284) 32
5.5. Strategy of Factoring n 38
5.6. Best Composition 41
Chapter 6. Performance and Analysis 43
6.1. PC Environment 43
6.1.1. Optimization of decryption in single Finite Field 43
6.1.2. Performance of basic implementation 44
6.1.3. Two Kind Factoring of n=96 in Composite Finite Field 47
6.1.4. Performance in Composite Finite Field 47
6.1.5. Comparison 48
6.2. Smart Card Environment 49
6.2.1. “Bit level” vs. “Group level” Multiplication 49
6.2.2. Performance in Single Finite Field 50
6.2.3. Performance in Composite Finite Field 52
Chapter 7. Conclusion and Discussion 55
7.1. Conclusion 55
7.2. Future Work 55
7.2.1. Inversion in Composite Galois Field 55
7.2.2. Normal Basis 56
Reference 57
dc.language.isoen
dc.titlePMI+, 低成本智慧卡密碼系統實作zh_TW
dc.titleAn Implementation of PMI+ on Low-Cost SmartCarden
dc.typeThesis
dc.date.schoolyear93-2
dc.description.degree碩士
dc.contributor.oralexamcommittee陳君明,楊柏因
dc.subject.keyword智慧卡,密碼系統,zh_TW
dc.subject.keywordsmartcard,PMI+,en
dc.relation.page58
dc.rights.note有償授權
dc.date.accepted2005-07-28
dc.contributor.author-college電機資訊學院zh_TW
dc.contributor.author-dept資訊工程學研究所zh_TW
顯示於系所單位:資訊工程學系

文件中的檔案:
檔案 大小格式 
ntu-94-1.pdf
  目前未授權公開取用
370.8 kBAdobe PDF
顯示文件簡單紀錄


系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。

社群連結
聯絡資訊
10617臺北市大安區羅斯福路四段1號
No.1 Sec.4, Roosevelt Rd., Taipei, Taiwan, R.O.C. 106
Tel: (02)33662353
Email: ntuetds@ntu.edu.tw
意見箱
相關連結
館藏目錄
國內圖書館整合查詢 MetaCat
臺大學術典藏 NTU Scholars
臺大圖書館數位典藏館
本站聲明
© NTU Library All Rights Reserved