scholarly journals FPGA Implementation of High-Efficiency ECC Point Multiplication Circuit

Electronics ◽  
2021 ◽  
Vol 10 (11) ◽  
pp. 1252
Author(s):  
Xia Zhao ◽  
Bing Li ◽  
Lin Zhang ◽  
Yazhou Wang ◽  
Yan Zhang ◽  
...  

The authentication of Internet of Things (IoT) devices based on the Physical Unclonable Function (PUF) is widely adopted in the information security domain. However, the leakage of PUF responses in an authentication system reduces its privacy and security. To improve its security, we can utilize the Elliptic Curve Cryptography (ECC) algorithm with different key lengths to encrypt the PUF response arbitrarily. Point multiplication is the most time-consuming operation in ECC because of its complex calculation process, which seriously affects the efficiency of the PUF response encryption. In order to solve this problem, a point multiplier based on binary field with reconfigurable key lengths of 233, 283, 409 and 571 is designed in this paper. In our method, by reusing the underlying computing units, the resources needed for point multiplication are effectively reduced. What it is more innovative is that double point multiplication operations with a key length of less than 283 bits can be performed simultaneously in the elaborate designed point multiplication circuit, which can effectively speed up the encryption process of ECC. The circuit is implemented on Xilinx Virtex-6 FPGA. The experiment results show the single point multiplication times of 233, 283, 409 and 571 key lengths are 19.33, 22.36, 41.36 and 56.5 μs, respectively, under the clock frequency of 135 MHz. In addition, it only needs 19.33 μs to perform two-point multiplication operations when the key length is 233 bits at the same time. When the key length is 283 bits, the point multiplication operation can be performed twice in 22.36 μs.

Sensors ◽  
2018 ◽  
Vol 18 (8) ◽  
pp. 2664 ◽  
Author(s):  
Luis Belem Pacheco ◽  
Eduardo Pelinson Alchieri ◽  
Priscila Mendez Barreto

The use of Internet of Things (IoT) is rapidly growing and a huge amount of data is being generated by IoT devices. Cloud computing is a natural candidate to handle this data since it has enough power and capacity to process, store and control data access. Moreover, this approach brings several benefits to the IoT, such as the aggregation of all IoT data in a common place and the use of cloud services to consume this data and provide useful applications. However, enforcing user privacy when sending sensitive information to the cloud is a challenge. This work presents and evaluates an architecture to provide privacy in the integration of IoT and cloud computing. The proposed architecture, called PROTeCt—Privacy aRquitecture for integratiOn of internet of Things and Cloud computing, improves user privacy by implementing privacy enforcement at the IoT devices instead of at the gateway, as is usually done. Consequently, the proposed approach improves both system security and fault tolerance, since it removes the single point of failure (gateway). The proposed architecture is evaluated through an analytical analysis and simulations with severely constrained devices, where delay and energy consumption are evaluated and compared to other architectures. The obtained results show the practical feasibility of the proposed solutions and demonstrate that the overheads introduced in the IoT devices are worthwhile considering the increased level of privacy and security.


Sensors ◽  
2020 ◽  
Vol 20 (3) ◽  
pp. 945 ◽  
Author(s):  
Rafael Torres Moreno ◽  
Jorge Bernal Bernabe ◽  
Jesús García Rodríguez ◽  
Tore Kasper Frederiksen ◽  
Michael Stausholm ◽  
...  

Privacy enhancing technologies (PETs) allow to achieve user’s transactions unlinkability across different online Service Providers. However, current PETs fail to guarantee unlinkability against the Identity Provider (IdP), which becomes a single point of failure in terms of privacy and security, and therefore, might impersonate its users. To address this issue, OLYMPUS EU project establishes an interoperable framework of technologies for a distributed privacy-preserving identity management based on cryptographic techniques that can be applied both to online and offline scenarios. Namely, distributed cryptographic techniques based on threshold cryptography are used to split up the role of the Identity Provider (IdP) into several authorities so that a single entity is not able to impersonate or track its users. The architecture leverages PET technologies, such as distributed threshold-based signatures and privacy attribute-based credentials (p-ABC), so that the signed tokens and the ABC credentials are managed in a distributed way by several IdPs. This paper describes the Olympus architecture, including its associated requirements, the main building blocks and processes, as well as the associated use cases. In addition, the paper shows how the Olympus oblivious architecture can be used to achieve privacy-preserving M2M offline transactions between IoT devices.


2019 ◽  
Vol 8 (2) ◽  
pp. 3064-3070 ◽  

Internet of Things (IoT) is growing at an exponential rate but the area of privacy and security in IoT still remains unexplored. The existing algorithms or methods are mainly centralized and hence they are vulnerable due to their single point authentication topology. As it has been estimated that by 2020 there will be more ‘things’ than people on this earth the problem of security becomes a major concern in IoT networks, as a person having control to an IoT network will be able to control a large portion of an organization. Blockchain has recently been used to provide security to peer-to-peer networks. Blockchains are computationally expensive, heavyweight and are considered unsuitable for IoT architecture. In this paper a new lightweight and secure architecture for IoT by using Ethereum Blockchain retaining most of its security providing powers is proposed. Since Blockchain is decentralized it solves the single point authentication problem existing in IoT networks. A Smart Home System as a representative case study has been implemented for broader IoT applications. The two parameters measured are temperature and intrusion detection. The proposed model tackles some more challenges that exist in IoT networks. The Qualitative evaluation of the proposed architecture highlights how it tackles various attacks.


Author(s):  
Kai Li ◽  
Qing-yu Cai

AbstractQuantum algorithms can greatly speed up computation in solving some classical problems, while the computational power of quantum computers should also be restricted by laws of physics. Due to quantum time-energy uncertainty relation, there is a lower limit of the evolution time for a given quantum operation, and therefore the time complexity must be considered when the number of serial quantum operations is particularly large. When the key length is about at the level of KB (encryption and decryption can be completed in a few minutes by using standard programs), it will take at least 50-100 years for NTC (Neighbor-only, Two-qubit gate, Concurrent) architecture ion-trap quantum computers to execute Shor’s algorithm. For NTC architecture superconducting quantum computers with a code distance 27 for error-correcting, when the key length increased to 16 KB, the cracking time will also increase to 100 years that far exceeds the coherence time. This shows the robustness of the updated RSA against practical quantum computing attacks.


2021 ◽  
Vol 13 (4) ◽  
pp. 94
Author(s):  
Haokun Fang ◽  
Quan Qian

Privacy protection has been an important concern with the great success of machine learning. In this paper, it proposes a multi-party privacy preserving machine learning framework, named PFMLP, based on partially homomorphic encryption and federated learning. The core idea is all learning parties just transmitting the encrypted gradients by homomorphic encryption. From experiments, the model trained by PFMLP has almost the same accuracy, and the deviation is less than 1%. Considering the computational overhead of homomorphic encryption, we use an improved Paillier algorithm which can speed up the training by 25–28%. Moreover, comparisons on encryption key length, the learning network structure, number of learning clients, etc. are also discussed in detail in the paper.


Author(s):  
V. B. Zalesski ◽  
A. I. Konoiko ◽  
V. M. Kravchenko ◽  
H. S. Kuzmitskaya

In this paper, we considered the method of amplitude electro-optical modulation of radiation using sequences of Fabry-Perot resonators based on the transverse electro-optical effect on the example of lithium niobate LiNbO3. With this method, it is possible to significantly reduce the voltage of the control electromagnetic field of the electro-optical amplitude modulator operating in the transmission mode of the light beam while maintaining its high efficiency. The reduction of the control voltage is achieved by increasing the number of Fabry-Perot resonators installed in series and the phase shift relative to the extremum of the transmittance function. This method allows to diminish the duration of the received light signals which leads to an increase in the clock frequency while maintaining a high efficiency of the radiation modulation. Diminishing the duration of light signals is achieved by using separate modulation channels of two sequences of electro-optical Fabry-Perot resonators, the first of which works on the transmission and the second one on the reflection. Increasing the clock frequency at the output of the modulator is achieved by summing the signals coming from several modulation channels. It is shown that the value of the control voltage for an amplitude electro-optical modulator based on a sequence of Fabry-Perot resonators made of lithium niobate LiNbO3, with an operating wavelength of 1.307 microns, can be 4 V in the case when its initial operating point corresponds to the maximum transmittance. The control voltage is 2 V if the initial operating point is shifted in phase relative to the extremum of the transmittance function.


2020 ◽  
Vol 70 (4) ◽  
pp. 366-373
Author(s):  
Congliang Ye ◽  
Qi Zhang

To prevent the initiation failure caused by the uncontrolled fuze and improve the weapon reliability in the high-speed double-event fuel-air explosive (DEFAE) application, it is necessary to study the TDF motion trajectory and set up a twice-detonating fuze (TDF) design system. Hence, a novel approach of realising the fixed single-point center initiation by TDF within the fuel air cloud is proposed. Accordingly, a computational model for the TDF motion state with the nonlinear mechanics analysis is built due to the expensive and difficult full-scale experiment. Moreover, the TDF guidance design system is programmed using MATLAB with the equations of mechanical equilibrium. In addition, by this system, influences of various input parameters on the TDF motion trajectory are studied in detail singly. Conclusively, the result of a certain TDF example indicates that this paper provides an economical idea for the TDF design, and the developed graphical user interface of high-efficiency for the weapon designers to facilitate the high-speed DEFAE missile development.


2021 ◽  
Vol 7 ◽  
pp. e455
Author(s):  
Mohammed Amine Bouras ◽  
Boming Xia ◽  
Adnan Omer Abuassba ◽  
Huansheng Ning ◽  
Qinghua Lu

Access control is a critical aspect for improving the privacy and security of IoT systems. A consortium is a public or private association or a group of two or more institutes, businesses, and companies that collaborate to achieve common goals or form a resource pool to enable the sharing economy aspect. However, most access control methods are based on centralized solutions, which may lead to problems like data leakage and single-point failure. Blockchain technology has its intrinsic feature of distribution, which can be used to tackle the centralized problem of traditional access control schemes. Nevertheless, blockchain itself comes with certain limitations like the lack of scalability and poor performance. To bridge the gap of these problems, here we present a decentralized capability-based access control architecture designed for IoT consortium networks named IoT-CCAC. A blockchain-based database is utilized in our solution for better performance since it exhibits favorable features of both blockchain and conventional databases. The performance of IoT-CCAC is evaluated to demonstrate the superiority of our proposed architecture. IoT-CCAC is a secure, salable, effective solution that meets the enterprise and business’s needs and adaptable for different IoT interoperability scenarios.


Author(s):  
V. Jeevika Tharini ◽  
S. Vijayarani

One of the best-known features of IoT is automation. Because of this, IoT is a much-needed field for many applications, namely emergency and healthcare domains. IoT has made many revolutionary changes in the healthcare industry. IoT paves the way to numerous advancements for healthcare. The possibilities of IoT have reached their peak in the commercial industry and health sector. In recent years, serious concerns have been raised over the control and access of one's individual information. Privacy and security of the IoT devices can be compromised by intruders. Apart from the numerous benefits of IoTs, there are several security and privacy concerns to consider. A brief overview of different kinds of security attacks, solution for the attacks, privacy and security issues are discussed in this chapter.


2019 ◽  
Vol 6 (1) ◽  
pp. 15-30 ◽  
Author(s):  
Yasmine Labiod ◽  
Abdelaziz Amara Korba ◽  
Nacira Ghoualmi-Zine

In the recent years, the Internet of Things (IoT) has been widely deployed in different daily life aspects such as home automation, electronic health, the electric grid, etc. Nevertheless, the IoT paradigm raises major security and privacy issues. To secure the IoT devices, many research works have been conducted to counter those issues and discover a better way to remove those risks, or at least reduce their effects on the user's privacy and security requirements. This article mainly focuses on a critical review of the recent authentication techniques for IoT devices. First, this research presents a taxonomy of the current cryptography-based authentication schemes for IoT. In addition, this is followed by a discussion of the limitations, advantages, objectives, and attacks supported of current cryptography-based authentication schemes. Finally, the authors make in-depth study on the most relevant authentication schemes for IoT in the context of users, devices, and architecture that are needed to secure IoT environments and that are needed for improving IoT security and items to be addressed in the future.


Sign in / Sign up

Export Citation Format

Share Document