DESIGN AND IMPLEMENTATION OF MICROPROCESSOR-BASED DIGITAL SIGNATURE FOR MOBILE-CARE DEVICE

2008 ◽  
Vol 20 (01) ◽  
pp. 19-25 ◽  
Author(s):  
I.-Chi Chou ◽  
Shao-Shan Chiang ◽  
Guan-Yu Sie ◽  
Ren-Guey Lee ◽  
Chung-Chih Lin

It is important to ensure the data security of biosignals transmitted by a wireless network. This paper proposes a mobile-care device using Tame Transformation Signatures (TTS), which is a digital signature scheme from the family of asymmetric public key systems to encrypt the electrocardiogram (ECG) data. TTS has the advantages of high security, fast key generation, complex algorithm, less calculations and low signature delay. The proposed system consists of a mobile-care device to measure ECG signal, a key center to generate key pair, and a monitor center. The proposed ECG mobile-care device adopts the TI MSP430F449 microprocessor as the kernel and generates 8-byte hash codes and 10-byte signatures to sign the data. And the mobile-care device transmits the signed data through a wireless network to the server to decrypt. This paper describes the design and implementation of the proposed system in detail and also completely verifies the validity of the proposed system.

Author(s):  
Denisa O. C. Greconici ◽  
Matthias J. Kannwischer ◽  
Daan Sprenkels

We present implementations of the lattice-based digital signature scheme Dilithium for ARM Cortex-M3 and ARM Cortex-M4. Dilithium is one of the three signature finalists of the NIST post-quantum cryptography competition. As our Cortex-M4 target, we use the popular STM32F407-DISCOVERY development board. Compared to the previous speed records on the Cortex-M4 by Ravi, Gupta, Chattopadhyay, and Bhasin we speed up the key operations NTT and NTT−1 by 20% which together with other optimizations results in speedups of 7%, 15%, and 9% for Dilithium3 key generation, signing, and verification respectively. We also present the first constant-time Dilithium implementation on the Cortex-M3 and use the Arduino Due for benchmarks. For Dilithium3, we achieve on average 2 562 kilocycles for key generation, 10 667 kilocycles for signing, and 2 321 kilocycles for verification.Additionally, we present stack consumption optimizations applying to both our Cortex- M3 and Cortex-M4 implementation. Due to the iterative nature of the Dilithium signing algorithm, there is no optimal way to achieve the best speed and lowest stack consumption at the same time. We present three different strategies for the signing procedure which allow trading more stack and flash memory for faster speed or viceversa. Our implementation of Dilithium3 with the smallest memory footprint uses less than 12kB. As an additional output of this work, we present the first Cortex-M3 implementations of the key-encapsulation schemes NewHope and Kyber.


1997 ◽  
Vol 33 (22) ◽  
pp. 1861 ◽  
Author(s):  
Wei-Hua He ◽  
Tzong-Chen Wu

Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


EDIS ◽  
2019 ◽  
Vol 2005 (10) ◽  
Author(s):  
Lisa A. Guion

This paper is the second in a series of articles on planning programs to effectively outreach to diverse audiences. This series will include specialized papers on enhancing cultural competence, recruiting diverse volunteers, planning culturally appropriate marketing strategies, and other topics that are integral to the design and implementation of culturally relevant Extension education programs. This document is FCS9218, one of a series of the Family Youth and Community Sciences Department, Florida Cooperative Extension Service, Institute of Food and Agricultural Sciences, University of Florida. Original publication date September 2005. 


EDIS ◽  
2019 ◽  
Vol 2005 (10) ◽  
Author(s):  
Lisa A. Guion ◽  
Heather Kent

This paper is the seventh in a series of articles on planning programs to effectively outreach to diverse audiences. This series will include specialized papers on enhancing cultural competence, recruiting diverse volunteers, planning culturally appropriate marketing strategies, and other topics that are integral to the design and implementation of culturally relevant Extension education programs. This document is FCS9223, one of a series of the Family Youth and Community Sciences Department, Florida Cooperative Extension Service, Institute of Food and Agricultural Sciences, University of Florida. Original publication date September 2005. 


Sign in / Sign up

Export Citation Format

Share Document