透過您的圖書館登入
IP:18.117.103.219
  • 學位論文

多樣性AES和大域有限體運算於內存受限裝置

Diversity AES and Large Finite Field Operations in Memory Constrained Devices

指導教授 : 陳延華

摘要


本論文提出了利用Advanced Encryption Standard (AES) 動態的MixColumns矩陣來增強安全性,並利用動態查表法降低橢圓曲線密碼在大有限域GF(2^m)的乘法複雜度。AES動態矩陣方法基於循環矩陣特性,可採用兩點法和互斥邏輯(XOR)運算,可以減少矩陣運算的乘法個數。使用此方法在嵌入式系統執行,不僅提高了速度,也節省了儲存體的使用。在這項研究中,論文加入橢圓曲線Elliptic curve Diffie-Hellman (ECDH)方法,進行AES密鑰與AES MixColunms矩陣的第一行元素的與接收者的訊息交換。在ECDH交換資料方法,需要使用有限體的反元素計算,而反元素運算在橢圓曲線的計算點轉換中最為耗時。因此在反元素的運算演算法,則使用修正的費馬小定理方式進行,以提高ECC密碼加密的速度,在實驗結果顯示比歐幾里德演算法更快。此方法適用於記憶體受限的設備,例如、嵌入式密碼系統和智慧型手機的軟件實現。

關鍵字

歐幾里徳算法

並列摘要


This dissertation, using diversity MixColumns matrix in Advanced Encryption Standard (AES) to enhancement security and utilizing a dynamic lookup table to reduce the complexity of the multiplication in the large size m of the GF(2^m) for the elliptic curve cryptographic is presented. Diversity matrix methods based on circulant matrix property with a two-point method and logical XOR operation to reduce computation time. These methods compute in the embedded systems not only increased speed but also memory saved. In this research, the dissertation using the elliptic-curve Diffie-Hellman (ECDH) method to exchange both the AES key and the first-row elements of the AES MixColunms matrix. When the data is exchanged, ECDH method needs to computing inverse operation that is required for long computation time in the elliptic curve. Therefore, we choose Fermat's Little Theorem for speeding up ECDH to encryption and decryption because it is faster than the Euclidean algorithm. They are also suitable for software implementation in memory-constrained devices, such as embedded cryptosystems, and smartphones.

並列關鍵字

ECDH AES MixColumns Euclidean algorithm

參考文獻


[1] J. Daemen and V. Rijmen, AES proposal: Rijndael, document version 2, 1999.
[2] National Institute of Standards and Technology (NIST) “Advanced Encryption Standard (AES),” PUBS FIPS 197, November 2001.
[3] I. S. Reed and T. K. Truong, “A fast computation of complex convolution using a hybrid transform,” DNS Progress Report, pp. 42-46, 1978.
[4] S. Winograd, “On computing the discrete Fourier transform,” Mathematics of computation, Vol. 32, No.141, pp. 175-199, January 1978.
[5] J. Lacan and J. Fimes, “Systematic MDS erasure codes based on vandermonde matrices,” IEEE Trans. Commun. Lett., Vol. 8, No. 9, pp. 570-572, September 2004.

延伸閱讀