CN108111300A - 一种基于ecc加密的电子商务系统 - Google Patents

一种基于ecc加密的电子商务系统 Download PDF

Info

Publication number
CN108111300A
CN108111300A CN201611045025.9A CN201611045025A CN108111300A CN 108111300 A CN108111300 A CN 108111300A CN 201611045025 A CN201611045025 A CN 201611045025A CN 108111300 A CN108111300 A CN 108111300A
Authority
CN
China
Prior art keywords
ecc
encrypted
commerce systems
digital signature
ecdsa
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611045025.9A
Other languages
English (en)
Inventor
范洪国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201611045025.9A priority Critical patent/CN108111300A/zh
Publication of CN108111300A publication Critical patent/CN108111300A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种基于ECC加密的电子商务系统,在CortexA8平台上移植支持SSL协议的Web服务器,对传统的SSL协议进行ECC扩展,支持了ECDH‑ECDSA、ECDH‑RSA、ECDHE‑ECDSA、ECDHE‑RSA等密钥协商协议和数字签名组合的密钥套件。与DHE‑RSA密钥套件相比,新的密钥套件在同样的安全等级下,以更小的密钥来提高SSL协议握手的处理速度,ECDHE‑*采用了临时生成的椭圆曲线来提供前向安全性,而在计算量上大于不提供前向安全的ECDH‑*。考虑了嵌入式设备资源有限的情况,随着日后安全等级要求的提高,ECC扩展的SSL协议在嵌入式电子商务系统的应用上具有广阔的实用前景。

Description

一种基于ECC加密的电子商务系统
所属技术领域
本发明涉及一种电子商务系统,尤其涉及一种基于ECC加密的电子商务系统。
背景技术
随着当今互联网信息技术以及数字化信息技术的成熟发展,嵌入式系统广泛用于各种电器产品、智能仪表和控设备中,与互联网(Internet)结合是一种必然的趋势。通过手机等智能终端进行网络购物、交易等的电子商务得到了迅速的发展,网络吞吐量也急速上升。目前基于SSL协议的电子商务系统被广泛的采用,其原因在于它被大部分的Web浏览器和Web服务器所内置,比较容易实现成本低,SSL提供了用户和服务器的身份认证、数据的保密性和完整性等功能。但相对于传统的Web服务器,嵌入式Web服务器处理能力较弱、存储空间有限,网络吞吐量较小对于嵌入式服务器资源紧张的特点,需要一种高效安全的策略。
嵌入式智能终端与外部的Internet的通信,需要保证消息的保密性、完整性、不可抵赖以及真实性,网关系统采用安全套接层(Secure Socket Layer,SSL)协议是可行的安全措施。SSL协议介于传输层和应用层之间,提供了数据加密、消息认证和身份认证等安全服务。SSL的数据加密算法用于消息保密性,确保明文消息不会被第三方看到;数字签名算法用于消息的完整性,保证消息在传输过程中不会被篡改;数字证书用于身份认证,确保通信的双方具有真实性和不可抵赖性。
发明内容
本发明的目的是为解决网上交易的安全问题,设计了一种基于ECC加密的电子商务系统。
本发明解决其技术问题所采用的技术方案是:
基于ECC加密的电子商务系统主要针对密钥交换算法以及数字签名算法进行了进行ECC扩展实现。
所述的基于椭圆曲线的密钥交换算法(Elliptic Curve Diffie-Hellman,ECDH)可以使拥有各自椭圆曲线公私钥对的双方在一个不安全的信道上协商出一个共享秘密密钥。
所述的椭圆曲线签名算法(Elliptic Curve Digital Signature Algorithm,ECDSA)是数字签名算法(Digital Signature Algorithm,DSA)的ECC扩展,DSA可以用来提供数据源认证、数据完整性和不可否认性;同样的,ECDSA的安全性也是基于ECDLP。
所述的系统采用浏览器/服务器(B/S)架构,对于客户端/服务器(C/S)架构来说,服务器功能比较强大,客户端没有过多的性能要求。
所述的系统Web服务器支持的最高SSL版本为SSLv3,密钥协商算法采用ECDH,数字签名算法采用ECDSA。
所述的系统Web网关服务器在CortexA8开发平台上实现,开发板硬件上采用Samsung OMAP3530处理器、128Mb SDRAM、128Mb NAND Flash。
所述的系统软件上使用Kernel-2.6.35的Linux系统,SSL协议支持库采用开源的密码学安全开发包OpenSSL,Web服务器采用Embedthis Goahead服务器,Goahead支持SSLv3协议、HTTP/1.1协议。
本发明的有益效果是:
基于ECC加密的电子商务系统在CortexA8平台上移植支持SSL协议的Web服务器,对传统的SSL协议进行ECC扩展,支持了ECDH-ECDSA、ECDH-RSA、ECDHE-ECDSA、ECDHE-RSA等密钥协商协议和数字签名组合的密钥套件。与DHE-RSA密钥套件相比,新的密钥套件在同样的安全等级下,以更小的密钥来提高SSL协议握手的处理速度,ECDHE-采用了临时生成的椭圆曲线来提供前向安全性,而在计算量上大于不提供前向安全的ECDH-*。考虑了嵌入式设备资源有限的情况,随着日后安全等级要求的提高,ECC扩展的SSL协议在嵌入式电子商务系统的应用上具有广阔的实用前景。
具体实施方式
基于ECC加密的电子商务系统主要针对椭圆曲线公钥密码体制的密钥交换算法以及数字签名算法进行了进行ECC扩展实现。
设椭圆曲线密码体制的系统参数为D=(q,Fq,E,P,n),其中q∈{p,2m},p为大素数,Fq为有限域,E为有限域上的安全椭圆曲线群,p为基点p∈E(Fq),n为有理点P的阶;此外,处理消息还需要密码学上的消息摘要算法(Hash),表示为:H(·)。
基于椭圆曲线的密钥交换算法(Elliptic Curve Diffie-Hellman,ECDH)可以使拥有各自椭圆曲线公私钥对的双方在一个不安全的信道上协商出一个共享秘密密钥。设A、B是通讯的双方,通过SSL建立起来保密通信之前,需要私下约定通信的密钥Kab。
算法1:ECDH密钥协商
输入:参数组D=(q,Fq,e,p,n)。
输出:共享秘密密钥。
Step1.A选择随机数rA,rA∈Zn;
Step2.B选择随机数rB,rB∈Zn;
Step3.A计算kA=rAP,向B发送kA;
Step4.B计算kB=rBP,向A发送kB;
Step5.B收到后计算kBA=rBkA=rBrAP;
Step6.A收到后计算kAB=rAkB=rArBP;
Step7.得到会话密钥kBA=kAB;
如果攻击者在公开信道上窃听截取消息P、kA=rAP,kB=rBP,为了获取会话密钥kAB,只有求出随机数rA、rB才能获取kAB,那么他将面临椭圆曲线上离散对数(ECDLP)的难题。
椭圆曲线签名算法(Elliptic Curve Digital Signature Algorithm,ECDSA)是数字签名算法(Digital Signature Algorithm,DSA)的ECC扩展,DSA可以用来提供数据源认证、数据完整性和不可否认性。同样的,ECDSA的安全性也是基于ECDLP。
算法2:ECDSA签名
输入:参数组D=(q,Fq,E,n),私钥d,消息m。
输出:签名(r,s)。
Step1.A选择随机数k,k∈Zn;
Step2.计算kP=(x1,y1);
Step3.计算r=x1modn,若r=0则转到Step1;Step4.计算e=H(m);
Step5.计算s=k-1(e+dr)modn,若s=0则转到Step1;
Step6.返回(r,s)。
算法3:ECDSA签名验证
输入:参数组D=(q,Fq,E,P,n),公钥Q,消息m,签名(r,s)。
输出:判断签名是否合法。
Step1.检验r和s是否是区间[1,bn-1]内的整数,若任意一个校验失败,则返回“拒绝该签名”;
Step2.计算消息摘要e=H(m);
Step3.计算w=s-1modn
Step4.计算u1=ewmodn,u2=rwmodn;
Step5.计算X=(u1,u2),X=(u1P+u2Q);
Step6.若X=∞返回“拒绝该签名”;
Step7.计算V=x1modnStep8.若V=r,则返回“接收该签名”,否则返回“拒绝该签名”。
本发明设计的电子商务系统采用浏览器/服务器(B/S)架构,对于客户端/服务器(C/S)架构来说,服务器功能比较强大,客户端没有过多的性能要求。Web服务器支持的最高SSL版本为SSLv3,密钥协商算法采用ECDH,数字签名算法采用ECDSA。Web网关服务器在CortexA8开发平台上实现,开发板硬件上采用SamsungOMAP3530处理器、128MbSDRAM、128MbNANDFlash;软件上使用Kernel-2.6.35的Linux系统,SSL协议支持库采用开源的密码学安全开发包OpenSSL,Web服务器采用Embedthis Goahead服务器,Goahead支持SSLv3协议、HTTP/1.1协议。服务器搭建的方法为:
①主机搭建交叉编译环,交编译工具为arm-linux-gcc;
②交叉编译OpenSSL1.0.1e,得到动态库libcrypt.so、libssl.so;
③修改Goahead3.1源码包下Makefile指定SSL扩展包路径为OpenSSL动态库路径,然后交叉编译Goahead;
将服务器可执行文件、动态库、网页包以及证书文件放入开发板文件系统中,完成服务器到S3C2440开发板的移植。浏览器使用目前流行的火狐浏览器(Fire Fox),在设置中将SSLv3.0与TLS1.0选项开启,并在安全设备选项中开启美国联邦信息处理标准(FederalInformation Processing Standard,FIPS),完成配置之后在网页地址栏中输入https://服务器IP:端口号即可进行访问。

Claims (7)

1.一种基于ECC加密的电子商务系统,主要针对密钥交换算法以及数字签名算法进行了进行ECC扩展实现。
2.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的基于椭圆曲线的密钥交换算法(Elliptic Curve Diffie-Hellman,ECDH)可以使拥有各自椭圆曲线公私钥对的双方在一个不安全的信道上协商出一个共享秘密密钥。
3.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的椭圆曲线签名算法(Elliptic Curve Digital Signature Algorithm,ECDSA)是数字签名算法(DigitalSignature Algorithm,DSA)的ECC扩展,DSA可以用来提供数据源认证、数据完整性和不可否认性;同样的,ECDSA的安全性也是基于ECDLP。
4.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的系统采用浏览器/服务器(B/S)架构,对于客户端/服务器(C/S)架构来说,服务器功能比较强大,客户端没有过多的性能要求。
5.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的系统Web服务器支持的最高SSL版本为SSLv3,密钥协商算法采用ECDH,数字签名算法采用ECDSA。
6.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的系统Web网关服务器在CortexA8开发平台上实现,开发板硬件上采用Samsung OMAP3530处理器、128MbSDRAM、128Mb NAND Flash。
7.根据权利要求1所述的基于ECC加密的电子商务系统,其特征是所述的系统软件上使用Kernel-2.6.35的Linux系统,SSL协议支持库采用开源的密码学安全开发包OpenSSL,Web服务器采用Embedthis Goahead服务器,Goahead支持SSLv3协议、HTTP/1.1协议。
CN201611045025.9A 2016-11-24 2016-11-24 一种基于ecc加密的电子商务系统 Pending CN108111300A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611045025.9A CN108111300A (zh) 2016-11-24 2016-11-24 一种基于ecc加密的电子商务系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611045025.9A CN108111300A (zh) 2016-11-24 2016-11-24 一种基于ecc加密的电子商务系统

Publications (1)

Publication Number Publication Date
CN108111300A true CN108111300A (zh) 2018-06-01

Family

ID=62203770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611045025.9A Pending CN108111300A (zh) 2016-11-24 2016-11-24 一种基于ecc加密的电子商务系统

Country Status (1)

Country Link
CN (1) CN108111300A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109150544A (zh) * 2018-08-30 2019-01-04 天津通卡智能网络科技股份有限公司 一种在嵌入式设备端加快sm2验签的方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109150544A (zh) * 2018-08-30 2019-01-04 天津通卡智能网络科技股份有限公司 一种在嵌入式设备端加快sm2验签的方法

Similar Documents

Publication Publication Date Title
EP3391620B1 (en) Systems and methods for secure multi-party communications using a proxy
Chaudhry et al. A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography
Hellaoui et al. Energy-efficient mechanisms in security of the internet of things: A survey
Hameed et al. A scalable key and trust management solution for IoT sensors using SDN and blockchain technology
CN104270249A (zh) 一种从无证书环境到基于身份环境的签密方法
Velliangiri et al. An efficient lightweight privacy-preserving mechanism for industry 4.0 based on elliptic curve cryptography
CN104301108A (zh) 一种从基于身份环境到无证书环境的签密方法
US10630476B1 (en) Obtaining keys from broadcasters in supersingular isogeny-based cryptosystems
CN105577377A (zh) 带密钥协商的基于身份的认证方法和系统
CN112436938B (zh) 数字签名的生成方法、装置和服务器
WO2019038634A1 (en) COMPUTER-IMPLEMENTED SYSTEM AND METHOD FOR HIGH-SPEED HIGH-SPEED ENCRYPTION, ENCRYPTION AND TRANSMISSION OF DATA
Vincent et al. An identity-based elliptic curve cryptography for mobile payment security
Darwish et al. A model to authenticate requests for online banking transactions
Sarwar et al. Lightweight ECC with Fragile Zero-Watermarking for Internet of Things Security
Mehibel et al. Authenticated secret session key using elliptic curve digital signature algorithm
CN104618362B (zh) 一种资源服务器和客户端交互会话消息的方法及装置
Xu et al. A decentralized lightweight authentication protocol under blockchain
Chaudhary et al. E-commerce security through asymmetric key algorithm
US10880278B1 (en) Broadcasting in supersingular isogeny-based cryptosystems
Karacan et al. Quantum secure communication between service provider and Sim
CN108111300A (zh) 一种基于ecc加密的电子商务系统
Puthiyidam et al. Enhanced authentication security for IoT client nodes through T-ECDSA integrated into MQTT broker
Thungon et al. A lightweight certificate-based authentication scheme for 6LoWPAN-based internet of things
Yakubu et al. Blockchain-based privacy and security model for transactional data in large private networks
Kumbhakar et al. A secure and efficient authentication in E-commerce

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180601

WD01 Invention patent application deemed withdrawn after publication