Browse > Article
http://dx.doi.org/10.7471/ikeee.2019.23.2.438

Proposal and Analysis of Primality and Safe Primality test using Sieve of Euler  

Jo, Hosung (Institute of software convergence, Hanyang University)
Lee, Jiho (Department of Computer Science, Hanyang University)
Park, Heejin (Department of Computer Science, Hanyang University)
Publication Information
Journal of IKEEE / v.23, no.2, 2019 , pp. 438-447 More about this Journal
Abstract
As the IoT-based hyper-connected society grows, public-key cryptosystem such as RSA is frequently used for encryption, authentication, and digital signature. Public-key cryptosystem use very large (safe) prime numbers to ensure security against malicious attacks. Even though the performance of the device has greatly improved, the generation of a large (safe)prime is time-consuming or memory-intensive. In this paper, we propose ET-MR and ET-MR-MR using Euler sieve so it runs faster while using less memory. We present a running time prediction model by probabilistic analysis and compare time and memory of our method with conventional methods. Experimental results show that the difference between the expected running time and the measured running time is less than 4%. In addition, the fastest running time of ET-MR is 36% faster than that of TD-MR, 8.5% faster than that of DT-MR and the fastest running time of ET-MR-MR is 65.3% faster than that of TD-MR-MR and similar to that of DT-MR-MR. When k=12,381, the memory usage of ET-MR is 2.7 times more than that of DT-MR but 98.5% less than that of TD-MR and when k=65,536, the memory usage of ET-MR-MR is 98.48% less than that of TD-MR-MR and 92.8% less than that of DT-MR-MR.
Keywords
Security; RSA; Prime; Safe-prime; Probabilistic analysis; Sieve of Euler;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Maurer, U. M., "Fast generation of prime numbers and secure public-key cryptographic parameters," Journal of Cryptology, Vol.8. No.3. pp.123-155. 1995. DOI: 10.1007/BF00202269   DOI
2 Heejin Park and Dongkyu Kim, "Probabilistic Analysis on the Optimal Combination of Trial Division and Probabilistic Primality Tests for Safe Prime Generation," IEICE TRANSACTIONS on Information and Systems, Vol.E94-D. No.6. pp.1210-1215. 2011. DOI: 10.1587/transinf.E94   DOI
3 Changgi Kim, Hosung Jo, Heejin Park "Probabilistic Analysis of Prime and Safe-prime Generation with Division Table," The Journal of Korean Institute of Next Generation Computing, Vol.12, Issue6, pp.82-91, 2016.
4 Hosung Jo, Heejin Park, "Probabilistic Analysis of Incremental Random Number Generation using Division Tables," 2013 Fall Korea Software Congress, pp.1330-1332, 2013.
5 Cormen T. H., Leiserson C. E. and Rivest R. L. and Stein, C., Introduction to Algorithms, 3rd ed, MIT press. 2009.
6 Changhun Jung, Daehong Min, DaeHun Nyang and KyungHee Lee, "A Proposal of One-Time Password Authentication Protocol using DigitalSeal," The Journal of Korean Institute of Next Generation Computing, Vol.14, No.4, pp.45-57, 2018.
7 Jin Bok Kim, Tae Youn Han and Mun-Kyu Lee, "Authentication of smart phone users based on composite stage information," The Journal of Korean Institute of Next Generation Computing, Vol.7, No.5, pp.4-12, 2011.
8 Rivest, R. L. and Shamir, A. and Adleman, L., "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, Vol.21, No.2, pp.120-126, 1978. DOI: 10.1145/359340.359342   DOI
9 ElGamal, T., "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Transactions on information Theory, Vol. IT-31, No.4, pp.469-472, 1985. DOI: 10.1007/3-540-39568-7_2   DOI
10 Stallings, W., Cryptography and Network Security Principles and Practices, 4th ed, Prentice Hall. 2005.
11 Miller, G. L., "Riemann's Hypothesis and Tests for Primality," Journal of Computer Systems Science, Vol.13. No.3. pp.300-317. 1976. DOI: 10.1016/S0022-0000(76)80043-8   DOI
12 Menezes, A. J. and van Oorschot, P. C. and Vanstone, S. A., Handbook of Applied Cryptography, CRC Press. 1996.