• Title/Summary/Keyword: Chinese remainder theorem(CRT)

Search Result 23, Processing Time 0.029 seconds

A COMPUTATIONAL EXPLORATION OF THE CHINESE REMAINDER THEOREM

  • Olagunju, Amos O.
    • Journal of applied mathematics & informatics
    • /
    • v.26 no.1_2
    • /
    • pp.307-316
    • /
    • 2008
  • Real life problems can be expressed as a congruence modulus n and split into a system of congruence equations in modulus factors of n. A system of congruence equations can be combined into a congruence equation under certain conditions. This paper uniquely presents and critically reviews the generalized Chinese Remainder Theorem (CRT) for combining systems of congruence equations into single congruence equations. Sequential and parallel implementation strategies of the generic CRT are outlined. A variety of unique applications of the CRT are discussed.

  • PDF

Implementation of 2,048-bit RSA Based on RNS(Residue Number Systems) (RNS(Residue Number Systems) 기반의 2,048 비트 RSA 설계)

  • 권택원;최준림
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.4
    • /
    • pp.57-66
    • /
    • 2004
  • This paper proposes the design of a 2,048-bit RSA based on RNS(residue number systems) Montgomery modular multiplier As the systems that RNS processes a fast parallel modular multiplication for a large word partitioned into small words, we introduce Montgomery reduction method(MRM)[1]based on Wallace tree modular multiplier and 33 RNS bases with 64-bit size for RNS Montgomery modular multiplication in this paper. Also, for fast RNS modular multiplication, a modified method based on Chinese remainder theorem(CRT)[2] is presented. We have verified 2,048-bit RSA based on RNS using Samsung 0.35${\mu}{\textrm}{m}$ technology and the 2,048-bit RSA is performed in 2.54㎳ at 100MHz.

Improved CRT-based Image Watermarking in DCT Domain for Copyright Protection (저작권 보호를 위한 DCT 영역에서의 향상된 CRT 기반 영상 워터마킹)

  • Bae, Sung-Ho
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.10
    • /
    • pp.1163-1170
    • /
    • 2013
  • Digital watermarking techniques have been used as one of the means for copyright protection and authentication of multimedia data. Conventional Chinese Remainder Theorem(CRT)-based spatial domain watermarking techniques do not perform well under JPEG compression. However, it is seen that the CRT-based watermarking technique in Discrete Cosine Transform(DCT) domain performs well for JPEG compression. In this paper, an improved CRT-based image watermarking method in the DCT domain is proposed. The proposed method provides better robustness which decreases changes of absolute difference of residues against rounding errors due to DCT conversion and various attacks. Experimental results show that the proposed method has a good robustness against various attacks compared with the conventional CRT-based watermarking in DCT domain.

Chosen Message Attack on the RSA-CRT Countermeasure Based on Fault Propagation Method (오류 확산 기법에 기반한 RSA-CRT 대응책에 대한선택 메시지 공격)

  • Baek, Yi-Roo;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.135-140
    • /
    • 2010
  • The computation using Chinese Remainder Theorem in RSA cryptosystem is well suited in the digital signature or decryption processing due to its low computational load compared to the case of general RSA without CRT. Since the RSA-CRT algorithm is vulnerable to many fault insertion attacks, some countermeasures against them were proposed. Among several countermeasures, Yen et al. proposed two schemes based on fault propagation method. Unfortunately, a new vulnerability was founded in FDTC 2006 conference. To improve the original schemes, Kim et al. recently proposed a new countermeasure in which they adopt the AND operation for fault propagation. In this paper, we show that the proposed scheme using AND operation without checking procedure is also vulnerable to fault insertion attack with chosen messages.

Security Reconsideration on CRT-RSA Algorithm Against Fault Attacks using Opcode Modification (연산자 조작 공격에 대한 CRT-RSA 알고리듬의 안전성 재분석)

  • Ha, Jae-Cheol;Baek, Yi-Roo;Park, Jea-Hoon;Moon, Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.155-160
    • /
    • 2010
  • Since the RSA cryptosystem based on Chinese Remainder Theorem is vulnerable to many fault insertion attacks, some countermeasures against them were proposed. Recently, Kim et al. or Ha et al. respectively proposed each countermeasure scheme based on fault propagation method. Unfortunately, Hur et al. insist that these countermeasures are vulnerable to their opcode modification fault attack. In this paper, we show that the proposed attack can not apply to almost CRT-RSA countermeasures which use multi-precision operations in long bit computation. Therefore, the countermeasure against fault attack proposed by Kim et al. or Ha et al. are still secure.

Secure RSA with CRT Protected Against Fault Attacks without using Checking Procedure (비교연산을 사용하지 않는 오류주입 공격에 안전한 CRT 기반의 RSA)

  • Kim, Sung-Kyoung;Kim, Tae-Hyun;Han, Dong-Guk;Park, Young-Ho;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.17-25
    • /
    • 2008
  • Because Chinese Remainder Theorem based RSA (RSA CRT) offers a faster version of modular exponentiation than ordinary repeated squaring, it is promoting with standard. Unfortunately there are major security issues associated with RSA CRT, since Bellcore announced a fault-based cryptanalysis against RSA CRT in 1996. In 1997, Shamir developed a countermeasure using error free immune checking procedure. And soon it became known that the this checking procedure can not effect as the countermeasures. Recently Yen proposed two hardware fault immune protocols for RSA CRT, and this two protocols do not assume the existence of checking procedure. However, in FDTC 2006, the method of attack against the Yen's two protocols was introduced. In this paper, the main purpose is to present a countermeasure against the method of attack from FDTC 2006 for CRT-RSA. The proposed countermeasure use a characteristic bit operation and dose not consider an additional operation.

A Multimedia Data Compression Scheme for Disaster Prevention in Wireless Multimedia Sensor Networks

  • Park, Jun-Ho;Lim, Jong-Tae;Yoo, Jae-Soo;Oh, Yong-Sun;Oh, Sang-Hoon;Min, Byung-Won;Park, Sun-Gyu;Noh, Hwang-Woo;Hayashida, Yukuo
    • International Journal of Contents
    • /
    • v.11 no.2
    • /
    • pp.31-36
    • /
    • 2015
  • Recent years have seen a significant increase in demand for multimedia data over wireless sensor networks for monitoring applications that utilize sensor nodes to collect multimedia data, including sound and video. However, the multimedia streams generate a very large amount of data. When data transmission schemes for traditional wireless sensor networks are applied in wireless multimedia sensor networks, the network lifetime significantly decreases due to the excessive energy consumption of specific nodes. In this paper, we propose a data compression scheme that implements the Chinese remainder theorem to a wireless multimedia sensor network. The proposed scheme uses the Chinese Remainder Theorem (CRT) to compress and split multimedia data, and it then transmits the bit-pattern packets of the remainder to the base station. As a result, the amount of multimedia data that is transmitted is reduced. The superiority of our proposed scheme is demonstrated by comparing its performance to that of an existing scheme. The results of our experiment indicate that our proposed scheme significantly increased the compression ratio and reduced the compression operation in comparison to those of existing compression schemes.

Improved Shamir's CRT-RSA Algorithm: Revisit with the Modulus Chaining Method

  • Lee, Seungkwang;Choi, Dooho;Choi, Yongje
    • ETRI Journal
    • /
    • v.36 no.3
    • /
    • pp.469-478
    • /
    • 2014
  • RSA signature algorithms using the Chinese remainder theorem (CRT-RSA) are approximately four-times faster than straightforward implementations of an RSA cryptosystem. However, the CRT-RSA is known to be vulnerable to fault attacks; even one execution of the algorithm is sufficient to reveal the secret keys. Over the past few years, several countermeasures against CRT-RSA fault attacks have tended to involve additional exponentiations or inversions, and in most cases, they are also vulnerable to new variants of fault attacks. In this paper, we review how Shamir's countermeasure can be broken by fault attacks and improve the countermeasure to prevent future fault attacks, with the added benefit of low additional costs. In our experiment, we use the side-channel analysis resistance framework system, a fault injection testing and verification system, which enables us to inject a fault into the right position, even to within $1{\mu}s$. We also explain how to find the exact timing of the target operation using an Atmega128 software board.

CRT-Based Color Image Zero-Watermarking on the DCT Domain

  • Kim, HyoungDo
    • International Journal of Contents
    • /
    • v.11 no.3
    • /
    • pp.39-46
    • /
    • 2015
  • When host images are watermarked with CRT (Chinese Remainder Theorem), the watermark images are still robust in spite of the damage of the host images by maintaining the remainders in an unchanged state within some range of the changes that are incurred by the attacks. This advantage can also be attained by "zero-watermarking," which does not change the host images in any way. This paper proposes an improved zero-watermarking scheme for color images on the DCT (Discrete Cosine Transform) domain that is based on the CRT. In the scheme, RGB images are converted into YCbCr images, and one channel is used for the DCT transformation. A key is then computed from the DC and three low-frequency AC values of each DCT block using the CRT. The key finally becomes the watermark key after it is combined four times with a scrambled watermark image. When watermark images are extracted, each bit is determined by majority voting. This scheme shows that watermark images are robust against a number of common attacks such as sharpening, blurring, JPEG lossy compression, and cropping.

Implementation of High-radix Modular Exponentiator for RSA using CRT (CRT를 이용한 하이래딕스 RSA 모듈로 멱승 처리기의 구현)

  • 이석용;김성두;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.4
    • /
    • pp.81-93
    • /
    • 2000
  • In a methodological approach to improve the processing performance of modulo exponentiation which is the primary arithmetic in RSA crypto algorithm, we present a new RSA hardware architecture based on high-radix modulo multiplication and CRT(Chinese Remainder Theorem). By implementing the modulo multiplier using radix-16 arithmetic, we reduced the number of PE(Processing Element)s by quarter comparing to the binary arithmetic scheme. This leads to having the number of clock cycles and the delay of pipelining flip-flops be reduced by quarter respectively. Because the receiver knows p and q, factors of N, it is possible to apply the CRT to the decryption process. To use CRT, we made two s/2-bit multipliers operating in parallel at decryption, which accomplished 4 times faster performance than when not using the CRT. In encryption phase, the two s/2-bit multipliers can be connected to make a s-bit linear multiplier for the s-bit arithmetic operation. We limited the encryption exponent size up to 17-bit to maintain high speed, We implemented a linear array modulo multiplier by projecting horizontally the DG of Montgomery algorithm. The H/W proposed here performs encryption with 15Mbps bit-rate and decryption with 1.22Mbps, when estimated with reference to Samsung 0.5um CMOS Standard Cell Library, which is the fastest among the publications at present.