• Title/Summary/Keyword: Fermat Test

Search Result 7, Processing Time 0.026 seconds

Probabilistic Analysis of JPV Prime Generation Algorithm and its Improvement (JPV 소수 생성 알고리즘의 확률적 분석 및 성능 개선)

  • Park, Hee-Jin;Jo, Ho-Sung
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.2
    • /
    • pp.75-83
    • /
    • 2008
  • Joye et al. introduced a new prime generation algorithm (JPV algorithm hereafter), by removing the trial division from the previous combined prime generation algorithm (combined algorithm hereafter) and claimed that JPV algorithm is $30{\sim}40%$ faster than the combined algorithm. However, they only compared the number of Fermat-test calls, instead of comparing the total running times of two algorithms. The reason why the total running times could not be compared is that there was no probabilistic analysis on the running time of the JPV algorithm even though there was a probabilistic analysis for the combined algorithm. In this paper, we present a probabilistic analysis on the running time of the JPV algorithm. With this analytic model, we compare the running times of the JPV algorithm and the combined algorithm. Our model predicts that JPV algorithm is slower than the combined algorithm when a 512-bit prime is generated on a Pentium 4 system. Although our prediction is contrary to the previous prediction from comparing Fermat-test calls, our prediction corresponds to the experimental results more exactly. In addition, we propose a method to improve the JPV algorithm. With this method, the JPV algorithm can be comparable to the combined algorithm with the same space requirement.

Analysis and Optimization of the Combined Primality Test Using gcd Operation (gcd 연산을 이용한 조합 소수 검사 알고리즘의 분석 및 최적화)

  • Seo, Dong-Woo;Jo, Ho-Sung;Park, Hee-Jin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06b
    • /
    • pp.476-481
    • /
    • 2007
  • 큰 소수를 빠르게 생성하기 위한 다양한 소수 검사 방법이 개발되었으며, 가장 많이 쓰이는 소수 검사 방법은 trial division과 Fermat (또는 Miller-Rabin) 검사를 조합한 방법과 gcd 연산과 Fermat (또는 Miller-Rabin) 검사를 조합한 방법이다. 이 중 trial division과 조합한 방법에 대해서는 확률적 분석을 이용하여 수행시간을 예측하고 수행시간을 최적화 하는 방법이 개발되었다. 하지만, gcd 연산과 조합한 방법에 대해서는 아무런 연구결과도 제시되어 있지 않다. 본 논문에서는 gcd 연산을 이용한 조합 소수 검사 방법에 대해 확률적 분석을 이용하여 수행시간을 예측하고 수행시간을 최적화 하는 방법을 제안한다.

  • PDF

The Study of a Improving Method on a Primality Test (소수성 시험방법의 개선방안 연구)

  • Kim, Young-Jin;Hong, Soon-Jwa;Park, Joong-Gil
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.133-136
    • /
    • 2000
  • 이 논문에서는 먼저 소수성 시험 알고리즘의 기본 개념이 되는 Fermat 의 정리를 살펴본다. 그리고, 가장 널리 사용되고 구현이 용이한 소수성 시험 알고리즘인 Rabin-Miller 및 Rivest 알고리즘을 살펴보고, 이들 알고리즘의 수행 시간을 분석한다. 또한, Rivest 가 제시한 연구 결과를 바탕으로 소수성시험 방법의 수행성능 향상 방안을 고려함으로써, Rivest 알고리즘을 효율적으로 구현하여 암호 시스템 등의 응용에 적용할 수 있도록 개선 방안을 제시한다.

  • PDF

A Study on a Group Key Agreement using a Hash Function (해쉬 함수를 이용한 그룹키 합의에 관한 연구)

  • Lee, Jun;Kim, In-Taek;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Design and Analysis of Efficient Parallel Hardware Prime Generators

  • Kim, Dong Kyue;Choi, Piljoo;Lee, Mun-Kyu;Park, Heejin
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.5
    • /
    • pp.564-581
    • /
    • 2016
  • We present an efficient hardware prime generator that generates a prime p by combining trial division and Fermat test in parallel. Since the execution time of this parallel combination is greatly influenced by the number k of the smallest odd primes used in the trial division, it is important to determine the optimal k to create the fastest parallel combination. We present probabilistic analysis to determine the optimal k and to estimate the expected running time for the parallel combination. Our analysis is conducted in two stages. First, we roughly narrow the range of optimal k by using the expected values for the random variables used in the analysis. Second, we precisely determine the optimal k by using the exact probability distribution of the random variables. Our experiments show that the optimal k and the expected running time determined by our analysis are precise and accurate. Furthermore, we generalize our analysis and propose a guideline for a designer of a hardware prime generator to determine the optimal k by simply calculating the ratio of M to D, where M and D are the measured running times of a modular multiplication and an integer division, respectively.

Design of Plano-Convex Lens Antenna Fed by Microstrip Patch Considering Integration with Microwave Planar Circuits

  • Yu, Seung-Gab;Yeon, Dong-Min;Kim, Yong-Hoon
    • Journal of electromagnetic engineering and science
    • /
    • v.1 no.1
    • /
    • pp.67-72
    • /
    • 2001
  • In this paper, the plano-convex lens antenna fed by a single patch is studied for a microwave remote-traffic monitoring sensor with constraints of small size and low cost. Measurement of an AUT (Antenna Under Test) involves the considerations of a triangular groove for matched layer and metallic shielding effects. A formulation for extracting the parameters of a piano-convex lens antenna, based on geometrical optics, is introduced using Fermat`s principle of the equi-phased ray condition. Teflon ($\varepsilon_{{\gamma}}$/ =2.0) is chosen as a material of a plano-convex lens antenna for adjustment of aberrations on the lens surfaces automatically. A fabricated plano-convex lens shows 3-dB beamwidth of 7.5 degree and side-lobe level of -29 dB with an aperture distribution of the parabolic-squared taper on pedestal. This lens supports easier integration with the planar microwave circuits by using a microstrip single patch as a primary feeder of the lens antenna.feeder of the lens antenna.

  • PDF

Improvement of the characteristics and fabrication of a planar waveguide lens (평면 광도파로 렌즈의 제작 및 특성 개선)

  • 정석문;김재창;윤태훈;김길중
    • Korean Journal of Optics and Photonics
    • /
    • v.7 no.1
    • /
    • pp.51-59
    • /
    • 1996
  • In this paper, we propose a new type of a planar waveguide lens, a meniscus lens instead of a plano-convex lens used widely for the optical integrated circuits such as optical numerical processors. A plano-convex lens has a spherical aberration caused by the linear boundary. In the proposed meniscus lens, this linear boundary is replaced by a circular-boundary, and the spherical aberration is removed. To test the performance of the proposed lens, a meniscus lens is designed using Fermat principle and fabricated on the Y-cut $LiNbO_3$ substrate. First a $Ti:LiNbO_3$ planar waveguide is fabricated on the $LiNbO_3$ substrate by Ti indiffusion. Then a meniscus lens is fabricated on the planar waveguide by TIPE(Ti indiffued proton-exchange) method. A plano-convex lens is also fabricated on the same substrate to compare the spot size at the focal point. The measured spot size of the meniscus lens is reduced to 59% that of the plano-convex lens. This result shows that the proposed meniscus lens is more effective for optical integrated circuits than the plano-convex lens.

  • PDF