• Title/Summary/Keyword: Integer factorization

Search Result 32, Processing Time 0.021 seconds

Copyright Protection of E-books by Data Hiding Based on Integer Factorization

  • Wu, Da-Chun;Hsieh, Ping-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3421-3443
    • /
    • 2021
  • A data hiding method based on integer factorization via e-books in the EPUB format with XHTML and CSS files for copyright protection is proposed. Firstly, a fixed number m of leading bits in a message are transformed into an integer which is then factorized to yield k results. One of the k factorizations is chosen according to the decimal value of a number n of the subsequent message bits with n being decided as the binary logarithm of k. Next, the chosen factorization, denoted as a × b, is utilized to create a combined use of the

    and elements in the XHTML files to embed the m + n message bits by including into the two elements a class selector named according to the value of a as well as a text segment with b characters. The class selector is created by the use of a CSS pseudo-element. The resulting web pages are of no visual difference from the original, achieving a steganographic effect. The security of the embedded message is also considered by randomizing the message bits before they are embedded. Good experimental results and comparisons with exiting methods show the feasibility of the proposed method for copyright protection of e-books.

Factorization of Polynomials With Integer Coefficients (정수계수위에서의 다항식의 인수분해)

  • 조인호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.97-101
    • /
    • 1991
  • The polynomial factorization problem is important not only number theorly but chyptology with Discrete logarithm. We factorized polynolmials with integer coefficients by means of factori-zing polynomials on a finite field by Hensel's Lifting Lemma and finding factors of pol;ynomial with integer coeffcients.

NON-UNIQUE FACTORIZATION DOMAINS

  • Shin, Yong-Su
    • Journal of applied mathematics & informatics
    • /
    • v.26 no.3_4
    • /
    • pp.779-784
    • /
    • 2008
  • We show that $\mathbb{Z}[\sqrt{-p}]$ is not a unique factorization domain (UFD) but a factorization domain (FD) with a condition $1\;+\;a^2p\;=\;qr$, where a and p are positive integers and q and r are positive primes in $\mathbb{Z}$ with q < p. Using this result, we also construct several specific non-unique factorization domains which are factorization domains. Furthermore, we prove that an integral domain $\mathbb{Z}[\sqrt{-p}]$ is not a UFD but a FD for some positive integer p.

  • PDF

Integer Factorization Algorithm of Pollard's Rho Based on Multiple Initial Values (다중 초기치 Pollards's Rho 소인수분해 알고리즘)

  • Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.19-25
    • /
    • 2017
  • This paper deals with integer factorization of two prime p,q of SHA-256 secure hash value n for Bit coin mining. This paper proposes an algorithm that greatly reduces the execution time of Pollard's rho integer factorization algorithm. Rho(${\rho}$) algorithm computes $x_i=x^2_{i-1}+1(mod\;n)$ and $y_i=[(y^2_{i-1}+1)^2+1](mod\;n)$ for intial values $(x_0,y_0)=(2,2)$ to find the factor 1 < $gcd({\mid}x_i-y_i{\mid},n)$ < n. It however fails to factorize some particular composite numbers. The algorithm proposed in this paper applies multiple initial values $(x_0,y_0)=(2^k,2^k)$ and ($2^k,2$), $2{\leq}k{\leq}10$ to the existing Pollard's Rho algorithm. As a results, the proposed algorithm achieves both the factorization of all the composite numbers and the reduction of the execution time of Pollard's Rho by 67.94%.

The n+1 Integer Factorization Algorithm (n+1 소인수분해 알고리즘)

  • Choi, Myeong-Bok;Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.2
    • /
    • pp.107-112
    • /
    • 2011
  • It is very difficult to factorize composite number, $n=pq$ to integer factorization, p and q that is almost similar length of digits. Integer factorization algorithms, for the most part, find ($a,b$) that is congruence of squares ($a^2{\equiv}b^2$ (mod $n$)) with using factoring(factor base, B) and get the result, $p=GCD(a-b,n)$, $q=GCD(a+b,n)$ with taking the greatest common divisor of Euclid based on the formula $a^2-b^2=(a-b)(a+b)$. The efficiency of these algorithms hangs on finding ($a,b$) and deciding factor base, B. This paper proposes a efficient algorithm. The proposed algorithm extracts B from integer factorization with 3 digits prime numbers of $n+1$ and decides f, the combination of B. And then it obtains $x$(this is, $a=fxy$, $\sqrt{n}$ < $a$ < $\sqrt{2n}$) from integer factorization of $n-2$ and gets $y=\frac{a}{fx}$, $y_1$={1,3,7,9}. Our algorithm is much more effective in comparison with the conventional Fermat algorithm that sequentially finds $\sqrt{n}$ < $a$.

The polynomial factorization over GF($2^n$) (GF($2^n$) 위에서의 다항식 일수분해)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.3-12
    • /
    • 1999
  • The public key crytptosystem is represented by RSA based on the difficulty of integer factorization and ElGamal cryptosystem based on the intractability of the discrete logarithm problem in a cyclic group G. The index-calculus algorithm for discrete logarithms in GF${$q^n$}^+$ requires an polynomial factorization. The Niederreiter recently developed deterministic facorization algorithm for polynomial over GF$q^n$ In this paper we implemented the arithmetic of finite field with c-language and gibe an implementation of the Niederreiter's algorithm over GF$2^n$ using normal bases.

Teaching Factorization in School Mathematics (학교수학에서 인수분해의 지도)

  • Choi, Sang-Ki;Lee, Jee-Hae
    • The Mathematical Education
    • /
    • v.48 no.1
    • /
    • pp.81-91
    • /
    • 2009
  • This paper focuses on two problems in the 10th grade mathematics, the rational zero theorem and the content(the integer divisor) of a polynomial Among 138 students participated in the problem solving, 58 of them (42 %) has used the rational zero theorem for the factorization of polynomials. However, 30 of 58 students (52 %) consider the rational zero theorem is a mathematical fake(false statement) and they only use it to get a correct answer. There are three different types in the textbooks in dealing with the content of a polynomial with integer coefficients. Computing the greatest common divisor of polynomials, some textbooks consider the content of polynomials, some do not and others suggest both methods. This also makes students confused. We suggests that a separate section of the rational zero theorem must be included in the text. As for the content of a polynomial, we consider the polynomials are contained in the polynomial ring over the rational numbers. So computing the gcd of polynomials, guide the students to give a monic(or primitive) polynomial as ail answer.

  • PDF

Security analysis o( proxy signature schemes based on RSA and integer factorization problems (RSA와 소인수 분해 문제에 기반한 대리서명 기법의 안전성 분석)

  • Park Je Hong;Kang Bo Gyeong;Han Jae Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.65-72
    • /
    • 2005
  • Quite recently, Zhou, Lu and Cao proposed a proxy-protected signature scheme based on the RSA assumption and two proxy-protectcd schemes based on the hardness of integer factorization. Dey also provided a security proof for each signature scheme in the random oracle model. In this paper, we show that their schemes do not satisfy a security requirement necessary for proxy signature schemes. This results in generating proxy signature without fay Permission from an original signer.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.