• Title/Summary/Keyword: Modular curves

Search Result 28, Processing Time 0.024 seconds

A METHOD OF COMPUTATIONS OF CONGRUENT NUMBERS AND ELLIPTIC CURVES

  • Park, Jong-Youll;Lee, Heon-Soo
    • Honam Mathematical Journal
    • /
    • v.32 no.1
    • /
    • pp.177-192
    • /
    • 2010
  • We study the concepts of congruent number problems and elliptic curves. We research the structure of the group of elliptic curves and find out a method of the computation of L($E_n$, 1) and L'($E_n$, 1) by using SAGE program. In this paper, we obtain the first few congruent numbers for n ${\leq}$ 2500.

Efficient Modular Multiplication for 224-bit Prime Field (224비트 소수체에서 효율적인 모듈러 곱셈)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.515-518
    • /
    • 2019
  • The performance of Elliptic Curves Cryptosystem(ECC) is dominated by the modular multiplication since the elliptic curve scalar multiplication consists of the modular multiplication in projective coordinates. In this paper, we propose a new method that combines the Karatsuba-Ofman multiplication method and a new modular reduction algorithm in order to improve the performance of the modular multiplication for NIST p224 in the FIPS 186-4 standard. The proposed method leads to a running time improvement for computing the modular multiplication about 25% faster than the previous methods. The results also show that the method can reduce the arithmetic complexity by half when compared with traditional implementations on the standpoint of the modular reduction.

GALOIS STRUCTURES OF DEFINING FIELDS OF FAMILIES OF ELLIPTIC CURVES WITH CYCLIC TORSION

  • Jeon, Daeyeol
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.27 no.2
    • /
    • pp.205-210
    • /
    • 2014
  • The author with C. H. Kim and Y. Lee constructed infinite families of elliptic curves over cubic number fields K with prescribed torsion groups which occur infinitely often. In this paper, we examine the Galois structures of such cubic number fields K for the families of elliptic curves with cyclic torsion.

An Efficient Hardware Implementation of Square Root Computation over GF(p) (GF(p) 상의 제곱근 연산의 효율적인 하드웨어 구현)

  • Choe, Jun-Yeong;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.23 no.4
    • /
    • pp.1321-1327
    • /
    • 2019
  • This paper describes an efficient hardware implementation of modular square root (MSQR) computation over GF(p), which is the operation needed to map plaintext messages to points on elliptic curves for elliptic curve (EC)-ElGamal public-key encryption. Our method supports five sizes of elliptic curves over GF(p) defined by the National Institute of Standards and Technology (NIST) standard. For the Koblitz curves and the pseudorandom curves with 192-bit, 256-bit, 384-bit and 521-bit, the Euler's Criterion based on the characteristic of the modulo values was applied. For the elliptic curves with 224-bit, the Tonelli-Shanks algorithm was simplified and applied to compute MSQR. The proposed method was implemented using the finite field arithmetic circuit with 32-bit datapath and memory block of elliptic curve cryptography (ECC) processor, and its hardware operation was verified by implementing it on the Virtex-5 field programmable gate array (FPGA) device. When the implemented circuit operates with a 50 MHz clock, the computation of MSQR takes about 18 ms for 224-bit pseudorandom curves and about 4 ms for 256-bit Koblitz curves.

ON THE MODULAR FUNCTION $j_4$ OF LEVEL 4

  • Kim, Chang-Heon;Koo, Ja-Kyung
    • Journal of the Korean Mathematical Society
    • /
    • v.35 no.4
    • /
    • pp.903-931
    • /
    • 1998
  • Since the modular curves X(N) = $\Gamma$(N)\(equation omitted)* (N =1,2,3) have genus 0, we have field isomorphisms K(X(l))(equation omitted)C(J), K(X(2))(equation omitted)(λ) and K(X(3))(equation omitted)( $j_3$) where J, λ are the classical modular functions of level 1 and 2, and $j_3$ can be represented as the quotient of reduced Eisenstein series. When N = 4, we see from the genus formula that the curve X(4) is of genus 0 too. Thus the field K(X(4)) is a rational function field over C. We find such a field generator $j_4$(z) = x(z)/y(z) (x(z) = $\theta$$_3$((equation omitted)), y(z) = $\theta$$_4$((equation omitted)) Jacobi theta functions). We also investigate the structures of the spaces $M_{k}$($\Gamma$(4)), $S_{k}$($\Gamma$(4)), M(equation omitted)((equation omitted)(4)) and S(equation omitted)((equation omitted)(4)) in terms of x(z) and y(z). As its application, we apply the above results to quadratic forms.rms.

  • PDF

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

Experimental study on seismic behavior of two-storey modular structure

  • Liu, Yang;Chen, Zhihua;Liu, Jiadi;Zhong, Xu
    • Steel and Composite Structures
    • /
    • v.37 no.3
    • /
    • pp.273-289
    • /
    • 2020
  • Due to the unique construction method of modular steel buildings (MSBs) with units prefabricated fully off the site and assembled quickly on the site, the inter-module connection for easy operation and overall performance of the system were key issues. However, it was a lack of relevant research on the system-level performance of MSBs. This study investigated the seismic performance of two-storey modular steel structure with a proposed vertical rotary inter-module connection. Three full-scale quasi-static tests, with and without corrugated steel plate and its combination, were carried out to evaluate and compare their seismic behaviour. The hysteretic performance, skeleton curves, ductile performance, stiffness degradation, energy dissipation capacity, and deformation pattern were clarified. The results showed that good ductility and plastic deformation ability of such modular steel structures. Two lateral-force resistance mechanisms with different layout combinations were also discussed in detail. The corrugated steel plate could significantly improve the lateral stiffness and bearing capacity of the modular steel structure. The cooperative working mechanism of modules and inter-module connections was further analyzed. When the lateral stiffness of upper and lower modular structures was close, limited bending moment transfer may be considered for the inter-module connection. While a large lateral stiffness difference existed initially between the upper and lower structures, an obvious gap occurred at the inter-module connection, and this gap may significantly influence the bending moments transferred by the inter-module connections. Meanwhile, several design recommendations of inter-module connections were also given for the application of MSBs.

The alternative Method to Finish Modular Exponentiation and Point Multiplication Processes

  • Somsuk, Kritsanapong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.7
    • /
    • pp.2610-2630
    • /
    • 2021
  • The aim of this paper is to propose the alternative algorithm to finish the process in public key cryptography. In general, the proposed method can be selected to finish both of modular exponentiation and point multiplication. Although this method is not the best method in all cases, it may be the most efficient method when the condition responds well to this approach. Assuming that the binary system of the exponent or the multiplier is considered and it is divided into groups, the binary system is in excellent condition when the number of groups is small. Each group is generated from a number of 0 that is adjacent to each other. The main idea behind the proposed method is to convert the exponent or the multiplier as the subtraction between two integers. For these integers, it is impossible that the bit which is equal to 1 will be assigned in the same position. The experiment is split into two sections. The first section is an experiment to examine the modular exponentiation. The results demonstrate that the cost of completing the modular multiplication is decreased if the number of groups is very small. In tables 7 - 9, four modular multiplications are required when there is one group, although number of bits which are equal to 0 in each table is different. The second component is the experiment to examine the point multiplication process in Elliptic Curves Cryptography. The findings demonstrate that if the number of groups is small, the costs to compute point additions are low. In tables 10 - 12, assigning one group is appeared, number of point addition is one when the multiplier of a point is an even number. However, three-point additions are required when the multiplier is an odd number. As a result, the proposed method is an alternative way that should be used when the number of groups is minimal in order to save the costs.

Performance Evaluation of a Main Coolant Pump for the Modular Nuclear Reactor by Computational Fluid Dynamics (전산해석에 의한 일체형 원자로용 주냉각재 펌프의 성능분석)

  • Yoon Eui-Soo;Oh Hyoung-Woo;Park Sang-Jin
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.30 no.8 s.251
    • /
    • pp.818-824
    • /
    • 2006
  • The hydrodynamic performance analysis of an axial-flow main coolant pump for the modular nuclear reactor has been carried out using a commercial computational fluid dynamics (CFD) software. The prediction capability of the CFD software adopted in the present study was validated in comparison with the experimental data. Predicted performance curves agree satisfactorily well with the experimental results for the main coolant pump over the normal operating range. π Ie prediction method presented herein can be used effectively as a tool for the hydrodynamic design optimization and assist the understanding of the operational characteristics of general purpose axial-flow pumps.