• Title/Summary/Keyword: exponentiation

Search Result 127, Processing Time 0.029 seconds

Generalized Models for Computing Modular Exponentiation (모듈러 멱승을 계산하는 일반화된 모델)

  • 김지은;김동규
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2003.05b
    • /
    • pp.1-4
    • /
    • 2003
  • 모듈러 멱승은 주어진 값 X, E, N에 대하여 $X^{E}$ mod N으로 정의 된다. 모듈러 멱승은 대부분의 공개키 암호시스템과 전자서명에 사용되므로, 이 연산을 빠르게 수행하는 문제는 암호학 분야에서 중요하게 연구되고 있다. 본 논문에서는 모듈러 멱승을 효율적으로 계산하기 위하여, 멱승 계산을 위한 일반화된 그래프 모델을 제시하였다. 이 모델은 기존의 방법들을 대부분 포용할 수 있으며, 특히 새로운 방법을 개발하는데 유용할 것이다. 이 모델의 장점을 정당화하기 위하여 기존 알고리즘 중 가장 성능이 좋은 VLNW(Variable Length Nonzero Window)방법과 실험을 통하여 비교하였으며, 확장성이 높음을 확인하였다.

  • PDF

IMPROVING THE POCKLINGTON AND PADRÓ-SÁEZ CUBE ROOT ALGORITHM

  • Cho, Gook Hwa;Lee, Hyang-Sook
    • Bulletin of the Korean Mathematical Society
    • /
    • v.56 no.2
    • /
    • pp.277-283
    • /
    • 2019
  • In this paper, we present a cube root algorithm using a recurrence relation. Additionally, we compare the implementations of the Pocklington and $Padr{\acute{o}}-S{\acute{a}}ez$ algorithm with the Adleman-Manders-Miller algorithm. With the recurrence relations, we improve the Pocklington and $Padr{\acute{o}}-S{\acute{a}}ez$ algorithm by using a smaller base for exponentiation. Our method can reduce the average number of ${\mathbb{F}}_q$ multiplications.

Comparison Study on Thermal Environment Characteristics in Each Region and the Seasons of Summer and Winter Through Air Temperature Analysis in Urban Areas (도시의 기온 분석을 통한 지역별 열 환경 특성 해석과 동·하절기 계절 간 비교연구)

  • Choi, Dong-Ho;Lee, Bu-Yong
    • Journal of the Korean Solar Energy Society
    • /
    • v.32 no.5
    • /
    • pp.83-93
    • /
    • 2012
  • This study is to perform the effect of urbanization in urban and suburban districts, and to identify regional characters of climate according to the analysis of slope at rise, and descent of temperature and globe temperature, correlation between seasonal temperature analysis, and calculation of degree hour. According to this study, the result is summarized as follows. (1) The average temperature, rated from high to low, consists of residential area, Daegu weather station, intracity, green belt, water-front green belt, and suburban. (2) At the rise and descent of temperature, the result of the slope change of in each point may be one of the useful indexes to be able to perform the regional unique thermal characteristic, including the seasonal urbanization. (3) Although there is a difference between the surface of the earth and ambient environment. The result of the correlation of temperature between summer and winter is that temperature slope in urban districts was higher than in suburban districts, and the difference of slope was unvaried among the four observations in the same city region. (4) To show objectively, regional thermal characteristics in urban and suburban districts, the exponentiation of winter degree hour and summer degree hours were checked. The result of the exponentiation is that the more artificial a region, the lower index.

Development of High Speed Scalar Product Operation System for ECC Public Key (타원곡선 공개키 생성을 위한 고속 스칼라곱 연산 시스템 구현)

  • Kim, Kap-Yol;Lee, Chul-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.2
    • /
    • pp.394-402
    • /
    • 2010
  • At a recent, enterprises based on online-service are established because of rapid growth of information network. These enterprises collect personal information and do customer management. If customers use a paid service, company send billing information to customer and customer pay it. Such circulation and management of information is big issue but most companies don't care of information security. Actually, personal information that was managed by largest internal open-market was exposed. For safe customer information management, this paper proposes the method that decrease load of RSA cryptography algorithm that is commonly used for preventing from illegal attack or hacking. The method for decreasing load was designed by Binary NAF Method and it can operates modular Exponentiation rapidly. We implemented modular Exponentiation algorithm using existing Binary Method and Windows Method and compared and evaluated it.

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

Efficient Radix-4 Systolic VLSI Architecture for RSA Public-key Cryptosystem (RSA 공개키 암호화시스템의 효율적인 Radix-4 시스톨릭 VLSI 구조)

  • Park Tae geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1739-1747
    • /
    • 2004
  • In this paper, an efficient radix-4 systolic VLSI architecture for RSA public-key cryptosystem is proposed. Due to the simple operation of iterations and the efficient systolic mapping, the proposed architecture computes an n-bit modular exponentiation in n$^{2}$ clock cycles since two modular multiplications for M$_{i}$ and P$_{i}$ in each exponentiation process are interleaved, so that the hardware is fully utilized. We encode the exponent using Radix-4. SD (Signed Digit) number system to reduce the number of modular multiplications for RSA cryptography. Therefore about 20% of NZ (non-zero) digits in the exponent are reduced. Compared to conventional approaches, the proposed architecture shows shorter period to complete the RSA while requiring relatively less hardware resources. The proposed RSA architecture based on the modified Montgomery algorithm has locality, regularity, and scalability suitable for VLSI implementation.

Efficiency Improvement Using Two Balanced Subsets (두 개의 balanced subset을 이용한 효율성 개선)

  • Kim, HongTae
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.13-18
    • /
    • 2018
  • Efficiency is one of the most important factors in cryptographic systems. Cheon et al. proposed a new exponent form for speeding up the exponentiation operation in discrete logarithm based cryptosystems. It is called split exponent with the form $e_1+{\alpha}e_2$ for a fixed element ${\alpha}$ and two elements $e_1$, $e_2$ with low Hamming weight representations. They chose $e_1$, $e_2$ in two unbalanced subsets $S_1$, $S_2$ of $Z_p$, respectively. We achieve efficiency improvement making $S_1$, $S_2$ balanced subsets of $Z_p$. As a result, speedup for exponentiations on binary fields is 9.1% and speedup for scalar multiplications on Koblitz Curves is 12.1%.

  • PDF

Scalable Hierarchical Group Key Establishment using Diffie-Hallman Key Exchange (Diffie-Hallman 키 교환을 이용한 확장성을 가진 계층적 그룹키 설정 프로토콜)

  • 박영희;정병천;이윤호;김희열;이재원;윤현수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.3-15
    • /
    • 2003
  • The secure group communication enables the members, which belong to the same group, to communicate each other in a secure and secret manner. To do so, it is the most important that a group key is securely distributed among them and also group membership is efficiently managed. In detail, the generation, the distribution and the refreshment of a group key would be highly regarded in terms of low communication and computation complexity. In this paper, we show you a new protocol to generate a group key which will be safely shared within a group, utilizing the 2-party Diffie-Hellman key exchange protocol and the complete binary tree. Our protocol has less complexity of computation per group member by substituting many parts of exponentiation computations for multiplications. Consequently, each group member needs constant computations of exponentiation and multiplication regardless of the group size in the protocol and then it has less complexity of the computation than that of any other protocols.

Design of high-speed RSA processor based on radix-4 Montgomery multiplier (래딕스-4 몽고메리 곱셈기 기반의 고속 RSA 연산기 설계)

  • Koo, Bon-Seok;Ryu, Gwon-Ho;Chang, Tae-Joo;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.6
    • /
    • pp.29-39
    • /
    • 2007
  • RSA is one of the most popular public-key crypto-system in various applications. This paper addresses a high-speed RSA crypto-processor with modified radix-4 modular multiplication algorithm and Chinese Remainder Theorem(CRT) using Carry Save Adder(CSA). Our design takes 0.84M clock cycles for a 1024-bit modular exponentiation and 0.25M cycles for a 512-bit exponentiations. With 0.18um standard cell library, the processor achieves 365Kbps for a 1024-bit exponentiation and 1,233Kbps for two 512-bit exponentiations at a 300MHz clock rate.

Efficient Computation of Square Roots in Finite Fields $F{_p}{^{k}}$ (유한체 $F{_p}{^{k}}$에서 효율적으로 제곱근을 구하는 알고리즘들)

  • Han, Dong-Guk;Choi, Doo-Ho;Kim, Ho-Won;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.3-15
    • /
    • 2008
  • In this paper we study exponentiation in finite fields $F{_p}{^{k}}$(k is odd) with very special exponents such as they occur in algorithms for computing square roots. Our algorithmic approach improves the corresponding exponentiation independent of the characteristic of $F{_p}{^{k}}$. To the best of our knowledge, it is the first major improvement to the Tonelli-Shanks algorithm, for example, the number of multiplications can be reduced to at least 60% on average when $p{\equiv}1$ (mod 16). Several numerical examples are given that show the speed-up of the proposed methods.