• Title/Summary/Keyword: scalar

Search Result 1,039, Processing Time 0.024 seconds

A Fast Scalar Multiplication to Resist again t Power Attacks by Folding the Scalar in Half (Folding 기법을 이용한 전력분석 공격에 대응하는 고속 스칼라 곱셈)

  • 하재철;곽동진;문상재
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.57-64
    • /
    • 2003
  • Recently, it has been shown that cryptographic devices such as smart cards are vulnerable to power attacks. In this paper, by mixing the randomization concept and the folding in half for secret scalar integer on ECCs, we propose an efficient and fast scalar multiplication algorithm to resist against simple power analysis(SPA) and differential power analysis(DPA) attacks. Our proposed algorithm as a countermeasure against SPA and DPA is estimated as a 33% speedup compared to the binary scalar multiplication.

Modeling flow and scalar dispersion around Cheomseongdae

  • Kim, Jae-Jin;Song, Hyo-Jong;Baik, Jong-Jin
    • Wind and Structures
    • /
    • v.9 no.4
    • /
    • pp.315-330
    • /
    • 2006
  • Flow and scalar dispersion around Cheomseongdae are numerically investigated using a three-dimensional computational fluid dynamics (CFD) model with the renormalization group (RNG) $k-{\varepsilon}$ turbulence closure scheme. Cheomseongdae is an ancient astronomical observatory in Gyeongju, Korea, and is chosen as a model obstacle because of its unique shape, that is, a cylinder-shaped architectural structure with its radius varying with height. An interesting feature found is a mid-height saddle point behind Cheomseongdae. Different obstacle shapes and corresponding flow convergences help to explain the presence of the saddle point. The predicted size of recirculation zone formed behind Cheomseongdae increases with increasing ambient wind speed and decreases with increasing ambient turbulence intensity. The relative roles of inertial and eddy forces in producing cavity flow zones around an obstacle are conceptually presented. An increase in inertial force promotes flow separation. Consequently, cavity flow zones around the obstacle expand and flow reattachment occurs farther downwind. An increase in eddy force weakens flow separation by mixing momentum there. This results in the contraction of cavity flow zones and flow reattachment occurs less far downwind. An increase in ambient wind speed lowers predicted scalar concentration. An increase in ambient turbulence intensity lowers predicted maximum scalar concentration and acts to distribute scalars evenly.

3-D Magnetostatic Field Analysis Using Boundary Element Method (경계요소법을 이용한 3차원 정자장해석)

  • Jeon, K.E.;Koh, C.S.;Jung, H.K.;Hahn, S.Y.
    • Proceedings of the KIEE Conference
    • /
    • 1991.07a
    • /
    • pp.97-101
    • /
    • 1991
  • A three-dimensional magnetostatic problem is analyzed using the boundary element method and the magnetic scalar potential are employed in order to reduce the size of system matrix. Although the total magnetic scalar potential gives very accurate solutions in inner and outer regions of magnetic material, it has limitation on application because the magnetic scalar potential due to applied magnetic field sources is hard to be obtained. The reduced magnetic scalar potential gives more or less inaccurate solutions inside the magnetic material but very accurate solutions outside. Hence it can be concluded that the reduced magnetic scalar potential is very useful when the magnetic fields of outside magnetic material only are interested. It is also shown, from the numerical results, that the linear shape function gives more efficient solutions than the constant shape functions because the former gives more accurate solutions in spite of relatively fewer unknowns than the latter.

  • PDF

Secure Scalar Multiplication with Simultaneous Inversion Algorithm in Hyperelliptic Curve Cryptosystem (초 타원 곡선 암호시스템에서 동시 역원 알고리즘을 가진 안전한 스칼라 곱셈)

  • Park, Taek-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.4 no.4
    • /
    • pp.318-326
    • /
    • 2011
  • Public key cryptosystem applications are very difficult in Ubiquitos environments due to computational complexity, memory and power constrains. HECC offers the same of levels of security with much shorter bit-lengths than RSA or ECC. Scalar multiplication is the core operation in HECC. T.Lange proposed inverse free scalar multiplication on genus 2 HECC. However, further coordinate must be access to SCA and need more storage space. This paper developed secure scalar multiplication algorithm with simultaneous inversion algorithm in HECC. To improve the over all performance and security, the proposed algorithm adopt the comparable technique of the simultaneous inversion algorithm. The proposed algorithm is resistant to DPA and SPA.

A GF(2163) scalar multiplier for elliptic curve cryptography (타원곡선 암호를 위한 GF(2163) 스칼라 곱셈기)

  • Jeong, Sang-Hyeok;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.686-689
    • /
    • 2009
  • This paper describes a scalar multiplier for Elliptic curve cryptography. The scalar multiplier has 163-bits key size which supports the specifications of smart card standard. To reduce the computational complexity of scalar multiplication on finite field $GF(2^{163})$, the Non-Adjacent-Format (NAF) conversion algorithm based on complementary recoding is adopted. The scalar multiplier core synthesized with a $0.35-{\mu}m$ CMOS cell library has 32,768 gates and can operate up to 150-MHz@3.3-V. It can be used in hardware design of Elliptic curve cryptography processor for smart card security.

  • PDF

A new decomposition algorithm of integer for fast scalar multiplication on certain elliptic curves (타원곡선상의 고속 곱셈연산을 위한 새로운 분해 알고리즘)

  • 박영호;김용호;임종인;김창한;김용태
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.105-113
    • /
    • 2001
  • Recently, Gallant, Lambert arid Vanstone introduced a method for speeding up the scalar multiplication on a family of elliptic curves over prime fields that have efficiently-computable endomorphisms. It really depends on decomposing an integral scalar in terms of an integer eigenvalue of the characteristic polynomial of such an endomorphism. In this paper, by using an element in the endomorphism ring of such an elliptic curve, we present an alternate method for decomposing a scalar. The proposed algorithm is more efficient than that of Gallant\`s and an upper bound on the lengths of the components is explicitly given.

An Efficient Hardware Implementation of 257-bit Point Scalar Multiplication for Binary Edwards Curves Cryptography (이진 에드워즈 곡선 공개키 암호를 위한 257-비트 점 스칼라 곱셈의 효율적인 하드웨어 구현)

  • Kim, Min-Ju;Jeong, Young-su;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.246-248
    • /
    • 2022
  • Binary Edwards curves (BEdC), a new form of elliptic curves proposed by Bernstein, satisfy the complete addition law without exceptions. This paper describes an efficient hardware implementation of point scalar multiplication on BEdC using projective coordinates. Modified Montgomery ladder algorithm was adopted for point scalar multiplication, and binary field arithmetic operations were implemented using 257-bit binary adder, 257-bit binary squarer, and 32-bit binary multiplier. The hardware operation of the BEdC crypto-core was verified using Zynq UltraScale+ MPSoC device. It takes 521,535 clock cycles to compute point scalar multiplication.

  • PDF

SCALAR EXTENSION OF SCHUR ALGEBRAS

  • Choi, Eun-Mi
    • Bulletin of the Korean Mathematical Society
    • /
    • v.42 no.3
    • /
    • pp.453-467
    • /
    • 2005
  • Let K be an algebraic number field. If k is the maximal cyclotomic subextension in K then the Schur K-group S(K) is obtained from the Schur k-group S(k) by scalar extension. In the paper we study projective Schur group PS(K) which is a generalization of Schur group, and prove that a projective Schur K-algebra is obtained by scalar extension of a projective Schur k-algebra where k is the maximal radical extension in K with mild condition.

SYMPLECTICITY OF 4-DIMENSIONAL NIL-MANIFOLDS AND SCALAR CURVATURE

  • Kim, Jong-Su;Yun , Gab-Jin
    • Bulletin of the Korean Mathematical Society
    • /
    • v.35 no.3
    • /
    • pp.563-570
    • /
    • 1998
  • We makes an explicit description of compact 4-dimensional nilmanifolds as principal torus bundles and show that they are sysmplectic. We discuss some consequences of this and give in particular a Seibebrg-Witten-invariant proof of a Grovmov-Lawson theorem that if a compact 4-dimensional nilmanifold admits a metric of zero scalar curvature, then it is diffeomorphic to 4-tours, $T^4$.

  • PDF

CRITICAL POINTS AND WARPED PRODUCT METRICS

  • Hwang, Seung-Su;Chang, Jeong-Wook
    • Bulletin of the Korean Mathematical Society
    • /
    • v.41 no.1
    • /
    • pp.117-123
    • /
    • 2004
  • It has been conjectured that, on a compact orient able manifold M, a critical point of the total scalar curvature functional restricted the space of unit volume metrics of constant scalar curvature is Einstein. In this paper we show that if a manifold is a 3-dimensional warped product, then (M, g) cannot be a critical point unless it is isometric to the standard sphere.