• Title/Summary/Keyword: Fermat's theorem

Search Result 13, Processing Time 0.026 seconds

ON THE STABILITY OF RECIPROCAL-NEGATIVE FERMAT'S EQUATION IN QUASI-β-NORMED SPACES

  • Kang, Dongseung;Kim, Hoewoon B.
    • The Pure and Applied Mathematics
    • /
    • v.26 no.2
    • /
    • pp.85-97
    • /
    • 2019
  • In this paper we introduce the reciprocal-negative Fermat's equation induced by the famous equation in the Fermat's Last Theorem, establish the general solution in the simplest cases and the differential solution to the equation, and investigate, then, the generalized Hyers-Ulam stability in a $quasi-{\beta}-normed$ space with both the direct estimation method and the fixed point approach.

페르마의 마지막 정리

  • Heo, Min
    • Journal for History of Mathematics
    • /
    • v.12 no.2
    • /
    • pp.1-13
    • /
    • 1999
  • Fermat's Last Theorem was proved. In this paper, we survey the historical development of format's Last Theorem and look over the Wolfskehl Prize, Beal's problem, and the abc conjecture.

  • PDF

ECC Processor Supporting Elliptic Curve B-233 over GF(2m) using 32-b WMM (GF(2m) 상의 타원곡선 B-233을 지원하는 32-비트 WMM 기반 ECC 프로세서)

  • Lee, Sang-Hyun;Shin, Kyung-Wook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2018.05a
    • /
    • pp.169-170
    • /
    • 2018
  • 이진체 상의 타원곡선 B-233을 지원하는 타원곡선 암호 프로세서를 32-비트 워드기반 몽고메리 곱셈기를 이용하여 설계하였다. 스칼라 곱셈을 위해 수정된 몽고메리 래더 (Modified montgomery ladder) 알고리즘을 적용하여 단순 전력분석에 내성을 갖도록 하였으며, Lopez-Dahab 투영 좌표계와 페르마의 소정리(Fermat's little theorem)를 적용하여 하드웨어 자원 소모가 큰 나눗셈과 역원 연산을 제거하여 저면적으로 설계하였다. 설계된 ECC 프로세서는 Xilinx ISim을 이용하여 기능검증을 하였으며, $0.18{\mu}m$ CMOS 셀 라이브러리로 합성한 결과 100 MHz의 동작 주파수에서 9,614 GEs와 4 Kbit RAM으로 구현되었으며, 최대 동작 주파수는 125 MHz로 예측되었다.

  • PDF

Secure classical RSA Cryptosystem against Fault Injection Attack based on Fermat's Theorem (페르마정리에 기반하는 오류 주입 공격에 안전한 classical RSA 암호시스템)

  • Seo, Gae Won;Baek, Yoo Jin;Kim, Sung Kyoung;Kim, Tae Won;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.859-865
    • /
    • 2013
  • Esmbedded devices such as smart cards and electronic passports highly demand security of sensitive data. So, the secure implementation of the cryptographic system against various side-channel attacks are becoming more important. In particular, the fault injection attack is one of the threats to the cryptosystem and can destroy the whole system only with single pair of the plain and cipher texts. Therefore, the implementors must consider seriously the attack. Several techniques for preventing fault injection attacks were introduced to a variety of the cryptosystem, But the countermeasures are still inefficient to be applied to the classical RSA cryptosystem. This paper introduces an efficient countermeasure against the fault injection attack for the classical RSA cryptosystem, which is based on the famous Fermat's theorem. The proposed countermeasure has the advantage that it has less computational overhead, compared with the previous countermeasures.

THE GENERALIZATION OF CLEMENT'S THEOREM ON PAIRS OF PRIMES

  • Lee, Heon-Soo;Park, Yeon-Yong
    • Journal of applied mathematics & informatics
    • /
    • v.27 no.1_2
    • /
    • pp.89-96
    • /
    • 2009
  • In this article, we show a generalization of Clement's theorem on the pair of primes. For any integers n and k, integers n and n + 2k are a pair of primes if and only if 2k(2k)![(n - 1)! + 1] + ((2k)! - 1)n ${\equiv}$ 0 (mod n(n + 2k)) whenever (n, (2k)!) = (n + 2k, (2k)!) = 1. Especially, n or n + 2k is a composite number, a pair (n, n + 2k), for which 2k(2k)![(n - 1)! + 1] + ((2k)! - 1)n ${\equiv}$ 0 (mod n(n + 2k)) is called a pair of pseudoprimes for any positive integer k. We have pairs of pseudorimes (n, n + 2k) with $n{\leq}5{\times}10^4$ for each positive integer $k(4{\leq}k{\leq}10)$.

  • PDF

REMARKS ON FINITE FIELDS

  • Kang, Shin-Won
    • Bulletin of the Korean Mathematical Society
    • /
    • v.20 no.2
    • /
    • pp.81-85
    • /
    • 1983
  • It is the purpose of this paper to give some remarks on finite fields. We shall show that the little theorem of Fermat, Euler's criterion for quadratic residue mod p, and other few theorems in the number theory can be derived from the theorems in theory of finite field K=GF(p), where p is a prime. The forms of some irreducible ploynomials over K-GF(p) will be given explicitly.

  • PDF

A High-Speed Hardware Design of IDEA Cipher Algorithm by Applying of Fermat′s Theorem (Fermat의 소정리를 응용한 IDEA 암호 알고리즘의 고속 하드웨어 설계)

  • Choi, Young-Min;Kwon, Yong-Jin
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.7 no.6
    • /
    • pp.696-702
    • /
    • 2001
  • In this paper, we design IDEA cipher algorithm which is cryptographically superior to DES. To improve the encryption throughput, we propose an efficient design methodology for high-speed implementation of multiplicative inverse modulo $2^{15}$+1 which requires the most computing powers in IDEA. The efficient hardware architecture for the multiplicative inverse in derived from applying of Fermat's Theorem. The computing powers for multiplicative inverse in our proposal is a decrease 50% compared with the existing method based on Extended Euclid Algorithm. We implement IDEA by applying a single iterative round method and our proposal for multiplicative inverse. With a system clock frequency 20MGz, the designed hardware permits a data conversion rate of more than 116 Mbit/s. This result show that the designed device operates about 2 times than the result of the paper by H. Bonnenberg et al. From a speed point of view, out proposal for multiplicative inverse is proved to be efficient.

  • PDF

Design of inversion and division circuit over GF($2^{m}$) (유한체 $GF(2^{m})$상의 역원계산 회로 및 나눗셈 회로 설계)

  • 조용석;박상규
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.5
    • /
    • pp.1160-1164
    • /
    • 1998
  • In this paper, we propose a new algorithm for computing multiplicative inverses in $GF(2^{m})$ and design an inversion circuit and a division circuit using this algorithm. The algorithm used is based on Fermat's theorem. It takes around m/2 clock cycles. The hardware requirements of the inversion circuit and the division circuit using this algorithm are the same as traditional circuits except for the addition of multiplexers.

  • PDF

A small-area implementation of public-key cryptographic processor for 224-bit elliptic curves over prime field (224-비트 소수체 타원곡선을 지원하는 공개키 암호 프로세서의 저면적 구현)

  • Park, Byung-Gwan;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.6
    • /
    • pp.1083-1091
    • /
    • 2017
  • This paper describes a design of cryptographic processor supporting 224-bit elliptic curves over prime field defined by NIST. Scalar point multiplication that is a core arithmetic function in elliptic curve cryptography(ECC) was implemented by adopting the modified Montgomery ladder algorithm. In order to eliminate division operations that have high computational complexity, projective coordinate was used to implement point addition and point doubling operations, which uses addition, subtraction, multiplication and squaring operations over GF(p). The final result of the scalar point multiplication is converted to affine coordinate and the inverse operation is implemented using Fermat's little theorem. The ECC processor was verified by FPGA implementation using Virtex5 device. The ECC processor synthesized using a 0.18 um CMOS cell library occupies 2.7-Kbit RAM and 27,739 gate equivalents (GEs), and the estimated maximum clock frequency is 71 MHz. One scalar point multiplication takes 1,326,985 clock cycles resulting in the computation time of 18.7 msec at the maximum clock frequency.

APPLICATIONS OF GRAPH THEORY

  • Pirzada, S.;Dharwadker, Ashay
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.11 no.4
    • /
    • pp.19-38
    • /
    • 2007
  • Graph theory is becoming increasingly significant as it is applied of mathematics, science and technology. It is being actively used in fields as varied as biochemistry(genomics), electrical engineering(communication networks and coding theory), computer science(algorithms and computation) and operations research(scheduling). The powerful results in other areas of pure mathematics. Rhis paper, besides giving a general outlook of these facts, includes new graph theoretical proofs of Fermat's Little Theorem and the Nielson-Schreier Theorem. New applications to DNA sequencing (the SNP assembly problem) and computer network security (worm propagation) using minimum vertex covers in graphs are discussed. We also show how to apply edge coloring and matching in graphs for scheduling (the timetabling problem) and vertex coloring in graphs for map coloring and the assignment of frequencies in GSM mobile phone networks. Finally, we revisit the classical problem of finding re-entrant knight's tours on a chessboard using Hamiltonian circuits in graphs.

  • PDF