• Title/Summary/Keyword: Logarithm

Search Result 474, Processing Time 0.02 seconds

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • v.4 no.2
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

Design of Finite Field Multiplier for Elliptic Curve Cryptosystems (타원곡선 암호화 시스템을 위한 유한필드 곱셈기의 설계)

  • Lee, Wook;Lee, Sang-Seol
    • Proceedings of the KIEE Conference
    • /
    • 2001.07d
    • /
    • pp.2576-2578
    • /
    • 2001
  • Elliptic curve cryptosystems based on discrete logarithm problem in the group of points of an elliptic curve defined over a finite field. The discrete logarithm in an elliptic curve group appears to be more difficult than discrete logarithm problem in other groups while using the relatively small key size. An implementation of elliptic curve cryptosystems needs finite field arithmetic computation. Hence finite field arithmetic modules must require less hardware resources to archive high performance computation. In this paper, a new architecture of finite field multiplier using conversion scheme of normal basis representation into polynomial basis representation is discussed. Proposed architecture provides less resources and lower complexity than conventional bit serial multiplier using normal basis representation. This architecture has synthesized using synopsys FPGA express successfully.

  • PDF

A History of the Common Logarithmic Table with Proportional Parts (상용로그표의 비례부분에 대한 역사적 고찰)

  • Kim, Tae Soo
    • Journal for History of Mathematics
    • /
    • v.27 no.6
    • /
    • pp.409-419
    • /
    • 2014
  • In school mathematics, the logarithmic function is defined as the inverse function of an exponential function. And the natural logarithm is defined by the integral of the fractional function 1/x. But historically, Napier had already used the concept of logarithm in 1614 before the use of exponential function or integral. The calculation of the logarithm was a hard work. So mathematicians with arithmetic ability made the tables of values of logarithms and people used the tables for the estimation of data. In this paper, we first take a look at the mathematicians and mathematical principles related to the appearance and the developments of the logarithmic tables. And then we deal with the confusions between mathematicians, raised by the estimation data which were known as proportional parts or mean differences in common logarithmic tables.

A new discrete logarithm problem with public parameter key-size reduction (공개 파라메터 키 크기를 줄인 새로운 이산대수문제)

  • 박영호;오상호;주학수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.91-98
    • /
    • 2003
  • We introduce a new public key system based on the discrete logarithm Problem(DLP) in a quotient group of finite fields. This system achieves savings not only in communication overhead by reducing public key size and transfer data by half but also in computational costs by performing efficient exponentiation. In particular, this system takes about 50% speed-up, compared to DSA which has the same security.

On Asymptotic Properties of a Maximum Likelihood Estimator of Stochastically Ordered Distribution Function

  • Oh, Myongsik
    • Communications for Statistical Applications and Methods
    • /
    • v.20 no.3
    • /
    • pp.185-191
    • /
    • 2013
  • Kiefer (1961) studied asymptotic behavior of empirical distribution using the law of the iterated logarithm. Robertson and Wright (1974a) discussed whether this type of result would hold for a maximum likelihood estimator of a stochastically ordered distribution function; however, we show that this cannot be achieved. We provide only a partial answer to this problem. The result is applicable to both estimation and testing problems under the restriction of stochastic ordering.

On the Law of the Iterated Logarithm without Assumptions about the Existence of Moments for the Sums of Sign-Invariant Random Variables (부호불변(符號不變) 확률변수(確率變數)에 합(合)에 대한 반복대수(反復對數)의 법칙(法則))

  • Hong, Dug-Hun
    • Journal of the Korean Data and Information Science Society
    • /
    • v.2
    • /
    • pp.41-44
    • /
    • 1991
  • Petrov (1968) gave two theorems on the law of the iterated logarithm without any assumptions about the existence of moments of independent random variables. In the present paper we show that the same holds true for sign-invariant random variables.

  • PDF