• Title/Summary/Keyword: RSA 알고리즘

Search Result 189, Processing Time 0.022 seconds

Bit-sliced Modular Multiplication Algorithm and Implementation (비트 확장성을 갖는 모듈러 곱셈 알고리즘 및 모듈러 곱셈기 설계)

  • 류동렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.3-10
    • /
    • 2000
  • In this paper we propose a bit-sliced modular multiplication algorithm and a bit-sliced modular multiplier design meeting the increasing crypto-key size for RSA public key cryptosystem. The proposed bit-sliced modular multiplication algorithm was designed by modifying the Montgomery's algorithm. The bit-sliced modular multiplier is easy to expand to process large size operands and can be immediately applied to RSA public key cryptosystem.

Design of RSA Exponentiation Processor (RSA 지수 연산기 설계)

  • 허영준;박혜경;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.04a
    • /
    • pp.33-35
    • /
    • 2000
  • 본 논문에서는 몽고메리 알고리즘과 LR 이진 제곱 곱셈 알고리즘을 사용하여 n 비트 메시지 블록에 대해 모듈러 지수 연산을 수행하는 지수 연산 프로세서를 설계한다. 이 프로세서는 제어장치, 입출력 시프트 레지스터, 시주 연산 장치 등 3개의 영역으로 나누어진다. 설계된 지수 연산 프로세서의 동작을 검증하기 위해 VHDL를 사용하여 모델링하고 MAX+PLUS II를 사용하여 시뮬레이션 한다.

  • PDF

The polynomial factorization over GF($2^n$) (GF($2^n$) 위에서의 다항식 일수분해)

  • 김창한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.3-12
    • /
    • 1999
  • The public key crytptosystem is represented by RSA based on the difficulty of integer factorization and ElGamal cryptosystem based on the intractability of the discrete logarithm problem in a cyclic group G. The index-calculus algorithm for discrete logarithms in GF${$q^n$}^+$ requires an polynomial factorization. The Niederreiter recently developed deterministic facorization algorithm for polynomial over GF$q^n$ In this paper we implemented the arithmetic of finite field with c-language and gibe an implementation of the Niederreiter's algorithm over GF$2^n$ using normal bases.

Implementation of 2,048-bit RSA Based on RNS(Residue Number Systems) (RNS(Residue Number Systems) 기반의 2,048 비트 RSA 설계)

  • 권택원;최준림
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.41 no.4
    • /
    • pp.57-66
    • /
    • 2004
  • This paper proposes the design of a 2,048-bit RSA based on RNS(residue number systems) Montgomery modular multiplier As the systems that RNS processes a fast parallel modular multiplication for a large word partitioned into small words, we introduce Montgomery reduction method(MRM)[1]based on Wallace tree modular multiplier and 33 RNS bases with 64-bit size for RNS Montgomery modular multiplication in this paper. Also, for fast RNS modular multiplication, a modified method based on Chinese remainder theorem(CRT)[2] is presented. We have verified 2,048-bit RSA based on RNS using Samsung 0.35${\mu}{\textrm}{m}$ technology and the 2,048-bit RSA is performed in 2.54㎳ at 100MHz.

Study of a 32-bit Multiplier Suitable for Reconfigurable Cryptography Processor (재구성 가능한 암호화 프로세서에 적합한 32비트 곱셈기의 연구)

  • Moon, San-Gook
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.740-743
    • /
    • 2008
  • RSA crypto-processors equipped with more than 1024 bits of key space handle the entire key stream in units of blocks. The RSA processor which will be the target design in this paper defines the length of the basic word as 128 bits, and uses an 256-bits register as the accumulator. For efficient execution of 128-bit multiplication, $32b^*32b$ multiplier was designed and adopted and the results are stored in 8 separate 128-bit registers according to the stalks flag. In this paper, a fast 32bit nodular multiplier which is required to execute 128-bit MAC (multiplication and accumulation) operation is proposed. The proposed architecture prototype of the multiplier unit was automatically synthesized, and successfully operated at the frequency in the target RSA processor.

  • PDF

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

Android-based Implementation of Remote Monitoring System for Industrial Gas Turbines (안드로이드 기반 산업용 가스터빈 원격 모니터링 시스템 구현)

  • Choi, Joon-Hyuck;Lee, Dong-Ik
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.369-376
    • /
    • 2018
  • This paper presents an android-based implementation of real-time remote monitoring system for industrial gas turbines. The use of remote monitoring techniques can be beneficial in terms of not only the reduction of monitoring cost but also the earlier detection of abnormal status. In order to achieve the ability of protecting sensitive information from unauthorized persons, the proposed system supports secure transmissions using the RSA(Rivest Shamir Adleman) algorithm. In the event of abnormal situation on the gas turbine, the remote monitoring system generates an alarm to attract the user's attention by exploiting a push-message technique. The proposed system has been verified through a series of experiments with an experimental setup including a virtual data generator.

Enhanced Polynomial Selection Method for GNFS (GNFS를 위한 향상된 다항식 선택 기법)

  • Kim, Suhri;Kwon, Jihoon;Cho, Sungmin;Chang, Nam Su;Yoon, Kisoon;Han, Chang;Park, Young-Ho;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1121-1130
    • /
    • 2016
  • RSA cryptosystem is one of the most widely used public key cryptosystem. The security of RSA cryptosystem is based on hardness of factoring large number and hence there are ongoing attempt to factor RSA modulus. General Number Field Sieve (GNFS) is currently the fastest known method for factoring large numbers so that CADO-NFS - publicly well-known software that was used to factor RSA-704 - is also based on GNFS. However, one disadvantage is that CADO-NFS could not always select the optimal polynomial for given parameters. In this paper, we analyze CADO-NFS's polynomial selection stage. We propose modified polynomial selection using Chinese Remainder Theorem and Euclidean Distance. In this way, we can always select polynomial better than original version of CADO-NFS and expected to use for factoring RSA-1024.

인수분해 전용 하드웨어 연구 동향

  • Lee Sang-Jin;Kim Chang-Han;Chang Nam-Su;Youn Taek-Young
    • Review of KIISC
    • /
    • v.16 no.4
    • /
    • pp.7-14
    • /
    • 2006
  • NP-Hard 문제인 정수의 소인수분해 알고리즘의 연구와 구현은 1978년 RSA 암호의 개발과 함께 암호학에서 중요한 문제로 부각되었으며 지난 25년간 이 분야에서 많은 발전이 이룩되었다. QS 인수분해 알고리즘과 NFS 인수분해 알고리즘이 최근까지도 RSA-challenge를 분석하기 위한 도구로 사용되었고, NFS가 가장 효율적인 것으로 알려져 있다. 그러나 인수분해 대상 정수의 크기가 커짐에 따라 기존의 소프트웨어 기반의 접근 방법으로 분석하는 것은 점차 어려워지고 있다. 99년도 CHES Rump Session에서 Shamir에 의해 제안된 TWINKLE은 인수분해 알고리즘의 연구에 새 지평을 마련하였다. TWINKLE는 기존과는 근본적으로 다른 접근 방법으로 수행되는 인수분해 전용 하드웨어 장비이다. TWINKLE이 발표된 이후 TWIRL와 SHARK 등 다양한 인수분해 전용 하드웨어들이 제안되었고, 이는 인수분해 방법론 연구에서 새로운 방향이 되고 있다. 본 논문에서는 이와 같은 인수분해 전용 하드웨어 연구 동향에 대해 살펴보고, 각 장비들의 효율성을 비교 분석하도록 한다.