• Title/Summary/Keyword: RSA Algorithm

Search Result 164, Processing Time 0.023 seconds

Computer intensive method for extended Euclidean algorithm (확장 유클리드 알고리즘에 대한 컴퓨터 집약적 방법에 대한 연구)

  • Kim, Daehak;Oh, Kwang Sik
    • Journal of the Korean Data and Information Science Society
    • /
    • v.25 no.6
    • /
    • pp.1467-1474
    • /
    • 2014
  • In this paper, we consider the two computer intensive methods for extended Euclidean algdrithm. Two methods we propose are C-programming based approach and Microsoft excel based method, respectively. Thses methods are applied to the derivation of greatest commnon devisor, multiplicative inverse for modular operation and the solution of diophantine equation. Concrete investigation for extended Euclidean algorithm with the computer intensive process is given. For the application of extended Euclidean algorithm, we consider the RSA encrytion method which is still popular recently.

A Study on Parameters Estimation of Storage Function Model Using the Genetic Algorithms (유전자 알고리듬을 이용한 저류함수모형의 매개변수 추정에 관한 연구)

  • Park, Bong-Jin;Cha, Hyeong-Seon;Kim, Ju-Hwan
    • Journal of Korea Water Resources Association
    • /
    • v.30 no.4
    • /
    • pp.347-355
    • /
    • 1997
  • In this study, the applicability of genetic algorithms into the parameter estimation of storage function method for flood routing model is investigated. Genetic algorithm is mathematically established theory based on the process of Darwinian natural selection and survival of fittest. It can be represented as a kind of search algorithms for optima point in solution space and make a reach on optimal solutions through performance improvement of assumed model by applying the natural selection of life as mechanical learning province. Flood events recorded in the Daechung dam are selected and used for the parameter estimation and verification of the proposed parameter estimation method by the split sample method. The results are analyzed that the performance of the model are improved including peak discharge and time to peak and shown that the parameter Rsa, and f1 are most sensitive to storage function model. Based on the analysis for estimated parameters and the comparison with the results from experimental equations, the applicability of genetic algorithm is verified and the improvements of those equations will be used for the augmentation of flood control efficiency.

  • PDF

Design and Implementation of XML Encryption System based on WIPI Environment (WIPI 환경에서의 XML 문서 암호화 시스템의 설계 및 구현)

  • Hong, Xian-Yu;Lee, Jae-Seung;Moon, Ki-Young;Kim, Cang-Su;Jung, Hoe-Kyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.837-840
    • /
    • 2007
  • Recently, Not only PC environment but also movile environment using XML for translating data. But the mobile delevopment is more limited but need highler security than PC environment Because there is some important service such as mobile banking. In this paper, We development the system to encrypt and decrypt the XML data in order to protect data, And the system is observing the recommendation of the XML Encryption Syntax and Processing by W3C. When encrypting the data, We use the entryption algorithm DES, Triple-DES, AES, SEED and RSA. and consideration of the mobile environment Last, We test the system at WIPI environment.

  • PDF

Efficient Optimization Method for Polynomial Selection (다항식 선택을 위한 효율적인 최적화 기법)

  • Kim, Suhri;Kwon, Heetaek;Lee, Yongseong;Chang, Nam Su;Yoon, Kisoon;Kim, Chang Han;Park, Young-Ho;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.631-643
    • /
    • 2016
  • Currently, General Number Field Sieve(GNFS) is known as the most efficient way for factoring large numbers. CADO-NFS is an open software based on GNFS, that was used to factor RSA-704. Polynomial selection in CADO-NFS can be divided into two stages - polynomial selection, and optimization of selected polynomial. However, optimization of selected polynomial in CADO-NFS is an immense procedure which takes 90% of time in total polynomial selection. In this paper, we introduce modification of optimization stage in CADO-NFS. We implemented precomputation table and modified optimization algorithm to reduce redundant calculation for faster optimization. As a result, we select same polynomial as CADO-NFS, with approximately 40% decrease in time.

Montgomery Multiplier Supporting Dual-Field Modular Multiplication (듀얼 필드 모듈러 곱셈을 지원하는 몽고메리 곱셈기)

  • Kim, Dong-Seong;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.6
    • /
    • pp.736-743
    • /
    • 2020
  • Modular multiplication is one of the most important arithmetic operations in public-key cryptography such as elliptic curve cryptography (ECC) and RSA, and the performance of modular multiplier is a key factor influencing the performance of public-key cryptographic hardware. An efficient hardware implementation of word-based Montgomery modular multiplication algorithm is described in this paper. Our modular multiplier was designed to support eleven field sizes for prime field GF(p) and binary field GF(2k) as defined by SEC2 standard for ECC, making it suitable for lightweight hardware implementations of ECC processors. The proposed architecture employs pipeline scheme between the partial product generation and addition operation and the modular reduction operation to reduce the clock cycles required to compute modular multiplication by 50%. The hardware operation of our modular multiplier was demonstrated by FPGA verification. When synthesized with a 65-nm CMOS cell library, it was realized with 33,635 gate equivalents, and the maximum operating clock frequency was estimated at 147 MHz.

Improved Fast Correlation Attack on the Shrinking and Self-Shrinking generators (Shrinking 생성기와 Self-Shrinking 생성기에 대한 향상된 고속 상관 공격)

  • Jeong Ki-Tae;Sung Jae-Chul;Lee Sang-Jin;Kim Jae-Heon;Park Sang-Woo;Hong Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.25-32
    • /
    • 2006
  • In this paper, we propose a fast correlation attack on the shrinking and self-shrinking generator. This attack is an improved algorithm or the fast correlation attack by Zhang et al. at CT-RSA 2005. For the shrinking generator, we recover the initial state of generating LFSR whose length is 61 with $2^{15.43}$ keystream bits, the computational complexity of $2^{56.3314}$ and success probability 99.9%. We also recover the initial state of generating LFSR whose length is $2^{40}$ of the self-shrinking generator with $2^{45.89}$ keystream bits, the computational complexity of $2^{112.424}$ and success probability 99.9%.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.

Implementation of RSA modular exponentiator using Division Chain (나눗셈 체인을 이용한 RSA 모듈로 멱승기의 구현)

  • 김성두;정용진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.21-34
    • /
    • 2002
  • In this paper we propos a new hardware architecture of modular exponentiation using a division chain method which has been proposed in (2). Modular exponentiation using the division chain is performed by receding an exponent E as a mixed form of multiplication and addition with divisors d=2 or $d=2^I +1$ and respective remainders r. This calculates the modular exponentiation in about $1.4log_2$E multiplications on average which is much less iterations than $2log_2$E of conventional Binary Method. We designed a linear systolic array multiplier with pipelining and used a horizontal projection on its data dependence graph. So, for k-bit key, two k-bit data frames can be inputted simultaneously and two modular multipliers, each consisting of k/2+3 PE(Processing Element)s, can operate in parallel to accomplish 100% throughput. We propose a new encoding scheme to represent divisors and remainders of the division chain to keep regularity of the data path. When it is synthesized to ASIC using Samsung 0.5 um CMOS standard cell library, the critical path delay is 4.24ns, and resulting performance is estimated to be abort 140 Kbps for a 1024-bit data frame at 200Mhz clock In decryption process, the speed can be enhanced to 560kbps by using CRT(Chinese Remainder Theorem). Futhermore, to satisfy real time requirements we can choose small public exponent E, such as 3,17 or $2^{16} +1$, in encryption and verification process. in which case the performance can reach 7.3Mbps.

Novel Method for DNA-Based Elliptic Curve Cryptography for IoT Devices

  • Tiwari, Harsh Durga;Kim, Jae Hyung
    • ETRI Journal
    • /
    • v.40 no.3
    • /
    • pp.396-409
    • /
    • 2018
  • Elliptic curve cryptography (ECC) can achieve relatively good security with a smaller key length, making it suitable for Internet of Things (IoT) devices. DNA-based encryption has also been proven to have good security. To develop a more secure and stable cryptography technique, we propose a new hybrid DNA-encoded ECC scheme that provides multilevel security. The DNA sequence is selected, and using a sorting algorithm, a unique set of nucleotide groups is assigned. These are directly converted to binary sequence and then encrypted using the ECC; thus giving double-fold security. Using several examples, this paper shows how this complete method can be realized on IoT devices. To verify the performance, we implement the complete system on the embedded platform of a Raspberry Pi 3 board, and utilize an active sensor data input to calculate the time and energy required for different data vector sizes. Connectivity and resilience analysis prove that DNA-mapped ECC can provide better security compared to ECC alone. The proposed method shows good potential for upcoming IoT technologies that require a smaller but effective security system.

A Study on Securities of Cryptosystems for Hierarchic Groups (위계집단에서 효율적인 암호계의 안전성에 관한 소고)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.4
    • /
    • pp.605-610
    • /
    • 2013
  • A cryptography for enforcing hierarchic groups in a system where hierarchy is represented by a partially ordered set was introduced by Akl et al. But the key generation algorithm of Akl et al. is infeasible when there is a large number of users. To overcome this shortage, in 1985, MacKinnon et al. proposed a paper containing a condition which prevents cooperative attacks and optimizes the assignment. In 2005, Kim et al. proposed the key management systems for using one-way hash function, RSA algorithm, poset dimension and Clifford semigroup in the context of modern cryptography, the key management system using Clifford semigroup of imaginary quadratic non-maximal orders. We, in this paper, show that Kim et al. cryptosystem is insecure in some reasons and propose a revised cryptosystem.