• Title/Summary/Keyword: modular curve

Search Result 53, Processing Time 0.021 seconds

QUOTIENTS OF THETA SERIES AS RATIONAL FUNCTIONS OF j(sub)1,8

  • Hong, Kuk-Jin;Koo, Ja-Kyung
    • Journal of the Korean Mathematical Society
    • /
    • v.38 no.3
    • /
    • pp.595-611
    • /
    • 2001
  • Let Q(n,1) be the set of even unimodular positive definite integral quadratic forms in n-variables. Then n is divisible by 8. For A[X] in Q(n,1), the theta series $\theta$(sub)A(z) = ∑(sub)X∈Z(sup)n e(sup)$\pi$izA[X] (Z∈h (※Equations, See Full-text) the complex upper half plane) is a modular form of weight n/2 for the congruence group Γ$_1$(8) = {$\delta$∈SL$_2$(Z)│$\delta$≡()mod 8} (※Equation, See Full-text). If n$\geq$24 and A[X], B{X} are tow quadratic forms in Q(n,1), the quotient $\theta$(sub)A(z)/$\theta$(sub)B(z) is a modular function for Γ$_1$(8). Since we identify the field of modular functions for Γ$_1$(8) with the function field K(X$_1$(8)) of the modular curve X$_1$(8) = Γ$_1$(8)\h(sup)* (h(sup)* the extended plane of h) with genus 0, we can express it as a rational function of j(sub) 1,8 over C which is a field generator of K(X$_1$(8)) and defined by j(sub)1,8(z) = $\theta$$_3$(2z)/$\theta$$_3$(4z). Here, $\theta$$_3$ is the classical Jacobi theta series.

  • PDF

ON THE MODULAR FUNCTION $j_4$ OF LEVEL 4

  • Kim, Chang-Heon;Koo, Ja-Kyung
    • Journal of the Korean Mathematical Society
    • /
    • v.35 no.4
    • /
    • pp.903-931
    • /
    • 1998
  • Since the modular curves X(N) = $\Gamma$(N)\(equation omitted)* (N =1,2,3) have genus 0, we have field isomorphisms K(X(l))(equation omitted)C(J), K(X(2))(equation omitted)(λ) and K(X(3))(equation omitted)( $j_3$) where J, λ are the classical modular functions of level 1 and 2, and $j_3$ can be represented as the quotient of reduced Eisenstein series. When N = 4, we see from the genus formula that the curve X(4) is of genus 0 too. Thus the field K(X(4)) is a rational function field over C. We find such a field generator $j_4$(z) = x(z)/y(z) (x(z) = $\theta$$_3$((equation omitted)), y(z) = $\theta$$_4$((equation omitted)) Jacobi theta functions). We also investigate the structures of the spaces $M_{k}$($\Gamma$(4)), $S_{k}$($\Gamma$(4)), M(equation omitted)((equation omitted)(4)) and S(equation omitted)((equation omitted)(4)) in terms of x(z) and y(z). As its application, we apply the above results to quadratic forms.rms.

  • PDF

Compact implementations of Curve Ed448 on low-end IoT platforms

  • Seo, Hwajeong
    • ETRI Journal
    • /
    • v.41 no.6
    • /
    • pp.863-872
    • /
    • 2019
  • Elliptic curve cryptography is a relatively lightweight public-key cryptography method for key generation and digital signature verification. Some lightweight curves (eg, Curve25519 and Curve Ed448) have been adopted by upcoming Transport Layer Security 1.3 (TLS 1.3) to replace the standardized NIST curves. However, the efficient implementation of Curve Ed448 on Internet of Things (IoT) devices remains underexplored. This study is focused on the optimization of the Curve Ed448 implementation on low-end IoT processors (ie, 8-bit AVR and 16-bit MSP processors). In particular, the three-level and two-level subtractive Karatsuba algorithms are adopted for multi-precision multiplication on AVR and MSP processors, respectively, and two-level Karatsuba routines are employed for multi-precision squaring. For modular reduction and finite field inversion, fast reduction and Fermat-based inversion operations are used to mitigate side-channel vulnerabilities. The scalar multiplication operation using the Montgomery ladder algorithm requires only 103 and 73 M clock cycles on AVR and MSP processors.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.

GALOIS STRUCTURES OF DEFINING FIELDS OF FAMILIES OF ELLIPTIC CURVES WITH CYCLIC TORSION

  • Jeon, Daeyeol
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.27 no.2
    • /
    • pp.205-210
    • /
    • 2014
  • The author with C. H. Kim and Y. Lee constructed infinite families of elliptic curves over cubic number fields K with prescribed torsion groups which occur infinitely often. In this paper, we examine the Galois structures of such cubic number fields K for the families of elliptic curves with cyclic torsion.

Study on Laser Welding of Automotive Modular Steering Gear Housing by using Multi-Axis Control (다축제어를 이용한 모듈형 조향장치 하우징의 레이저용접에 관한 연구)

  • Kim, Jung-Do;Lee, Chang-Je
    • Journal of Welding and Joining
    • /
    • v.26 no.6
    • /
    • pp.59-66
    • /
    • 2008
  • Recently, automobile parts progress with modularization, which a great many allied products are modularized. Therefore, the purpose of this study is to develope modular housing for modularization of steering gear. Generally, steering gear housing is composed of valve housing and rack housing, it is important to combine two housings. However, housing having the pipe shape is very sensitive to welding distortion, and welding trajectory is very complicated. In order to solve this subject, cooperative control by using robots was constructed. Further, we developed the dedicated system to suit modular housing based on it, and applied laser welding to there. Moreover, welding speed was controlled in the rapid curve section so that the defect in trajectory of housing was reduced to obtain sound weldment. Accordingly, produced housing by this way is presented enough withstanding pressure to $100kg/cm^2$, and roundness and straightness are measured about 10/100 and 0.9/100 respectively.

Seismic Performance Evaluation of the Ceiling Bracket-type Modular System with Various Bracket Lengths and Bolt Types (천장 브래킷형 모듈러 시스템의 브래킷 길이와 볼트에 따른 내진성능평가)

  • Kwak, Eui-Shin;Kang, Chang-Hoon;Shon, Su-Deok;Lee, Seung-Jae
    • Journal of the Architectural Institute of Korea Structure & Construction
    • /
    • v.34 no.4
    • /
    • pp.25-33
    • /
    • 2018
  • In regard to modular systems, new methods, as well as middle and high-story unit design ideas, are currently being studied. These studies need to focus on the enhanced stiffness and seismic performance of these connections, and see that the development of fully restrained moment connections can improve the seismic performance. For this reason, this study evaluates the performance of the connections of the ceiling bracket-typed modular system through repeated loading tests and analyses. In order to compare them with these modular units, new unit specimens with the bracket connection being different from that of the traditional modular unit specimens were designed, and the results of repeated loading tests were analyzed. In the traditional units, the structural performances of both welding connection and bolt connection were evaluated. In regard to the testing results, the initial stiffness of the hysteresis curve was compared with the theoretical initial stiffness, and the features of all specimens were also analyzed with regard to the maximum moment. In addition, the test results were examined with regard to the connection flexural strength of the steel special moment frame specified under the construction criteria KBC2016. The connections, which were proposed in the test results, were found to be fully restrained moment connections for designing strong column-weak beams and meeting the requirements of seismic performance of special moment frames.

A Lightweight Hardware Accelerator for Public-Key Cryptography (공개키 암호 구현을 위한 경량 하드웨어 가속기)

  • Sung, Byung-Yoon;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.12
    • /
    • pp.1609-1617
    • /
    • 2019
  • Described in this paper is a design of hardware accelerator for implementing public-key cryptographic protocols (PKCPs) based on Elliptic Curve Cryptography (ECC) and RSA. It supports five elliptic curves (ECs) over GF(p) and three key lengths of RSA that are defined by NIST standard. It was designed to support four point operations over ECs and six modular arithmetic operations, making it suitable for hardware implementation of ECC- and RSA-based PKCPs. In order to achieve small-area implementation, a finite field arithmetic circuit was designed with 32-bit data-path, and it adopted word-based Montgomery multiplication algorithm, the Jacobian coordinate system for EC point operations, and the Fermat's little theorem for modular multiplicative inverse. The hardware operation was verified with FPGA device by implementing EC-DH key exchange protocol and RSA operations. It occupied 20,800 gate equivalents and 28 kbits of RAM at 50 MHz clock frequency with 180-nm CMOS cell library, and 1,503 slices and 2 BRAMs in Virtex-5 FPGA device.

A Scalable ECC Processor for Elliptic Curve based Public-Key Cryptosystem (타원곡선 기반 공개키 암호 시스템 구현을 위한 Scalable ECC 프로세서)

  • Choi, Jun-Baek;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.8
    • /
    • pp.1095-1102
    • /
    • 2021
  • A scalable ECC architecture with high scalability and flexibility between performance and hardware complexity is proposed. For architectural scalability, a modular arithmetic unit based on a one-dimensional array of processing element (PE) that performs finite field operations on 32-bit words in parallel was implemented, and the number of PEs used can be determined in the range of 1 to 8 for circuit synthesis. A scalable algorithms for word-based Montgomery multiplication and Montgomery inversion were adopted. As a result of implementing scalable ECC processor (sECCP) using 180-nm CMOS technology, it was implemented with 100 kGEs and 8.8 kbits of RAM when NPE=1, and with 203 kGEs and 12.8 kbits of RAM when NPE=8. The performance of sECCP with NPE=1 and NPE=8 was analyzed to be 110 PSMs/sec and 610 PSMs/sec, respectively, on P256R elliptic curve when operating at 100 MHz clock.

A Scalable Montgomery Modular Multiplier (확장 가능형 몽고메리 모듈러 곱셈기)

  • Choi, Jun-Baek;Shin, Kyung-Wook
    • Journal of IKEEE
    • /
    • v.25 no.4
    • /
    • pp.625-633
    • /
    • 2021
  • This paper describes a scalable architecture for flexible hardware implementation of Montgomery modular multiplication. Our scalable modular multiplier architecture, which is based on a one-dimensional array of processing elements (PEs), performs word parallel operation and allows us to adjust computational performance and hardware complexity depending on the number of PEs used, NPE. Based on the proposed architecture, we designed a scalable Montgomery modular multiplier (sMM) core supporting eight field sizes defined in SEC2. Synthesized with 180-nm CMOS cell library, our sMM core was implemented with 38,317 gate equivalents (GEs) and 139,390 GEs for NPE=1 and NPE=8, respectively. When operating with a 100 MHz clock, it was evaluated that 256-bit modular multiplications of 0.57 million times/sec for NPE=1 and 3.5 million times/sec for NPE=8 can be computed. Our sMM core has the advantage of enabling an optimized implementation by determining the number of PEs to be used in consideration of computational performance and hardware resources required in application fields, and it can be used as an IP (intellectual property) in scalable hardware design of elliptic curve cryptography (ECC).