• Title/Summary/Keyword: point multiplication

Search Result 157, Processing Time 0.027 seconds

Randomization of Elliptic Curve Secret Key to Efficiently Resist Power Analysis (전력분석공격을 효율적으로 방어하는 타원곡선 비밀키의 랜덤화)

  • 장상운;정석원;박영호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.169-177
    • /
    • 2003
  • We establish the security requirements and derive a generic condition of elliptic curve scalar multiplication to resist against DPA and Goubin’s attack. Also we show that if a scalar multiplication algorithm satisfies our generic condition, then both attacks are infeasible. Showing that the randomized signed scalar multiplication using Ha-Moon's receding algorithm satisfies the generic condition, we recommend the randomized signed scalar multiplication using Ha-Moon's receding algorithm to be protective against both attacks. Also we newly design a random recoding method to Prevent two attacks. Finally, in efficiency comparison, it is shown that the recommended method is a bit faster than Izu-Takagi’s method which uses Montgomery-ladder without computing y-coordinate combined with randomized projective coordinates and base point blinding or isogeny method. Moreover. Izu-Takagi’s method uses additional storage, but it is not the case of ours.

Scalar Multiplication on Elliptic Curves by Frobenius Expansions

  • Cheon, Jung-Hee;Park, Sang-Joon;Park, Choon-Sik;Hahn, Sang-Geun
    • ETRI Journal
    • /
    • v.21 no.1
    • /
    • pp.28-39
    • /
    • 1999
  • Koblitz has suggested to use "anomalous" elliptic curves defined over ${\mathbb{F}}_2$, which are non-supersingular and allow or efficient multiplication of a point by and integer, For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. in this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.

  • PDF

An Alternative Program for the Teaching of Multiplication Concept Based on Times Idea (배 개념에 기초한 자연수 곱셈 개념의 지도 방안)

  • Kang, Heung-Kyu
    • School Mathematics
    • /
    • v.11 no.1
    • /
    • pp.17-37
    • /
    • 2009
  • Concept and model of multiplication is not single. Concepts of multiplication can be classified into three cases: repeated addition, times idea, pairs set. Models of multiplication can be classified into four cases: measurement, rectangular pattern, combinatorial problem, number line. Among diverse cases of multiplication's concept and model, which case does elementary mathematics education lay stress on? This question is a controvertible didactical point. In this thesis, (1) mathematical and didactical analysis of multiplication's concept and model is performed, (2) a concrete program of teaching multiplication which is based on times idea is contrived, (3) With this new program, the teaching experiment is performed and its result is analyzed. Through this study, I obtained the following results and suggestions. First, the degree of testee's understanding of times idea is not high. Secondly, a sort of test problem which asks the testee to find times value is more easy than the one to find multiplicative resulting value. Thirdly, combinatorial problem can be handled as an application of multiplication. Fourthly, the degree of testee's understanding of repeated addition is high. In conclusion, I observe the fact that this new program which is based on times idea could be a alternative program of teaching multiplication which could complement the traditional method.

  • PDF

The Effect of the Estimation Strategy on Placing Decimal Point in Multiplication and Division of Decimals (어림하기를 통한 소수점 찍기가 소수의 곱셈과 나눗셈에 미치는 효과)

  • Lee, Youn-Mee;Park, Sung-Sun
    • Journal of Elementary Mathematics Education in Korea
    • /
    • v.15 no.1
    • /
    • pp.1-18
    • /
    • 2011
  • The purpose of this study was to investigate the effects of estimation strategy on placing decimal point in multiplication and division of decimals. To examine the effects of improving calculation ability and reducing decimal point errors with this estimation strategy, the experimental research on operation with decimal was conducted. The operation group conducted the decimal point estimation strategy for operating decimal fractions, whereas the control group used the traditional method with the same test paper. The results obtained in this research are as follows; First, the estimation strategy with understanding a basic meaning of decimals was much more effective in calculation improvement than the algorithm study with repeated calculations. Second, the mathematical problem solving ability - including the whole procedure for solving the mathematical question - had no effects since the decimal point estimation strategy is normally performed after finishing problem solving strategy. Third, the estimation strategy showed positive effects on the calculation ability. Th Memorizing algorithm doesn't last long to the students, but the estimation strategy based on the concept and the position of decimal fraction affects continually to the students. Finally, the estimation strategy assisted the students in understanding the connection of the position of decimal points in the product with that in the multiplicand or the multiplier. Moreover, this strategy suggested to the students that there was relation between the placing decimal point of the quotient and that of the dividend.

  • PDF

A design of Floating Point Arithmetic Unit for Geometry Operation of Mobile 3D Graphic Processor (모바일 3D 그래픽 프로세서의 지오메트리 연산을 위한 부동 소수점 연산기 구현)

  • Lee, Jee-Myong;Lee, Chan-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.711-714
    • /
    • 2005
  • We propose floating point arithmetic units for geometry operation of mobile 3D graphic processor. The proposed arithmetic units conform to the single precision format of IEEE standard 754-1985 that is a standard of floating point arithmetic. The rounding algorithm applies the nearest toward zero form. The proposed adder/subtraction unit and multiplier have one clock cycle latency, and the inversion unit has three clock cycle latency. We estimate the required numbers of arithmetic operation for Viewing transformation. The first stage of geometry operation is composed with translation, rotation and scaling operation. The translation operation requires three addition and the rotation operation needs three addition and six multiplication. The scaling operation requires three multiplication. The viewing transformation is performed in 15 clock cycles. If the adder and the multiplier have their own in/out ports, the viewing transformation can be done in 9 clock cycles. The error margin of proposed arithmetic units is smaller than $10^{-5}$ that is the request in the OpenGL standard. The proposed arithmetic units carry out operations in 100MHz clock frequency.

  • PDF

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

CONNECTIONS ON REAL PARABOLIC BUNDLES OVER A REAL CURVE

  • Amrutiya, Sanjay
    • Bulletin of the Korean Mathematical Society
    • /
    • v.51 no.4
    • /
    • pp.1101-1113
    • /
    • 2014
  • We give analogous criterion to admit a real parabolic connection on real parabolic bundles over a real curve. As an application of this criterion, if real curve has a real point, then we proved that a real vector bundle E of rank r and degree d with gcd(r, d) = 1 is real indecomposable if and only if it admits a real logarithmic connection singular exactly over one point with residue given as multiplication by $-\frac{d}{r}$. We also give an equivalent condition for real indecomposable vector bundle in the case when real curve has no real points.

Random Point Blinding Methods for Koblitz Curve Cryptosystem

  • Baek, Yoo-Jin
    • ETRI Journal
    • /
    • v.32 no.3
    • /
    • pp.362-369
    • /
    • 2010
  • While the elliptic curve cryptosystem (ECC) is getting more popular in securing numerous systems, implementations without consideration for side-channel attacks are susceptible to critical information leakage. This paper proposes new power attack countermeasures for ECC over Koblitz curves. Based on some special properties of Koblitz curves, the proposed methods randomize the involved elliptic curve points in a highly regular manner so the resulting scalar multiplication algorithms can defeat the simple power analysis attack and the differential power analysis attack simultaneously. Compared with the previous countermeasures, the new methods are also noticeable in terms of computational cost.

Studies on the Toxoplama gondii in Buffy Coat Cell Culture I. Multiplication of Toxoplasma gondii in Swine Origin Buffy Coat Cells (Toxoplasma gondii의 조직배양(組織培養)에 관한 연구(硏究) I 돼지의 Buffy Coat Cell Culture에서의 증식소견(增植所見))

  • Kim, Jeong Myeon
    • Korean Journal of Veterinary Research
    • /
    • v.13 no.1
    • /
    • pp.67-73
    • /
    • 1973
  • Toxoplasma gondii (Tp), RH strain, was inoculated into cultured buffy coat cells obtained from the swine blood. The main reason for adopting swine lies in the animal's unusual susceptibility to Tp, As for the culture method used in the experiment, those well proved methods practised by Cho, Merchant, Moore and Tarnvik were mainly referred to as a starting point: hence, the author's method has been turned out to be the modified or supplementary form of those methods. Observations were made on the phase of multiplication of Tp in the cytoplasm. The results obtained were as follows: 1. Better growth and multiplication of Toxoplasma gondii were noticeably observed in the swine buffy coat cell, inoculated after three-to-five day cultivation of the cell. 2. In the lapse of the observation period, there appeard Toxoplasma gondii rarely available in the earlier stage, which had been inoculated into the cell after three-to-five day cultivation. In other words, Toxoplasma gondii started to show itself in seven or eight hours after inoculation, most outstandingly noticeable between twenty four hours and forty eight hours. Thereafter the disintegration stage of Toxoplasma gondii was observed.

  • PDF

A Variable Latency K'th Order Newton-Raphson's Floating Point Number Divider (가변 시간 K차 뉴톤-랍손 부동소수점 나눗셈)

  • Cho, Gyeong-Yeon
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.9 no.5
    • /
    • pp.285-292
    • /
    • 2014
  • The commonly used Newton-Raphson's floating-point number divider algorithm performs two multiplications in one iteration. In this paper, a tentative K'th Newton-Raphson's floating-point number divider algorithm which performs K times multiplications in one iteration is proposed. Since the number of multiplications performed by the proposed algorithm is dependent on the input values, the average number of multiplications per an operation in single precision and double precision divider is derived from many reciprocal tables with varying sizes. In addition, an error correction algorithm, which consists of one multiplication and a decision, to get exact result in divider is proposed. Since the proposed algorithm only performs the multiplications until the error gets smaller than a given value, it can be used to improve the performance of a floating point number divider unit. Also, it can be used to construct optimized approximate reciprocal tables.