Home| Contact Us| New Journals| Browse Journals| Journal Prices| For Authors|

Print ISSN: 0976-4143
Online ISSN:
0976-4151


  About JISR
  DLINE Portal Home
Home
Aims & Scope
Editorial Board
Current Issue
Next Issue
Previous Issue
Sample Issue
Upcoming Conferences
Self-archiving policy
Alert Services
Be a Reviewer
Publisher
Paper Submission
Subscription
Contact us
 
  How To Order
  Order Online
Price Information
Request for Complimentary
Print Copy
 
  For Authors
  Guidelines for Contributors
Online Submission
Call for Papers
Author Rights
 
 
RELATED JOURNALS
Journal of Digital Information Management (JDIM)
International Journal of Computational Linguistics Research (IJCL)
International Journal of Web Application (IJWA)

 

 
Journal of Information Security Research

Computational Efficiency of the Public Key Cryptosystems
Plamen Stoianov
Electronic Engineering Faculty at Technical University of Varna Communications Equipment and Technology Department Studentska 1, Varna , Bulgaria
Abstract: The modular expansion has clear impact on the speed of the public key cryptosystems. The modular multiplications determine the measurement of modular exponentiation. Lower end platforms depend on the optimized algorithms. The algorithms will be more effective and take very less resources only. The algorithms are generated by less precomputation with modular exponentiation. This process will result in the development of computational efficiency of the public key cryptosystems modular exponentiation.
Keywords: Cryptography, Modular Reduction, Modular Exponentiation, Long Integers Computational Efficiency of the Public Key Cryptosystems
DOI:https://doi.org/10.6025/jisr/2022/13/4/89-95
Full_Text   PDF 761 KB   Download:   117  times
References:

[1] Diffie, W. & Hellman, M. (1976) New direction in cryptography. IEEE Transactions on Information Theory (trans. IEEE), 22, Nov., 644–654 [DOI: 10.1109/TIT.1976.1055638].
[2] Menezes, A., van Oorschot, P. & Vanstone, S. (1997). Handbook of Applied Cryptography, 1st edn. CRC Press: Boca Raton, USA.
[3] Rivest, R.L., Shamir, A. & Adleman, L. (1978) A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21, 120–126.
[4] Koç, C.K. (1995) Analysis of sliding window techniques for Exponentation. Computers and Mathematics with Applications, 30, 17–24.
[5] Moller, B. (2003) “Improved Techniques for Fast Exponentiation”, information security and cryptology-ICIST 2002, springerverlag LNCS, 2587, 298–312.
[6] Pinckney, N. & Harris, D.M. (2008) Parralelized radix-4 scalable Montgomery multipliers. Journal of Integrated Circuits and Systems, 3, 39–45 .
[7] Tawalbeh, L.A., Tenca, A.F. & Koc, C.K. (2005) A radix-4 scalable design. IEEE Potentials, 24, 16–18.
[8] Tenca, A.F. & Koc, C.K. (2003) A scalable architecture for modular multiplication based on Montgomery’s algorithm. IEEE Transactions on Computers, 52, 1215–1221 [DOI: 10.1109/TC.2003.1228516].
[9] Pinckney, N., Amberg, P. & Harris, D. (2008). Parallelized Booth encoded radix-4 Montgomery multipliers, Proceeding of 16th IFIP/IEEE International Conference on Very Large Scale Integration.
[10] Montgomery, P.L. (1985) Modular multiplication without trial division. Mathematics of Computation, 44, 519–521 [DOI: 10.1090/S0025-5718-1985-0777282-X].
[11] Barrett, P. (1987) “Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor”, Advances in Cryptology- CRYPTO, ’86, 313–323.
[12] Hasenplaugh, W., Gaubatz, G. & Gopal, V. (2007) Fast modular reduction, 18th IEEE Symposium on Computer Arithmetic (ARITH’07), pp. 225–229.


Home | Aim & Scope | Editorial Board | Author Guidelines | Publisher | Subscription | Previous Issue | Contact Us |Upcoming Conferences|Sample Issues|Library Recommendation Form|

 

Copyright © 2011 dline.info