10 research outputs found

    Adaptation of Zerotrees Using Signed Binary Digit Representations for 3D Image Coding

    Get PDF
    Zerotrees of wavelet coefficients have shown a good adaptability for the compression of three-dimensional images. EZW, the original algorithm using zerotree, shows good performance and was successfully adapted to 3D image compression. This paper focuses on the adaptation of EZW for the compression of hyperspectral images. The subordinate pass is suppressed to remove the necessity to keep the significant pixels in memory. To compensate the loss due to this removal, signed binary digit representations are used to increase the efficiency of zerotrees. Contextual arithmetic coding with very limited contexts is also used. Finally, we show that this simplified version of 3D-EZW performs almost as well as the original one

    Fast multi-computations with integer similarity strategy

    Get PDF
    Abstract. Multi-computations in finite groups, such as multiexponentiations and multi-scalar multiplications, are very important in ElGamallike public key cryptosystems. Algorithms to improve multi-computations can be classified into two main categories: precomputing methods and recoding methods. The first one uses a table to store the precomputed values, and the second one finds a better binary signed-digit (BSD) representation. In this article, we propose a new integer similarity strategy for multi-computations. The proposed strategy can aid with precomputing methods or recoding methods to further improve the performance of multi-computations. Based on the integer similarity strategy, we propose two efficient algorithms to improve the performance for BSD sparse forms. The performance factor can be improved from 1.556 to 1.444 and to 1.407, respectively

    New minimal weight representations for left-to-right window methods

    Get PDF
    Abstract. For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2 w−1, and of any w consecutive digits, at most one is nonzero. In elliptic curve cryptography, the w-NAF window method is used to efficiently compute nP where n is an integer and P is an elliptic curve point. We introduce a new family of radix 2 representations which use the same digits as the w-NAF but have the advantage that they result in a window method which uses less memory. This memory savings results from the fact that these new representations can be deduced using a very simple left-to-right algorithm. Further, we show that like the w-NAF, these new representations have a minimal number of nonzero digits. 1 Window Methods An operation fundamental to elliptic curve cryptography is scalar multiplication; that is, computing nP for an integer, n, and an elliptic curve point, P. A number of different algorithms have been proposed to perform this operation efficiently (see Ch. 3 of [4] for a recent survey). A variety of these algorithms, known as window methods, use the approach described in Algorithm 1.1. For example, suppose D = {0, 1, 3, 5, 7}. Using this digit set, Algorithm 1.1 first computes and stores P, 3P, 5P and 7P. After a D-radix 2 representation of n is computed its digits are read from left to right by the “for ” loop and nP is computed using doubling and addition operations (and no subtractions). One way to compute a D-radix 2 representation of n is to slide a 3-digit window from right to left across the {0, 1}-radix 2 representation of n (see Section 4). Using negative digits takes advantage of the fact that subtracting an elliptic curve point can be done just as efficiently as adding it. Suppose now that D

    Una implementación hardware optimizada para el operador exponenciación modular

    Get PDF
    Este documento muestra la optimización del operador Exponenciación Modular, aprovechando la gran flexibilidad de diseño que ofrecen el lenguaje VHDL y los dispositivos tipo FPGA. Debido a que el diseño se hace en un entorno limitado en hardware, la función de costo usada para la optimización considera tanto el tiempo de ejecución (desempeño) del operador, como el área ocupada por el mismo. La optimización se hace teniendo en cuenta tres alternativas distintas para la implementación del operador. Finalmente se comparan estas alternativas en términos de las funciones de costo asociadas a cada una y se discute la viabilidad de su implementación en entornos específicos

    Advances in Alternative Non-Adjacent Form Representations

    Get PDF
    From several decades, non-adjacent form (NAF) representations for integers have been extensively studied as an alternative to the usual binary number system where digits are in {0,1}. In cryptography, the non-adjacent digit set (NADS) {-1,0,1} is used for optimization of arithmetic operations in elliptic curves. At SAC 2003, Muir and Stinson published new results on alternative digit sets: they proposed infinite families of integers x such that {0,1,x} is a NADS as well as infinite families of integers x such that {0,1,x} is not a NADS, so called a NON-NADS. Muir and Stinson also provided an algorithm that determines whether x leads to a NADS by checking if every integer n in [0, [-x/3]] has a {0,1,x}-NAF. In this paper, we extend these results by providing generators of NON-NADS infinite families. Furthermore, we reduce the search bound from [-x/3] to [-x/12]. We introduce the notion of worst NON-NADS and give the complete characterization of such sets. Beyond the theoretical results, our contribution also aims at exploring some algorithmic aspects. We supply a much more efficient algorithm than those proposed by Muir and Stinson, which takes only 343 seconds to compute all x's from 0 to -10^7 such that {0,1,x} is a NADS

    On q-Quasiadditive and q-Quasimultiplicative Functions

    Get PDF
    CITATION: Kropf, S. & Wagner, S. 2017. On q-Quasiadditive and q-Quasimultiplicative Functions. Electronic Journal of Combinatorics, 24(1):1-22.The original publication is available at https://www.combinatorics.org/ojs/index.php/eljcIn this paper, we introduce the notion of q-quasiadditivity of arithmetic functions, as well as the related concept of q-quasimultiplicativity, which generalise strong q-additivity and -multiplicativity, respectively. We show that there are many natural examples for these concepts, which are characterised by functional equations of the form f(qk+ra+b) = f(a)+f(b) or f(qk+ra+b) = f(a)f(b) for all b < qk and a fixed parameter r. In addition to some elementary properties of q-quasiadditive and q-quasimultiplicative functions, we prove characterisations of q-quasiadditivity and q-quasimultiplicativity for the special class of q-regular functions. The final main result provides a general central limit theorem that includes both classical and new examples as corollaries.https://www.combinatorics.org/ojs/index.php/eljc/article/view/v24i1p60Publisher's versio

    On q-Quasiadditive and q-Quasimultiplicative Functions

    Get PDF
    CITATION: Kropf, S. & Wagner, S. 2017. On q-Quasiadditive and q-Quasimultiplicative Functions. Electronic Journal of Combinatorics, 24(1):1-22.The original publication is available at https://www.combinatorics.org/ojs/index.php/eljcIn this paper, we introduce the notion of q-quasiadditivity of arithmetic functions, as well as the related concept of q-quasimultiplicativity, which generalise strong q-additivity and -multiplicativity, respectively. We show that there are many natural examples for these concepts, which are characterised by functional equations of the form f(qk+ra+b) = f(a)+f(b) or f(qk+ra+b) = f(a)f(b) for all b < qk and a fixed parameter r. In addition to some elementary properties of q-quasiadditive and q-quasimultiplicative functions, we prove characterisations of q-quasiadditivity and q-quasimultiplicativity for the special class of q-regular functions. The final main result provides a general central limit theorem that includes both classical and new examples as corollaries.https://www.combinatorics.org/ojs/index.php/eljc/article/view/v24i1p60Publisher's versio

    Sign Change Fault Attacks On Elliptic Curve Cryptosystems

    Get PDF
    We present a new type of fault attacks on elliptic curve scalar multiplications: Sign Change Attacks. These attacks exploit different number representations as they are often employed in modern cryptographic applications. Previously, fault attacks on elliptic curves aimed to force a device to output points which are on a cryptographically weak curve. Such attacks can easily be defended against. Our attack produces points which do not leave the curve and are not easily detected. The paper also presents a revised scalar multiplication algorithm that provably protects against Sign Change Attacks

    On multi-exponentiation in cryptography

    Get PDF
    We describe and analyze new combinations of multi-exponentiation algorithms with representations of the exponents. We deal mainly but not exclusively with the case where the inversion of group elements is fast: These methods are most attractive with exponents in the range from 80 to 256 bits, and can also be used for computing single exponentiations in groups which admit an automorphism satisfying a monic equation of small degree over the integers. The choice of suitable exponent representations allows us to match or improve the running time of the best multi-exponentiation techniques in the aforementioned range, while keeping the memory requirements as small as possible. Hence some of the methods presented here are particularly attractive for deployment in memory constrained environments such as smart cards. By construction, such methods provide good resistance against side channel attacks. We also describe some applications of these algorithms
    corecore