6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

Size: px
Start display at page:

Download "6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)"

Transcription

1 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the finite fields and the algebraic structure which first introduced by neal koblitx and Miller in the mid 80s over the elliptic curve. A very large number of integer factorisation algorithms make use of the elliptic curves and are being used in a number of cryptography related applications. Usually there will be basically two keys in the case of public key cryptography one used as the public key and another as private key which will be operated upon so many cryptographic manipulations. [32] Out of the two keys available the people who are authorised and who are really intended to get the private keys will be given in secret whereas the public key will be available with all who take part in the communication. All the systems that are part of the communications will be given certain predefined constants as they need it to do the processing in certain public key algorithms. Even thought the public key never demands that it need the secret keys to be transmitted to the parties involved in the communications its performance is not upto the one we get from private key one. To define and apply the elliptic curve in the cryptography field one need to take the mathematical operations to prove the algorithm scientifically. The equation that depicts the EC is y square is equal to x3 + ax + b, in which 4a3 + 27b2 is not equal to zero..here we can see that as the value of a and b changed the various forms of elliptic curves will come out. Every The coordinates x and y which all agree the above is taken along with a point which lies in the infinity also taken. The reason for taking the coordinates and the point at infinity is that one that lies in the curve is taken as the public key and the one that is in the infinity and taken randomly

2 is the private key. Here too the public key is being protected by multiplying the random point G from the curve and the secret key.the domain parameters that are concerned here are the values of random point, the values of the variables in the equation and some other constants that come in the equation. The minimum size of the key and high level of security is the main plus point in the case of ECC, that is one can get achieve the security that a key size 10 time bigger in the case of RSA can be achieved in the case of elliptic curve cryptography at the ease. Point multiplication is the vital function that is happening in the case of the ECC algorithm is concerned. That is a constant value which is of scalar nature is taken and multiplied with a known point on the curve to retrieve another point that is taken as the key. [8] 6.1 Point multiplication Here in this function a point is selected and fixed as R on the elliptic curve and one constant value c which is of scalar nature is taken and multiplied with the aid of elliptic curve equation and another point S is calculated out of this function. That is cr=s. Second function involved in Elliptic curve cryptography is Point addition where two points U and V are taken and W that is another point over the elliptic curve is calculated. i.e., W = U + V. The final function that is done in elliptic curve cryptography algorithm is Point doubling where a particular point D is taken and is added to the same point to retrieve another point E. i.e. E = 2D.

3 So in the elliptic curve all the above three comes in making the algorithm functional. So even while doing th e multiplication the addition and double comes in it so its also called as for multiplication its double and add method. Some other methods like Npon adjacent form and windowed Non adjacent form also taken in point multiplication function[15] 6.2 Point addition When two points J and K are taken in the elliptic curve and then added up to retrieve new point l over the same curve. 6.3 Geometry based explanation: Let us take L1 = L, J1 = J an d K1 = K Fig 6.3(a)

4 Now to analyse the figure let us take J and k two points over the elliptic curve figure (a). If K - J then we can see the elliptic curve is being interceted by a point at one more point called L when we draw a line through j and k.the point of addition L is found out in such a way that while intersecting the points j and k over the curve the point L is obtained and its reflection is L.Thus we can prove in the figure that j and k added will give L. Now if the value of K is equal to negative J so we can see that the line that are drawn along these points will pass through the curve at a point that will be at infinity and is taken as O which is depicted in the curve and thus the identity of addition is obtained over the curve as point O. The x axis acts as a base where the reflection of the point will be of ve. Analytical explanation Let J1 and K1 be two points considered so that J1 = (X J1, Y J1 ) and K1 = (X K1, Y K1 ) Consider L1 = J1 + K1 so that L1 = (X L1, Y L1 ), Then we can see X L1 = S 2 - X J1 X K1 and Y L1 = -Y J1 + S (X J1 X L1 ) S = (Y J1 Y K1 ) / (X J1 X K1 ), The line through J1 and K1 is taken as s. Now K1 = -J1 i.e. K1 = (X J1, -Y J1 ) so J1 + K1 = O. O represents point at infinity. Again if K1 = J1 therefore J1 + K1 = 2J1 here the equations that are of point doubling type are used. Again we can see that J1 + K1 = K1 + J1 6.4 Point doubling Point doubling refers to adding a point to itself like adding a point J1 to itself on the which yields another point L that lies on the same curve.[97]

5 6.5 Geometrical explanation: Let us take L1 = L and J1 = J

6 Fig 6.5(a) To find the value of L1 double the point J1, that is to calculate the value of L1 which is equal to 2J1, take a point J1 on an elliptic curve as depicted in figure(a). in case the point J1 s y coordinate is not zero then the line that is tangent at J1 will be passing through the elliptic curve at one more point L1. In reference to x-axis the reflection of the point L1 gives the point L1, which is obtained by doubling the point J1. Then we get L1 = 2J1. In the point J1 s y coordinate is zero then the tangent through the point touches the line at O which is in infinity. Hence 2J1 = O if Y J1 = 0. This is depicted through figure (b). Analytical explanation Now let us take a point J1 so that J1 = (X J1, Y J1 ), and Y J1 not equal to zero Suppose L1 = 2J1 so that L1 = (X L1, Y L1 ), Then

7 X L1 is equal to S 2 2X J1 Y L1 is equal to -Y J1 + S(X J1 - X L1 ) S = (3X J1 2 + a) / (2Y J1 ) where we can see that S is the tangent at point J1 and a represents a factors taken with the elliptic curve If the value of Y J1 is equal to 0 then 2J1 will be equal to O, so that O represents point at infinity. 6.6 Finite Fields The elliptic curve functions explained above are numbers that are real in nature. Calculations that involve the numbers that are real in nature are relatively slow and they will be inaccurate also since there are rounded errors. But functions in cryptography need to be much faster, accurate and error free. To achieve this that is to increase the speed, to achieve accuracy and efficiency in elliptic curve they are explained with the help of 2 finite fields F p, Prime field and F 2 m, Binary field The selection of the field with huge number of finite points that is apt for functions and calculations in cryptography. Here also the coordinate system is the general one that is commonly used in which vector(x, y) is used to represent all the points in the coordinate system.[64] 6.7 Elliptic Curve on Prime field (Fp)

8 The equation of the EC over a field that is prime in nature Fp is represented by y square mod p is equal to x 3 + a1x + b1 mod p in which 4a b1 2 mod p is not equal to zero. Here the elements of the finite field are integers between 0 and p 1. The operations such as addition, subtraction, division, multiplication involves integers between 0 and p 1.The prime number p is chosen in such a way that there is finitely large number of points on the elliptic curve in order to make the cryptosystem secure. SEC mentions curves with p ranging between bits. The graph is not a smooth curve one for the above elliptic curve equation. So the geometrical aspects of point addition and doubling related to numbers that are real in nature cannot work here. The rules related to algebra mainly over the point manipulations can be taken for EC over F p. Point Addition Let us take two distinct points J1 and K1 so that J1 = (X J1, Y J1 ) and K1 = (X K1, Y K1 ) Now let L1 = J1 + K1 so that L1 = (X L1, Y L1 ), then X L1 = L1 2 - X J1 X K1 mod P Y L1 = -Y J1 + S (X J1 X L1 ) mod P S = (Y J1 Y K1 )/(X J1 X K1 ) mod P, S represents the slope and passes through J1 and K1. If K1 = -J1 i.e. K1 = (X J1, -Y J1 mod p) then J1 + K1 = O. O lies at infinity. If K1 = J1 then J1 + K1 = 2J1 in that case we use point doubling equations. Also J1 + K1 = K1 + J1

9 Point Subtraction Now let us take two distinct points J1 and K1 such that J1 = (X J1, Y J1 ) and K1 = (X K1, Y K1 ) Then J1 K1 = J1 + (-K1) where K1 = (X k1, -Y k1 mod p) Point subtraction is applied in some implementation of point multiplication as in NAF. Point Doubling Now let us take a point J1 such that J1 = (X J1, Y J1 ), where Y J1 not equal to 0 Let L1 = 2J1 where L1 = (X L1, Y L1 ), Then X L1 is equal to S 2 2X J1 mod P Y L1 is equal to -Y J1 + S(X J1 -X L1 ) mod P S = (3X J1 2 + a) / (2Y J1 ) mod P, S is the tangent at point J1 and a is one of the parameters Suppose Y J1 is equal to 0 then 2J1 is equal to O, so that O is the point at infinity.[104] 6.8 Elliptic Curves on Binary field F2m The equation of the EC over a field which is binary in nature F2m is Y1 2 + X1Y1 is equal to X1 3 + ax1 2 + b in which the value of b is not equal to zero. The elements are integer in nature of the finite field and of maximum m bits long. Here the numbers are generally taken as a polynomial of (m 1) degree and should be a binary one. In polynomial only 0 or 1 can be the coefficients as it is a binary one. Polynomials of degree m 1 or lesser are being involved in all the basic arithmetic.. The value of m is selected so that many points of finite nature do exits on

10 the EC and the main idea of doing is to secure the system. Secure EC defines graphs having m that ranges from one thirteen to five seventy one bits. The graph so obtained will be a rough one when this equation is followed. So as in real numbers the geometrical explanation of point addition and doubling won t be effective here. But rules related to the algebra for point addition and doubling has to be applied for EC with F2m Point Addition Now let us take two separate clear points J1 and K1 such that J1 = (X J1, Y J1 ) and K1 = (X K1, Y K1 ) Let L1 be equal to J1 + K1 in which L1 = (X L1, Y L1 ), then X L1 is equal to S2 + S + X J1 + X K1 + a Y L1 is equal to S (X J1 + X L1 ) + X L1 + Y J1 S is equal to (Y J1 + Y K1 )/(X J1 + X K1 where s represents the slope of the line joining J1 and K1. If K1 is equal to -J1 that is the value of K1 = (X J1, X J1 + Y J1 ) then J1 + K1 is equal to O. where O is the point somewhere at infinity. [15] If K1 = J1 then J1 + K1 = 2J1 then point doubling equations are used. Therefore J1 + K1 = K1 + J1 Point Subtraction Now Let us consider two distinct points J1 and K1 such that J1 = (X J1, Y J1 ) and K1 = (X K1, Y K1 )

11 Then J1 K1 = J1 + (-K1) where K1 = (X k1, X k1 + Y k1 ) In Point multiplication too we will have to apply subtraction. Point Doubling Let us take a point J1 so that J1 = (X J1, Y J1 ), where X J1 is not equal to 0 Let L1 be equal to 2J1 so that L1 = (X L1, X L1 ), Then X L1 is equal to S 2 + S + a and Y L1 is equal to X J1 2 + (s + 1) * X L1 S = X J1 + Y J1 / X J1, S is the tangent at point J1 and a be single element selected from elliptic curve If X j1 = 0 then 2J1 is equal to O in such a way that it lies at infinity. 6.9 Domain parameters in Elliptic Curve For a secured and safe communication to get realised in the case of a elliptic curve cryptography there will be need of a n number of parameters besides the usual one a and b, other parameters are also being employed. Domain elements in the case of a Elliptic curve over field F p

12 Over a finite field Fp we have so many parameters defined for elliptic curve of the form y square mod p be equal to x cube + ax + b mod p of the form y as with all these as elements and having a prime number p. G represents the a reference point taken to do all the operations in cryptography represented by the coordinates X and Y at G also called as generator points. n denotes the elliptic curve s order. For point multiplication any number is taken from between zero and n-1.the cofactor is taken as h. h = E(F p )/n. Domain parameters for Elliptic Curve over field F2m Over the finite field F2m where m is an integer the different domain parameters are m, a, b, n, f(x) and h The maximum length of the members in terms of bits is m. F(x) denoteds the polynomial with degree m and a and b comes in the curve as constants. The equation that represents the elliptic curve is y 2 + xy is equal to x 3 + ax 2 + b. where G represents the a reference element taken to do all the operations in cryptography represented by the coordinates X and Y at G also called as generator points. n denotes the elliptic curve s order. The choice is free to select any number from between o and n-1 for scalar point multiplication. h is equal to E(F2 m)/n where h is the cofactor.21] 6.10 Field Arithmetic Based on the field that is taken the cryptosystem either uses the modular or the polynomial arithmetic in the Elliptic curve. A very big range of numbers that run hundreds of bits are involved in the mathematical calculations. Modular Arithmetic

13 Arithmetic operations involving numbers between zero and p-1 comes under Modular arithmetic. Whenever in any function if it goes outside the above mentioned upper limit then the final answer will be rounded inside the range of zero and p-1. Addition Let us take an example to demonstrate this let us take the values of p, a and b p = 22, a = 14, b = 90 now we will find out a + b (mod p) = (mod 22) = 33 mod 22 = 11 Here we have found out that the value of a+b which is 33 and is comes outside the range considered [0,21] the result is rounded to the range and is brought within the boundary. The remainder of a/b division process is thus got from a mod b. Subtraction Now we will do a problem related to subtraction and for this let us take the values of p, a and b as P = 22, a = 14, b = 19 The applying the value in this equation a - b (mod p) = (mod 22) = -5 mod 22 = 17 Here we can notice that as the result yielded is a negative one and is out of the range [0,21] the result is rounded and brought within the range by adding -5 with 22 until the result arrives within the specified group. Multiplication Let us take the values of p, a and b as follows

14 p = 22, a = 14, b = 19 Now we will apply the values in the formula (a * b) mod p = 14 * 19 (mod 22) = 266 mod 23 = 1 Now as in the previous two cases here also we can see that the arrived result is out of our specified range [0 22] an in order to bring the result within the range we will subtract 266 with 22 till the result comes within the specified range. Multiplicative Inverse(MI) With regards to mod q the multiplicative inverse of a number c can be explained as c-1 then it becomes c * c-1 (mod q) which is equal to one. The MI of an integer b with regards to mod p can be given as a number one subtracted form that number so that (b * b-1) (mod p) will be equal to one. The condition for multiplicative inverse is that the existence of relative prime between c and n. there are many algorithm which aid the calculation of multiplicative inverse such as Euclidean one which is recommended as the best approach, but the cost is estimated to be very heavy to find it out. To Find x1 mod y1 With any two numbers be represented by the variables x1 and y1 respectively. Now to find the value of x1 mod y1 is by dividing the variable x1 with y1. This process of dividing is continued

15 until the answer comes inside the pre specified range of [0, y1-1]. There are a large number of reduction methods that can be applied and the result can be arrived at easy and more appropriately Polynomial Arithmetic The infinite field F2m in an elliptic curve considers usually a very large integers of length m bits in the arithmetic process. The binary polynomials with degree m-1 is the usual form of these numbers. The polynomial a m-1 x m-1 + a 1 x + a 0 is the one which is represented in terms of the binary string (a m-1... a 1 a 0 ). Where the value of ai will be either zero or one. The modulus p in the arithmetic of modular type closely identifies with the one which irreducible polynomial arithmetic of degree m. So with the reduction polynomial method the degree is brought down by one if it is greater than or equal to any of the available functions.. Multiplicative Inverse A polynomial which cannot be reduced of the form f(x) a number whose multiplicative inverse can be written as one subtracted from that number then by applying in the formula we will get b * (b-1 )mod f(x) that is equal to one. To calculate the inverse more efficiently the polynomial is taken through the algorithms like the Euclidean one, but the cost of the estimation will be very heavy Irreducible polynomial

16 Like the one that exists in modular arithmetic that is p in the polynomial arithmetic is called as the Irreducible polynomial. Or it can also be stated as a polynomial which cannot be expressed in terms of any two lesser degree polynomials product. IF the irreducible polynomial is of degree m and by applying the operations to find the solution and if the polynomial that is arrived as a result is also has equal or more degree than m then the degree need to be reduced and brought within m.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves.

Elliptic Curves I. The first three sections introduce and explain the properties of elliptic curves. Elliptic Curves I 1.0 Introduction The first three sections introduce and explain the properties of elliptic curves. A background understanding of abstract algebra is required, much of which can be found

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW

APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW APPLICATION OF ELLIPTIC CURVES IN CRYPTOGRAPHY-A REVIEW Savkirat Kaur Department of Mathematics, Dev Samaj College for Women, Ferozepur (India) ABSTRACT Earlier, the role of cryptography was confined to

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Chapter 10 Elliptic Curves in Cryptography

Chapter 10 Elliptic Curves in Cryptography Chapter 10 Elliptic Curves in Cryptography February 15, 2010 10 Elliptic Curves (ECs) can be used as an alternative to modular arithmetic in all applications based on the Discrete Logarithm (DL) problem.

More information

SCORE BOOSTER JAMB PREPARATION SERIES II

SCORE BOOSTER JAMB PREPARATION SERIES II BOOST YOUR JAMB SCORE WITH PAST Polynomials QUESTIONS Part II ALGEBRA by H. O. Aliu J. K. Adewole, PhD (Editor) 1) If 9x 2 + 6xy + 4y 2 is a factor of 27x 3 8y 3, find the other factor. (UTME 2014) 3x

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

Elliptic Curves and an Application in Cryptography

Elliptic Curves and an Application in Cryptography Parabola Volume 54, Issue 1 (2018) Elliptic Curves and an Application in Cryptography Jeremy Muskat 1 Abstract Communication is no longer private, but rather a publicly broadcast signal for the entire

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

Department of Mathematics, University of Wisconsin-Madison Math 114 Worksheet Sections (4.1),

Department of Mathematics, University of Wisconsin-Madison Math 114 Worksheet Sections (4.1), Department of Mathematics, University of Wisconsin-Madison Math 114 Worksheet Sections (4.1), 4.-4.6 1. Find the polynomial function with zeros: -1 (multiplicity ) and 1 (multiplicity ) whose graph passes

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols nichols@math.umass.edu University of Massachusetts Oct. 14, 2015 Cryptography basics Cryptography is the study of secure communications. Here are

More information

Minal Wankhede Barsagade, Dr. Suchitra Meshram

Minal Wankhede Barsagade, Dr. Suchitra Meshram International Journal of Scientific & Engineering Research, Volume 5, Issue 4, April-2014 467 Overview of History of Elliptic Curves and its use in cryptography Minal Wankhede Barsagade, Dr. Suchitra Meshram

More information

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2006 Contents 9 Introduction to Number Theory and Cryptography 1 9.1 Subgroups

More information

Numbers. Çetin Kaya Koç Winter / 18

Numbers. Çetin Kaya Koç   Winter / 18 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 18 Number Systems and Sets We represent the set of integers as Z = {..., 3, 2, 1,0,1,2,3,...} We denote the set of positive integers modulo n as

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

A Taste of Pi: Clocks, Set, and the Secret Math of Spies

A Taste of Pi: Clocks, Set, and the Secret Math of Spies A Taste of Pi: Clocks, Set, and the Secret Math of Spies Katherine E. Stange SFU / PIMS-UBC October 16, 2010 The Math of Clocks Here is a picture of a clock. The Math of Clocks Here is a picture of a clock.

More information

Encryption: The RSA Public Key Cipher

Encryption: The RSA Public Key Cipher Encryption: The RSA Public Key Cipher Michael Brockway March 5, 2018 Overview Transport-layer security employs an asymmetric public cryptosystem to allow two parties (usually a client application and a

More information

Arithmétique et Cryptographie Asymétrique

Arithmétique et Cryptographie Asymétrique Arithmétique et Cryptographie Asymétrique Laurent Imbert CNRS, LIRMM, Université Montpellier 2 Journée d inauguration groupe Sécurité 23 mars 2010 This talk is about public-key cryptography Why did mathematicians

More information

You separate binary numbers into columns in a similar fashion. 2 5 = 32

You separate binary numbers into columns in a similar fashion. 2 5 = 32 RSA Encryption 2 At the end of Part I of this article, we stated that RSA encryption works because it s impractical to factor n, which determines P 1 and P 2, which determines our private key, d, which

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2000 2013 Contents 9 Introduction to Number Theory 63 9.1 Subgroups

More information

Commutative Rings and Fields

Commutative Rings and Fields Commutative Rings and Fields 1-22-2017 Different algebraic systems are used in linear algebra. The most important are commutative rings with identity and fields. Definition. A ring is a set R with two

More information

Canonical Forms Some questions to be explored by high school investigators William J. Martin, WPI

Canonical Forms Some questions to be explored by high school investigators William J. Martin, WPI MME 529 June 2017 Canonical Forms Some questions to be explored by high school investigators William J. Martin, WPI Here are some exercises based on various ideas of canonical form in mathematics. Perhaps

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields

SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Standards for Efficient Cryptography SEC X.1: Supplemental Document for Odd Characteristic Extension Fields Nippon Telephone and Telegraph Corporation Contact: Kazumaro Aoki, Tetsutaro Kobayashi, and Akira

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Fields in Cryptography. Çetin Kaya Koç Winter / 30

Fields in Cryptography.   Çetin Kaya Koç Winter / 30 Fields in Cryptography http://koclab.org Çetin Kaya Koç Winter 2017 1 / 30 Field Axioms Fields in Cryptography A field F consists of a set S and two operations which we will call addition and multiplication,

More information

Error-free protection of EC point multiplication by modular extension

Error-free protection of EC point multiplication by modular extension Error-free protection of EC point multiplication by modular extension Martin Seysen February 21, 2017 Giesecke & Devrient GmbH, Prinzregentenstraße 159, D-81677 München, e-mail: m.seysen@gmx.de Abstract

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

22. The Quadratic Sieve and Elliptic Curves. 22.a The Quadratic Sieve

22. The Quadratic Sieve and Elliptic Curves. 22.a The Quadratic Sieve 22. The Quadratic Sieve and Elliptic Curves 22.a The Quadratic Sieve Sieve methods for finding primes or for finding factors of numbers are methods by which you take a set P of prime numbers one by one,

More information

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek

Finite Fields. SOLUTIONS Network Coding - Prof. Frank H.P. Fitzek Finite Fields In practice most finite field applications e.g. cryptography and error correcting codes utilizes a specific type of finite fields, namely the binary extension fields. The following exercises

More information

Number Theory, Algebra and Analysis. William Yslas Vélez Department of Mathematics University of Arizona

Number Theory, Algebra and Analysis. William Yslas Vélez Department of Mathematics University of Arizona Number Theory, Algebra and Analysis William Yslas Vélez Department of Mathematics University of Arizona O F denotes the ring of integers in the field F, it mimics Z in Q How do primes factor as you consider

More information

HMMT February 2018 February 10, 2018

HMMT February 2018 February 10, 2018 HMMT February 018 February 10, 018 Algebra and Number Theory 1. For some real number c, the graphs of the equation y = x 0 + x + 18 and the line y = x + c intersect at exactly one point. What is c? 18

More information

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other.

Public Key Cryptography. All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. Public Key Cryptography All secret key algorithms & hash algorithms do the same thing but public key algorithms look very different from each other. The thing that is common among all of them is that each

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Mathematical Foundations of Cryptography

Mathematical Foundations of Cryptography Mathematical Foundations of Cryptography Cryptography is based on mathematics In this chapter we study finite fields, the basis of the Advanced Encryption Standard (AES) and elliptical curve cryptography

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

Algorithms (II) Yu Yu. Shanghai Jiaotong University

Algorithms (II) Yu Yu. Shanghai Jiaotong University Algorithms (II) Yu Yu Shanghai Jiaotong University Chapter 1. Algorithms with Numbers Two seemingly similar problems Factoring: Given a number N, express it as a product of its prime factors. Primality:

More information

The RSA public encryption scheme: How I learned to stop worrying and love buying stuff online

The RSA public encryption scheme: How I learned to stop worrying and love buying stuff online The RSA public encryption scheme: How I learned to stop worrying and love buying stuff online Anthony Várilly-Alvarado Rice University Mathematics Leadership Institute, June 2010 Our Goal Today I will

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 12: Introduction to Number Theory II Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline This time we ll finish the

More information

Solving Equations Quick Reference

Solving Equations Quick Reference Solving Equations Quick Reference Integer Rules Addition: If the signs are the same, add the numbers and keep the sign. If the signs are different, subtract the numbers and keep the sign of the number

More information

APA: Estep, Samuel (2018) "Elliptic Curves" The Kabod 4( 2 (2018)), Article 1. Retrieved from vol4/iss2/1

APA: Estep, Samuel (2018) Elliptic Curves The Kabod 4( 2 (2018)), Article 1. Retrieved from   vol4/iss2/1 The Kabod Volume 4 Issue 2 Spring 2018 Article 1 February 2018 Elliptic Curves Samuel Estep Liberty University, sestep@liberty.edu Follow this and additional works at: http://digitalcommons.liberty.edu/kabod

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

CSC 5930/9010 Modern Cryptography: Number Theory

CSC 5930/9010 Modern Cryptography: Number Theory CSC 5930/9010 Modern Cryptography: Number Theory Professor Henry Carter Fall 2018 Recap Hash functions map arbitrary-length strings to fixedlength outputs Cryptographic hashes should be collision-resistant

More information

On the polynomial x(x + 1)(x + 2)(x + 3)

On the polynomial x(x + 1)(x + 2)(x + 3) On the polynomial x(x + 1)(x + 2)(x + 3) Warren Sinnott, Steven J Miller, Cosmin Roman February 27th, 2004 Abstract We show that x(x + 1)(x + 2)(x + 3) is never a perfect square or cube for x a positive

More information

Fully Deterministic ECM

Fully Deterministic ECM Fully Deterministic ECM Iram Chelli LORIA (CNRS) - CACAO Supervisor: P. Zimmermann September 23, 2009 Introduction The Elliptic Curve Method (ECM) is currently the best-known general-purpose factorization

More information

UNC Charlotte Super Competition Level 3 Test March 4, 2019 Test with Solutions for Sponsors

UNC Charlotte Super Competition Level 3 Test March 4, 2019 Test with Solutions for Sponsors . Find the minimum value of the function f (x) x 2 + (A) 6 (B) 3 6 (C) 4 Solution. We have f (x) x 2 + + x 2 + (D) 3 4, which is equivalent to x 0. x 2 + (E) x 2 +, x R. x 2 + 2 (x 2 + ) 2. How many solutions

More information

Contents. 1 Vectors, Lines and Planes 1. 2 Gaussian Elimination Matrices Vector Spaces and Subspaces 124

Contents. 1 Vectors, Lines and Planes 1. 2 Gaussian Elimination Matrices Vector Spaces and Subspaces 124 Matrices Math 220 Copyright 2016 Pinaki Das This document is freely redistributable under the terms of the GNU Free Documentation License For more information, visit http://wwwgnuorg/copyleft/fdlhtml Contents

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 9 September 30, 2015 CPSC 467, Lecture 9 1/47 Fast Exponentiation Algorithms Number Theory Needed for RSA Elementary Number Theory

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Number Theory A focused introduction

Number Theory A focused introduction Number Theory A focused introduction This is an explanation of RSA public key cryptography. We will start from first principles, but only the results that are needed to understand RSA are given. We begin

More information

Discrete Mathematics and Probability Theory Fall 2014 Anant Sahai Note 7

Discrete Mathematics and Probability Theory Fall 2014 Anant Sahai Note 7 EECS 70 Discrete Mathematics and Probability Theory Fall 2014 Anant Sahai Note 7 Polynomials Polynomials constitute a rich class of functions which are both easy to describe and widely applicable in topics

More information

Chapter 4 Mathematics of Cryptography

Chapter 4 Mathematics of Cryptography Chapter 4 Mathematics of Cryptography Part II: Algebraic Structures Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 4.1 Chapter 4 Objectives To review the concept

More information

Chapter 4 Finite Fields

Chapter 4 Finite Fields Chapter 4 Finite Fields Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers what constitutes a number

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Theorem 6.1 The addition defined above makes the points of E into an abelian group with O as the identity element. Proof. Let s assume that K is

Theorem 6.1 The addition defined above makes the points of E into an abelian group with O as the identity element. Proof. Let s assume that K is 6 Elliptic curves Elliptic curves are not ellipses. The name comes from the elliptic functions arising from the integrals used to calculate the arc length of ellipses. Elliptic curves can be parametrised

More information

Lecture 6: Introducing Complexity

Lecture 6: Introducing Complexity COMP26120: Algorithms and Imperative Programming Lecture 6: Introducing Complexity Ian Pratt-Hartmann Room KB2.38: email: ipratt@cs.man.ac.uk 2015 16 You need this book: Make sure you use the up-to-date

More information

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties:

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: Byte multiplication 1 Field arithmetic A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: F is an abelian group under addition, meaning - F is closed under

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Ch. 12 Higher Degree Equations Rational Root

Ch. 12 Higher Degree Equations Rational Root Ch. 12 Higher Degree Equations Rational Root Sec 1. Synthetic Substitution ~ Division of Polynomials This first section was covered in the chapter on polynomial operations. I m reprinting it here because

More information

PLC Papers. Created For:

PLC Papers. Created For: PLC Papers Created For: Algebra and proof 2 Grade 8 Objective: Use algebra to construct proofs Question 1 a) If n is a positive integer explain why the expression 2n + 1 is always an odd number. b) Use

More information

19. Coding for Secrecy

19. Coding for Secrecy 19. Coding for Secrecy 19.1 Introduction Protecting sensitive information from the prying eyes and ears of others is an important issue today as much as it has been for thousands of years. Government secrets,

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

Fast Fraction-Integer Method for Computing Multiplicative Inverse

Fast Fraction-Integer Method for Computing Multiplicative Inverse Fast Fraction-Integer Method for Computing Multiplicative Inverse Hani M AL-Matari 1 and Sattar J Aboud 2 and Nidal F Shilbayeh 1 1 Middle East University for Graduate Studies, Faculty of IT, Jordan-Amman

More information

Powers in Modular Arithmetic, and RSA Public Key Cryptography

Powers in Modular Arithmetic, and RSA Public Key Cryptography 1 Powers in Modular Arithmetic, and RSA Public Key Cryptography Lecture notes for Access 2006, by Nick Korevaar. It was a long time from Mary Queen of Scotts and substitution ciphers until the end of the

More information

Outline of the Seminar Topics on elliptic curves Saarbrücken,

Outline of the Seminar Topics on elliptic curves Saarbrücken, Outline of the Seminar Topics on elliptic curves Saarbrücken, 11.09.2017 Contents A Number theory and algebraic geometry 2 B Elliptic curves 2 1 Rational points on elliptic curves (Mordell s Theorem) 5

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J.

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Public-key cryptography and the Discrete-Logarithm Problem Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Cryptography Let s understand what our browsers do. Schoolbook

More information

Cryptography: Joining the RSA Cryptosystem

Cryptography: Joining the RSA Cryptosystem Cryptography: Joining the RSA Cryptosystem Greg Plaxton Theory in Programming Practice, Fall 2005 Department of Computer Science University of Texas at Austin Joining the RSA Cryptosystem: Overview First,

More information

Algebra Revision Guide

Algebra Revision Guide Algebra Revision Guide Stage 4 S J Cooper 1st Edition Collection of like terms... Solving simple equations... Factorisation... 6 Inequalities... 7 Graphs... 9 1. The straight line... 9. The quadratic curve...

More information

ARITHMETIC PROGRESSIONS OF THREE SQUARES

ARITHMETIC PROGRESSIONS OF THREE SQUARES ARITHMETIC PROGRESSIONS OF THREE SQUARES KEITH CONRAD 1 Introduction Here are the first 10 perfect squares (ignoring 0): 1, 4, 9, 16, 25, 36, 49, 64, 81, 100 In this list there is an arithmetic progression:

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

An Exploration of the Group Law on an Elliptic Curve. Tanuj Nayak

An Exploration of the Group Law on an Elliptic Curve. Tanuj Nayak An Exploration of the Group Law on an Elliptic Curve Tanuj Nayak Abstract Given its abstract nature, group theory is a branch of mathematics that has been found to have many important applications. One

More information

Test Codes : MIA (Objective Type) and MIB (Short Answer Type) 2007

Test Codes : MIA (Objective Type) and MIB (Short Answer Type) 2007 Test Codes : MIA (Objective Type) and MIB (Short Answer Type) 007 Questions will be set on the following and related topics. Algebra: Sets, operations on sets. Prime numbers, factorisation of integers

More information

ARITHMETIC PROGRESSIONS OF THREE SQUARES

ARITHMETIC PROGRESSIONS OF THREE SQUARES ARITHMETIC PROGRESSIONS OF THREE SQUARES KEITH CONRAD 1. Introduction Here are the first 10 perfect squares (ignoring 0): 1, 4, 9, 16, 25, 36, 49, 64, 81, 100. In this list there is an arithmetic progression:

More information

ACCESS TO SCIENCE, ENGINEERING AND AGRICULTURE: MATHEMATICS 1 MATH00030 SEMESTER / Lines and Their Equations

ACCESS TO SCIENCE, ENGINEERING AND AGRICULTURE: MATHEMATICS 1 MATH00030 SEMESTER / Lines and Their Equations ACCESS TO SCIENCE, ENGINEERING AND AGRICULTURE: MATHEMATICS 1 MATH00030 SEMESTER 1 017/018 DR. ANTHONY BROWN. Lines and Their Equations.1. Slope of a Line and its y-intercept. In Euclidean geometry (where

More information

Continuing discussion of CRC s, especially looking at two-bit errors

Continuing discussion of CRC s, especially looking at two-bit errors Continuing discussion of CRC s, especially looking at two-bit errors The definition of primitive binary polynomials Brute force checking for primitivity A theorem giving a better test for primitivity Fast

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Practical Algebra. A Step-by-step Approach. Brought to you by Softmath, producers of Algebrator Software

Practical Algebra. A Step-by-step Approach. Brought to you by Softmath, producers of Algebrator Software Practical Algebra A Step-by-step Approach Brought to you by Softmath, producers of Algebrator Software 2 Algebra e-book Table of Contents Chapter 1 Algebraic expressions 5 1 Collecting... like terms 5

More information