of a polynomial of degree t − 1, and distributed the points on the polynomial to the group of users. Thus, a coalition of size t can recover the polynomial and reveal the key but a smaller coalition can not. This scheme is widely accepted by the researchers and used in several applications. Shamir’s secret sharing scheme is not the only one in the literature. For example, almost concurrently, Blak- ley proposed another secret sharing scheme depending on planar geometry and Asmuth and Bloom proposed a scheme depending on the ChineseRemainderTheorem. Although these schemes satisfy the necessary and sufficient conditions for the security, they have not been considered for the applications requiring a secret sharing scheme.
This example is considered the very first application of the ChineseRemainderTheorem ([DPS96]. This kind of computation was also used in building a wall or the base of a house such as the construction of the Great Wall during feudal times 475-221 B.C.
It is described as follows. To construct a rectangular base for a building, there are four kinds of materials available: big cubic materials with each side 130 units long; small cubic materials with each side 110 units; city bricks that are 120 units long, 60 units wide, and 25 units deep; and “ six-door ” bricks that are 100 units long, 50 units wide, and 20 units deep. These four materials were used to build the base without breaking any of them into little pieces. Therefore, we end up with a system of congruences as we calculate different materials for each time a specific type of material is used. If big cubic materials are used, then 60 units base length is left, but 60 units more base width is needed. If small cubic materials are used, then 20 units based length is left, but 30 units more base width is needed. If the length of the city bricks is used, then 30 units base length is left, but 10 units more base width is needed. If the width of the city brick is used, then 30 units base length is left, but 10 units more base width is needed. If the depth of the city bricks is used, then 5 units base length is left, and 10 units base width is needed. If the length, width and depth of the six-door bricks are used, the base length has 30, 30 and 10 units left respectively, and the base width has 10, 10 and 10 units left respectively. The goal is to determine how large the base length X and base width Y are.
[13] B. Pfitzmann and A. Sadeghi. Anonymous fingerprinting with direct non- repudiation. In Proc. of ASIACRYPT 2000, volume 1976 of LNCS, pages 401–
414. Springer-Verlag, 2000.
[14] M. Quisquater, B. Preneel, and J. Vandewalle. On the security of the threshold scheme based on the ChineseRemainderTheorem. In PKC’02: Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryp- tosystems, volume 2274 of LNCS, pages 199–210. Springer-Verlag, 2002.
The RSA algorithm is an algorithm for public-key cryptography named after Ron Rivest, Adi Shamir and Len Adleman, who invented it in 1977. The RSA algorithm can be used for both public key encryption and digital signatures.
For faster decryption the In RSA-CRT is used where the ChineseRemainderTheorem is applied during decryption. It results in a decryption much faster than modular exponentiation. RSA-CRT differs from the standard RSA in key generation and decryption steps.
Moreover, using threshold secret sharing schemes based on the Chineseremaindertheorem can lead to further improvements. A compromise between the size of the shares and the level of security must be made. We shall investigate this subject in our future work.
Acknowledgements Research reported here was partially supported by the National University Research Council of Romania under the grant CNCSIS632/2005.
The correctness and the security of this scheme can be easily proven (see [12]). The threshold secret sharing schemes based on the Chineseremaindertheorem can be used in order to decrease the size of shares, maintaining, at the same time, a reasonable level of security. For simplicity, we presently use only the construction based on Mignotte’s scheme, but we have to mention that this technique can be also applied using Asmuth-Bloom scheme.
6 Conclusions
We have extended the threshold secret schemes based on the Chineseremaindertheorem in order to address more general access structures. We have also shown that some access structures can not be realized using only sequences of pairwise coprime numbers and, thus, the general Chineseremaindertheorem must be used. We have further presented some interesting aspects of these schemes like verifiability, secret sharing homomorphisms and multiplicative properties and we have also showed how to exploit these properties in e-voting or in threshold cryptography.
Quantum Group Signature Scheme Based on ChineseRemainderTheorem
Xin Sun 1 , Ying Guo 1 , Jinjing Shi 1 , Wei Zhang 1 , Qin Xiao 1 , Moon Ho Lee 2
1 School of Information Science & Engineering, Central South University, Changsha, China; 2 Institute of Information and Communi- cation, Chonbuk National University, Chonju, Korea.
Takeshi NASAKO † nasako@m.ieice.org
Abstract. The realization of the quantum computer will enable to break public- key cryptosystems based on factoring problem and discrete logarithm problem. It is considered that even the quantum computer can not solve NP -hard problem in a polynomial time. The subset sum problem is known to be NP -hard. Merkle and Hellman proposed a knapsack cryptosystem using the subset sum problem. However, it was broken by Shamir or Adleman because there exist the linearity of the modular transformation and the specialty in the secret keys. It is also broken with the low- density attack because the density is not sufficiently high. In this paper, we propose a new class of knapsack scheme without modular transformation. The specialty and the linearity can be avoidable by using the Chineseremaindertheorem as the trapdoor. The proposed scheme has a high density and a large dimension to be sufficiently secure against a practical low-density attack.
that is tailored to clustered networks based on Chineseremaindertheorem. The proposed solution uses Chineseremaindertheorem to authenticate the message as well as provide a secure lock over the message so that it can be accessed only by the valid members of the cluster group. Through this paper, we shall show that the proposed solution is computationally inexpensive, allows immediate authen- tication and guarantees confidentiality of multicast communication within clusters. The remainder of the paper can be organized as follows. Section II summarizes a number of prior approaches pro- posed to tackle the problem of broadcast authentication. Section III provides the problem statement and states the assumptions used in the proposed protocol. Section IV briefly describes the background theory required for this work. Section V provides a comprehensive description of the framework which is followed by simulation re- sults in Section VI and a discussion of obtained results in Section VII.
Many routing activities and network management activities needed in wireless networks must rely on broadcast authentication mechanisms to ensure that data is being originated from a valid source. Without an efficient broadcast authentication algorithm, the transmitting node would have to resort to per-node unicast messages, which does not scale to large networks and is easy to compromise also. The goal of this work is to provide an efficient scheme for sensor network broadcast authentication by considering different properties of broadcast authentication. Here, a protocol is proposed Enhanced ChineseRemainderTheorem based Broadcast Authentication (ECRTBA), for wireless sensor networks.
Madandola Tajudeen Niyi, Gbolagade Kazeem Alagbe. Reducing Computational Time of Principal Component Analysis with ChineseRemainderTheorem. International Journal of Discrete Mathematics. Vol. 4, No. 1, 2019, pp. 1-7. doi: 10.11648/j.dmath.20190401.11 Received: February 1, 2019; Accepted: March 12, 2019; Published: March 30, 2019
Abstract: It is of paramount importance to establish an identity of citizenry to curb criminalities. Principal Component Analysis (PCA) which is one of the foremost methods for feature extraction and feature selection is adopted for identification and authentication of people. The computational time used by PCA is too much and ChineseRemainderTheorem was employed to reduce its computational time. TOAM database was setup which contained 120 facial images of 40 persons frontal faces with 3 images of each individual. 80 images were used for training while 40 were used for testing. Training time and testing time were used as performance metrics to determine the effect of CRT on PCA in terms of computational time. The experimenal results indicated an average training time of 13.5128 seconds and average testing time of 1.5475 second for PCA while PCA-CRT average training time is 13.2387 seconds and average testing time of 1.5185 seconds. Column chart was used to show the graphical relationship between PCA and PCA-CRT Training time and testing time. The research revealed that CRT reduce PCA computational time.
Abstract: Sensitive information is transmitted across the internet every day and keeping such information as sacred is an important adventure. This is because malicious activities are on the increase as hackers are doing everything possible to steal such information. In this paper, we have implemented a new Rivest Shamir Adleman (RSA) encryption scheme based on the ChineseRemainderTheorem (CRT). The scheme consists of two level of encryption and two level of decryption. The first level of encryption is the classical RSA encryption and in the second level of encryption, we used forward conversion technique in Residue Number System. In the first level of decryption, we employed the CRT and the classical RSA decryption process is used for the second level of decryption. This new scheme will ensure that smaller messages, m for which c=m e Show more
ABSTRACT: Data compression is the process of reducing the size of data. Due to the improvement of Information Technology, there are more data that are being generated nowadays that are transferred from one source to another. This data required higher size and bandwidth to be transferred between two parties. Hence, how to reduce the size of data before transferring from one medium to another has been an important issue. This paper proposed an enhanced method to compress image data file. In this paper, we integrate ChineseRemainderTheorem (CRT) into the Huffman compression algorithm to enhance the speed of compression as against the Traditional Huffman Compression (THC). The experimental analysis was performed in matrix laboratory environment (2015). The experimental results revealed that there is significant reduction in size of image, compression time minimization and data quality retention of original image. The shortcomings of THC are blocky appearance and poor quality reconstructed image after decompressing operation is overcome in our enhanced method with CRT KEYWORDS: Huffman Algorithm, ChineseRemainderTheorem (CRT), compression, Image File
We have then extended the threshold secret sharing schemes based on the Chi- nese remaindertheorem in order to deal with more general access structures. We have presented how to realize any weighted threshold access structure but we have also proven that our extensions are suitable for realizing some non-weighted thresh- old access structures. In our future work, we will investigate what other classes of access structures can be realized using our schemes and we will also study the related problem of generating Mignotte or Asmuth-Bloom sequences. It is inter- esting to remark that some access structures can not be realized using sequences of pairwise coprime numbers and, thus, the general variant of the Chinese remain- der theorem must be used for recovering the secret. The access structure given by A min = {{1, 2}, {3, 4}} is such an example (see Section 4). It will be interesting to find other access structures with the same property or even find a general criterion for deciding if a certain access structure may be realized using the standard variant of the Chineseremaindertheorem.
ABSTRACT: Number theory has turned out to be one of the useful when it comes to computer security. For instance, number theory helps to protect sensitive data such as credit card numbers when you shop online, when online transactions is performed. The prime application of it’s is in the RSA cryptosystem. Rivest Shamir Adleman (RSA) algorithm is known to be a slower algorithm. The modular arithmetic in RSA is computationally expensive. In view of this, it has become a major challenge to implement RSA decryption in a faster manner. In this paper, we proposed an efficient method to implement RSA decryption based on ChineseRemainderTheorem and Strong prime. Three different operations, primitive traditional method, ChineseRemainderTheorem method and ChineseRemainderTheorem and strong prime criterion were used for comparisons. Our proposal achieves about 60% computational cost reduction of traditional method using ChineseRemainder method. More interesting, if the method based on ChineseRemainderTheorem and strong prime is implemented, about 84% computational cost can be reduced. Also, comparing to the ChineseRemainder method, the method based on ChineseRemainderTheorem and strong prime of RSA criterion takes about 37% of computational cost, almost 3.2 times faster than the ChineseRemainderTheorem based method. Theoretically, it was observed that our scheme is faster and it is also cheaper.
Semarang, 50229, Indonesia
Abstract
Cryptography has several important aspects in supporting the security of the data, which guarantees confidentiality, integrity and the guarantee of validity (authenticity) data. One of the public-key cryptography is the RSA cryptography. The greater the size of the modulus n, it will be increasingly difficult to factor the value of n. But the flaws in the RSA algorithm is the time required in the decryption process is very long. Theorem used in this research is the ChineseRemainderTheorem (CRT). The goal is to find out how much time it takes RSA-CRT on the size of modulus n 1024 bits and 4096 bits to perform encryption and decryption process and its implementation in Java programming. This implementation is intended as a means of proof of tests performed and generate a cryptographic system with the name "RSA and RSA-CRT Text Security". The results of the testing algorithm is RSA-CRT 1024 bits has a speed of approximately 3 times faster in performing the decryption. In testing the algorithm RSA-CRT 4096 bits, the conclusion that the decryption process is also effective undertaken more rapidly.
While keeping the time complexity unchanged, this method reduces the XOR gate complexity at the cost of an increase of the AND gates. Therefore, “it is more suitable for ASIC implemen- tations as the area of an XOR gate is larger than that of an AND gate in CMOS libraries”.
In this work, we also follow the “1-subquadratic-and-then-quadratic” computational mode, and present a “symmetrical” result of [6]. Instead of using the Karatsuba formula (3) in the first step, we use the ChineseRemainderTheorem (CRT). The key point of the proposed multipliers is an alternative representation of the finite field multiplication operation, which is introduced in Section II. Under this representation, the step “modulo the degree-n field generating irreducible polynomial” in the classical definition of the GF (2 n ) multiplication operation can be avoided.
Abstract: During the last decade information security and reliable communication is unavoidable in information processing. Residue Number Systems (RNS) are still attracting considerable attention from the research community in digital signal processing. In this paper a new low cost method for multiple error detection and correction based on the Redundant Residue Number System (RRNS) was exhibited. RRNS is obtained by adding some redundant residues which brings in error detection and error correction competence. The proposed multiple error correction scheme exploit the ChineseRemainderTheorem (CRT) together with a novel algorithm that significantly simplifies the error correcting process for integers. The result is slightly different from the current state of the art whereby the error value is estimated using optimization algorithm such as integer programming and the proposed multiple error correction schemes does not require complex iterations in order to correct the errors.