淡江大學機構典藏:Item 987654321/76350
English  |  正體中文  |  简体中文  |  Items with full text/Total items : 62822/95882 (66%)
Visitors : 4026812      Online Users : 915
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    Please use this identifier to cite or link to this item: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/76350


    Title: 行動通訊設備上快速-省電大整數模算術計算方法之研究
    Other Titles: The Study of E?Cient Algorithm of Large Integer Modular Arithmetic on Mobile Devices
    Authors: 黃仁俊
    Contributors: 淡江大學資訊工程學系
    Keywords: 典型乘法;Karatsuba-Ofman 乘法;公開金鑰密碼系統;行動/無線網路;Classical multiplication;Karatsuba-Ofman multiplication;Public-key cryptosystem;mobile/wireless networks
    Date: 2011-08
    Issue Date: 2012-05-07 14:55:54 (UTC+8)
    Abstract: 隨著行動通訊網路的快速成長與普及,確保行動通訊網路安全的問題越來越重 要。由於人類計算技術的進步,美國國家標準與技術局正在改變他們對使用者或設 備運作網路安全協定之密鑰或參數大小的建議值。這些密鑰和參數都是極大的整 數,且由於大部分網路安全協定和密碼技術包含大量的模算術運算,此舉將使得行 動通訊設備必須消耗較多的電力與時間執行大整數模算術以運作符合安全規格之 網路安全協定或技術。大整數模算術運算是許多科學研究領域中基本且重要的運 算,尤其是在網路安全協定和密碼技術方面。本計畫規劃研發適合行動通訊設備快 速-省電的大整數模算術計算方法,主要目標使行動通訊設備在執行內含大整數模 算術運算的網路安全協定時,可以降低電力消耗和減少計算時間。尤其減少電力消 耗以延長電池續航力是行動通訊設備重要議題。大部分網路安全協議的核心運算是 大整數模指數、模餘、模乘法和模平方,但是,大整數模指數運算是由大整數模餘、 模乘法和模平方整合而成。本計畫將先研發大整數模餘、模乘法和模平方計算方 法,進而有效率的整合這些技術加速行動通訊設備在執行大整數模指數運算速度之 能力並減少電力之消耗。我們規劃採取下列六項策略: 一、研發快速-省電實現大整數模餘運算Montgomery reduction 之計算方法; 二、研發快速-省電大整數乘法計算方法以提昇大整數模乘法之計算效能; 三、研發快速-省電大整數模平方之計算方法; 四、整合乘法、平方和模餘運算建構適合在行動通訊設備執行之快速-省電大整數模 指數運算; 五、研發減少運算過程處理器對主記憶体(含cache)之存取次數之模算術計算方法; 六、研究避免Montgomery reduction 和Barrett reduction 之預先計算值(precomputing) 之可行性; 來達成本計畫的目標。我們也規劃實作本計畫所研發的計算方法以驗證實際的效益,相 信行動通訊設備將可利用本計畫所研發快速-省電的大整數模算術計算方法有效率地運 作符合安全規格的網路安全協定或技術,這對整行動通訊網路的推展與應用會有很大的 助益與貢獻。
    Mobile communication network is growing exponentially so should be the care for network security issues. The National Institute of Standards and Technology of USA is changing their recommended key sizes and parameters sizes of network security protocols for users or devices because of the progress in integer factorization and computer power. These suggested keys and parameters are large integers. At the same time, it will take extremely large energy consumption and computation time of the mobile communication device to realize modern network security protocols. The computation of the large integer modular arithmetic is a fundamental and important operation in many scientific investigations, especially in the area of network security protocols and cryptology. This project investigates efficient software implementation of large integer modular arithmetic for mobile communication device. This project will reduce the energy consumption and computation time for the mobile device on performing the network security protocols with large integers. The energy consumption is an important issue of mobile communication device. The kernel computation of network security protocols are modular exponentiation, modular reduction, modular multiplication and modular squaring. However, modular exponentiation integrates modular reduction, modular multiplication and modular squaring. This project will devise prior to efficient software implementation of large integer modular reduction, large integer modular multiplication and larger integer modular squaring. We will also integrate the research results to construct efficient software implementation of large integer modular exponentiation. We plan six strategies to achieve the objects of this project. The mobile communication devise will perform the network security protocol efficiently based on the energy-time efficient software implementation method of large integer modular arithmetic of this project.
    Appears in Collections:[Graduate Institute & Department of Computer Science and Information Engineering] Research Paper

    Files in This Item:

    There are no files associated with this item.

    All items in 機構典藏 are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - Feedback