淡江大學機構典藏:Item 987654321/83272
English  |  正體中文  |  简体中文  |  全文笔数/总笔数 : 62822/95882 (66%)
造访人次 : 4021214      在线人数 : 1047
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻


    jsp.display-item.identifier=請使用永久網址來引用或連結此文件: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/83272


    题名: The Optimal Split Method of Large Integer Multiplication for Smart Low-End Devices on P2P Ubiquitous Networks
    作者: Hwang, Ren-junn;Huang, Loang-shing
    贡献者: 淡江大學資訊工程學系
    关键词: Classical multiplication;P2P ubiquitous network;Karatsuba-Ofman method;Public-key cryptosystem
    日期: 2014-12-01
    上传时间: 2013-03-17 10:48:01 (UTC+8)
    出版者: Springer New York LLC
    摘要: This paper proposes an optimal method for large integer multiplication when implementing modern cryptographic applications on Peer-to-Peer ubiquitous networks. P2P ubiquitous networks are usually composed of smart low-end devices, which operate on the limited battery power. To maximize the lifetime of P2P networks, the power consumption rate of each node must be quite careful, and an efficient and energy-saving large integer multiplication makes the cryptographic protocols possible to be executed on such nodes. The proposed method first recursively bisections multiplier and multiplicand in threshold times. Subsequently, classical multiplication calculates the products of the split multiplier and multiplicand blocks. Finally, the products of the blocks are gradually integrated to obtain the product of the large integers. This study demonstrates that the n-times recursive-balanced-2-way split method, where n is the floor of log2(0.13515 × s), obtains the optimal performance in multiplying two s-words based on classical multiplication. The experiment results show that modular exponentiation combined with other modular multiplication methods uses 1.28×–2.10× the computational cost required in the proposed method. The energy consumption of software is closely related to the execution time. The proposed scheme is an energy-saving method to maximize the lifetime of P2P ubiquitous networks when implementing security protocols in smart low-end devices on P2P networks. It is suitable for realizing robust security protocol on smart low-end devices, in which the framework is based on modular exponentiation and modular multiplication. Smart low-end devices based on the proposed method perform security protocols in satisfying the security recommendations of NIST.
    關聯: Peer-to-Peer Networking and Applications 7(4), pp.655-664
    DOI: 10.1007/s12083-012-0189-8
    显示于类别:[資訊工程學系暨研究所] 期刊論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    index.html0KbHTML335检视/开启

    在機構典藏中所有的数据项都受到原著作权保护.

    TAIR相关文章

    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - 回馈