نتایج جستجو برای: chinese remainder theorem crt

تعداد نتایج: 301262  

2005
Hung-Min Sun M. Jason Hinek Mu-En Wu

In 1982, Quisquater & Couvreur proposed a variant of RSA based on the Chinese Remainder Theorem, called RSA-CRT, to speed up RSA decryption. In 1990, Wiener suggested another variant, called Rebalanced RSA-CRT, which further speeds up RSA decryption by shifting decryption costs to encryption costs. However, this approach essentially maximizes the encryption time since the public exponent e in R...

2013
Yi-Sheng Su Chang Jung Ozan K. Tonguz

In this paper, we propose a novel scheme for the design of grouping of radio-frequency identification (RFID) tags, based on the Chinese remainder theorem (CRT). Grouping allows verifying the integrity of a collection of objects without the requirement for accessing external systems, and can be extended to identify missing objects. Motivated by the redundancy property of the Chinese remainder re...

Journal: :Personal and Ubiquitous Computing 2021

Abstract Secure and reliable exchange of information between devices is crucial for any network in the current digital world. This maintained on storage devices, routing communication over cloud. Cryptographic techniques are used to ensure secure transmission data, ensuring user’s privacy by storing transmitting data a particular format. Using encryption, only intended user possessing key can a...

2017
J. L. Divya Ranjan K. Senapati

This paper presents a Chinese Remainder Theorem (CRT) based digital watermarking technique in Discrete TChebyshef Transform (DTT) domain which is robust to several common attacks. The proposed technique is compared with the recently proposed CRT based Discrete Cosine Transform (DCT) domain technique. Extensive simulation experiments show the better robustness to the common image manipulations s...

2007
Ellen Jochemsz Alexander May

Wiener’s famous attack on RSA with d < N shows that using a small d for an efficient decryption process makes RSA completely insecure. As an alternative, Wiener proposed to use the Chinese Remainder Theorem in the decryption phase, where dp = d mod (p − 1) and dq = d mod (q − 1) are chosen significantly smaller than p and q. The parameters dp, dq are called private CRT-exponents. Since Wiener’s...

2012
Rama Chandra Rao Ravi Shankar

The services such as electronic commerce, internet privacy, authentication, confidentiality, data integrity and non repudiation are presented by public key cryptosystems. The most popular of public key cryptosystems is RSA cryptosystem. RSA is widely used for digital signature and digital envelope, which provide privacy and authentication. The basic operation of RSA cryptosystem is modular expo...

Journal: :I. J. Network Security 2016
K. Bharanitharan Chin-Chen Chang Yang Hai Rui Zhi-Hui Wang

Prediction-error expansion (PEE) is an important reversible data hiding technique, which can hide large messages into digital media with little distortion. In this paper, we propose a nearest neighborhood pixel prediction algorithm (NNP) for reversible data hiding algorithms based on Chinese Remainder Theorem (CRT), in which a rhombus prediction is applied in NNP, and prediction errors, the dif...

Journal: :Theory of computing systems 2021

Abstract In this paper, we deal with the critical problem of performing non-modular operations in Residue Number System (RNS). The Chinese Remainder Theorem (CRT) is widely used many modern computer applications. Throughout article, an efficient approach for implementing CRT algorithm described. structure rank RNS number, a principal positional characteristic residue code, investigated. It show...

2014
N Vivek K Anusudha

Residue number systems have gained significant importance in the field of high-speed digital signal processing due to their carry-free nature and speed-up provided by parallelism. The cynical aspect in the application of RNS is the selection of the moduli set and the design of the conversion units. In the residue number system, a set of moduli which are independent of each other is given. An in...

2008
Sorin Dan Cotofana

In this paper, we investigate Residue Number System (RNS) to decimal conversion which is an important issue concerning the utilization of RNS numbers in Digital Signal Processing (DSP) applications. We propose a reverse converter using the moduli set {2n+1, 2n, 2n−1}. First, we show that this converter does not require the computation of multiplicative inverses. Next, we simplify the Chinese Re...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید