47
Views
12
CrossRef citations to date
0
Altmetric
Original Articles

Parallel computation of the multi-exponentiation for cryptosystems

&
Pages 9-26 | Received 04 Aug 1996, Published online: 20 Mar 2007

References

  • Akl , S. G. 1989 . The design and analysis of parallel algorithms , Prentice-Hall .
  • Bos , J. and Coster , M. 1990 . “ Addition chain heuristics ” . In Advances in Cryptology-Proceedings of Crypto , Vol. 89 , 400 – 407 . New York : Springer-Verlag .
  • Brickell , E. F. and Mccurley , K. S. 1991 . Interactive identification and digital signature . AT&T Technical Journal , : 73 – 86 .
  • Chang , C. C. , Horng , W. J. and Buehrer , D. J. 1995 . A cascade exponentiation evaluation scheme based on the Lempel-Ziv-Welch compression algorithm . Journal of Information Science and Engineering , 11 ( 3 ) : 417 – 431 .
  • Chen , Y. J. , Chang , C. C. and Yang , W. P. 1994 . Some properties of vectorial addition chains . International Journal of Computer Mathematics , 54 ( 3 ) : 185 – 196 .
  • Chen , Y. J. , Chang , C. C. and Yang , W. P. 1995 . The shortest weighted length addition chains . Journal of Information Science and Engineering , 11 ( 2 ) : 295 – 305 .
  • Chen , Y. J. , Chang , C. C. and Yang , W. P. 1995 . Parallel computation of the modular cascade exponentiation . Journal of Parallel Algorithms and Applications , 7 ( 2 ) : 29 – 42 .
  • Chen Y.-J. Some properties on vectorial addition chains, Ph. D Dissertation, National Tsing Hua University Taiwan, R.O.C 1994
  • Chiou , C. W. 1995 . Parallel implementation of the RSA public-key cryptosystem . International Journal of Computer Mathematics , 48 ( 2 ) : 153 – 155 .
  • Dally , W. J. and Seitz , C. L. 1986 . The torus routing chip . Journal of Parallel and Distributed Computing , 1 ( 3 ) : 187 – 196 .
  • Dime , W. and Hellman , M.E . 1976 . New directions in cryptography . IEEE Trans, on Information Theory , 22 ( 3 ) : 644 – 654 .
  • Downey , P. , LeonyB. and Sethi , R. 1981 . Computing sequences with addition chains . SI AM J, Comput , 10 ( 3 ) : 638 – 646 .
  • Elgamal , T. 1985 . A public key cryptosystem and a signature scheme based on discrete logarithms . IEEE Trans, on Information Theory , 31 ( 4 ) : 469 – 472 .
  • Intel Corporation iPSC/860 System User's Guide 1992
  • Kermani , P. and Kleinrock , L. 1979 . Virtual cut-through: a new computer communication switching technique . Computer Netowrks , 3 ( 4 ) : 276 – 286 .
  • Kim , D. and Kim , S. H. 1994 . 0(log n) numerical algorithms on a mesh with wormhole routing . Information Processing Letters , 50 ( 4 ) : 129 – 136 .
  • Knuth , D. E. 1969 . The art of computer programming, vol II: seminumerical algorithms , 441 – 466 . MA : Addition-Wesley .
  • Leighton , T. 1992 . Introduction to parallel algorithms and architectures: arrays, trees, hypercubes, CA , 389 – 510 . Morgan Kaufmann .
  • Lin , X. , Mckinley , P. K. and Ni , L. M. 1994 . Deadlock-free multicast wormhole routing in 2-D mesh multicomputers . IEEE Trans, on Parallel and Distributed Systems , 5 ( 8 ) : 793 – 804 .
  • 1991 . National Institute of Standards and Technology . A proposed Federal Information Processing Standard for digital signature standard (DSS), Federal Register , 56 ( 169 ) : 42980 – 42982 .
  • nCUBE Corporation nCube-2 Programmer's Guide Beaverton, OR 1990
  • Ni , L. M. and Mckinley , P. K. 1993 . A survey of wormhole routing techniques in direct networks . IEEE Computer , 26 ( 2 ) : 62 – 76 .
  • Rivest , R. L. , Shamir , A. and Adleman , L. 1978 . A method for obtaining digital signatures and public-key cryptosystems . Commun. ACM , 21 ( 2 ) : 120 – 126 .
  • Schnorr , C. P. 1990 . “ Efficient identification and signature for smart cards ” . In Advances in Cryptology-Proceedings of Crypto , Vol. 89 , 239 – 252 . New York : Springer-Verlag .
  • Yacobi , Y. 1991 . “ Exponentiating faster with addition chains ” . In Advances in Cryptology-Proceedings ofEurocrypt , Vol. 90 , 222 – 229 . New York : Springer-Verlag .
  • Yao , A. 1976 . On the evaluation of powers . SI AM J, Comput , 5 : 100 – 103 .
  • Yen , S. M. and Laih , C. S. 1993 . Common-multiplicated multiplication and its applications to public key cryptography . Electronics Letters , 29 ( 17 ) : 1583 – 1584 .
  • Yen , S. M. , Laih , C. S. and Lenstra , A. K. 1994 . Multi-exponentiation . IEE Proceedings-Computers and Digital Techniques , 141 ( 6 ) : 325 – 326 .
  • Yen , S. M. and Laih , C. S. 1992 . “ The fast cascade exponentiation algorithm and its application on cryptography ” . In Proceedings of Auscrypt , Vol. 92 , 10.20 – 10.24 . Australia : Gold Coast .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.