Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Fast prime number generation algorithms on smart mobile devices

Full metadata record
DC Field Value Language
dc.contributor.authorJo, Hosung-
dc.contributor.authorPark, Heejin-
dc.date.accessioned2022-07-13T12:02:23Z-
dc.date.available2022-07-13T12:02:23Z-
dc.date.created2021-05-12-
dc.date.issued2017-09-
dc.identifier.issn1386-7857-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/151698-
dc.description.abstractAs smart mobile devices are widely used, mobile threats are more serious, so security in mobile becomes more and more important. However, the performance of these devices are not powerful enough to use the same security algorithms as PCs. Public key cryptosystems such as RSA need big primes to enhance the security, however, generating a big prime takes substantial time even on a PC. In this paper, we study two prime generation algorithms for smart mobile devices. First, we analyze a previous prime generation algorithm using a GCD test, named PGCD-MR, and show it sometimes performs inferior to the traditional TD-MR test. Second, we propose a new GCD test, named m-bit GCD-MR, for fast prime generation in both PCs and smart mobile devices. We compare the running times of PGCD-MR, m-bit GCD-MR, and TD-MR combinations on PCs and Samsung Galaxy Tab 10.1. The experimental results show our running time analysis is accurate (only 2% error) and m-bit GCD-MR test is the fastest among three prime generation algorithms. More exactly, m-bit GCD-MR test is about 20% faster than the TD-MR combination.-
dc.language영어-
dc.language.isoen-
dc.publisherSPRINGER-
dc.titleFast prime number generation algorithms on smart mobile devices-
dc.typeArticle-
dc.contributor.affiliatedAuthorPark, Heejin-
dc.identifier.doi10.1007/s10586-017-0992-3-
dc.identifier.scopusid2-s2.0-85021146181-
dc.identifier.wosid000407928800022-
dc.identifier.bibliographicCitationCLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, v.20, no.3, pp.2167 - 2175-
dc.relation.isPartOfCLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS-
dc.citation.titleCLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS-
dc.citation.volume20-
dc.citation.number3-
dc.citation.startPage2167-
dc.citation.endPage2175-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusMANAGEMENT-SYSTEM-
dc.subject.keywordPlusPRIMALITY-
dc.subject.keywordAuthorPrime generation-
dc.subject.keywordAuthorPrimality test-
dc.subject.keywordAuthorRSA-
dc.subject.keywordAuthorPublic-key cryptosystems-
dc.subject.keywordAuthorGCD-
dc.identifier.urlhttps://link.springer.com/article/10.1007/s10586-017-0992-3-
Files in This Item
Go to Link
Appears in
Collections
서울 공과대학 > 서울 컴퓨터소프트웨어학부 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Park, Hee jin photo

Park, Hee jin
COLLEGE OF ENGINEERING (SCHOOL OF COMPUTER SCIENCE)
Read more

Altmetrics

Total Views & Downloads

BROWSE