Skip to main content

The fast cascade exponentiation algorithm and its applications on cryptography

  • Conference paper
  • First Online:
Book cover Advances in Cryptology — AUSCRYPT '92 (AUSCRYPT 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 718))

Abstract

In this paper, the evaluation of \(\prod\nolimits_{i = 1}^p {M_i^{b_i } }\) considered and a fast algorithm is proposed. Through out this paper, the above evaluation is called the cascade exponentiation. The cases of P=1, P=2, and P=3 of the cascade exponentiations have special importance in cryptographic applications. The performance analysis and comparisons of the proposed algorithm and the best known method will be given.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. T. ElGamal, ”A public key cryptosystem and signature scheme based on discrete logarithms,” IEEE Trans. on Inform. Theory, Vol. IT-31, No. 4, pp.469–472, July 1985.

    Google Scholar 

  2. R.L. Rivest, A. Shamir, and L. Adleman, ”A method for obtaining digital signatures and public-key cryptosystem,” Commun. ACM, Vol. 21, pp.120–126, Feb. 1978.

    Google Scholar 

  3. D.E. Knuth, The art of computer programming, Vol. II: Seminumerical algorithms. Reading, Addison Wesley, 1969.

    Google Scholar 

  4. Andrew Yao, ”On the evaluation of powers,” Siam. J. Comput. 5, (1976).

    Google Scholar 

  5. P. Downey B. Leony and R. Sethi, ”Computing sequences with addition chains,” Siam Journ. Comput. 3 (1981) pp.638–696.

    Google Scholar 

  6. J. Bos, M. Coster, ”Addition Chain Heuristics,” Proceedings CRYPTO'89, Springer-Verlag Lecture Notes in Computer Science, pp.400–407.

    Google Scholar 

  7. W. Diffie and M.E, Hellman, ”New directions in cryptography,” IEEE Trans. on Inform. Theory, vol.IT-22, pp.644–654, 1976.

    Google Scholar 

  8. C.P. Schnorr, ”Efficient identification and signatures for smart cards,” Advances in Cryptology-Proceedings of Crypto'89, Lecture Notes in Computer Science, Vol.435, Springer Verlag, New York, 1990, pp.239–252.

    Google Scholar 

  9. E.F. Brickell and K.S. McCurley, ”Interactive identification and digital signatures,” AT and T Technical Journal, November/December 1991, pp.73–86.

    Google Scholar 

  10. ”A Proposed Federal Information Processing Standard for Digital Signature Standard (DSS),” Federal Register, Vol.56, No.169, August 31, 1991, pp.42980–42982.

    Google Scholar 

  11. Y. Yacobi, ”Exponentiating faster with addition chains,” Advances in Cryptology-Proceedings of Eurocrypt'90, pp.205–212, 1990.

    Google Scholar 

  12. C.S. Laih and S.M. Yen, ”The Study of Fast Exponentiation Algorithm,” Technical Report of NSC 81-0408-E-006-02 (1992).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Yuliang Zheng

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yen, SM., Laih, CS. (1993). The fast cascade exponentiation algorithm and its applications on cryptography. In: Seberry, J., Zheng, Y. (eds) Advances in Cryptology — AUSCRYPT '92. AUSCRYPT 1992. Lecture Notes in Computer Science, vol 718. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57220-1_82

Download citation

  • DOI: https://doi.org/10.1007/3-540-57220-1_82

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57220-6

  • Online ISBN: 978-3-540-47976-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics