Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Laszlo Hars is active.

Publication


Featured researches published by Laszlo Hars.


cryptographic hardware and embedded systems | 2003

Design and Implementation of a True Random Number Generator Based on Digital Circuit Artifacts

Michael A. Epstein; Laszlo Hars; Raymond Krasinski; Martin Rosner; Hao Zheng

There are many applications for true, unpredictable random numbers. For example the strength of numerous cryptographic operations is often dependent on a source of truly random numbers. Sources of random information are available in nature but are often hard to access in integrated circuits. In some specialized applications, analog noise sources are used in digital circuits at great cost in silicon area and power consumption. These analog circuits are often influenced by periodic signal sources that are in close proximity to the random number generator. We present a random number generator comprised entirely of digital circuits, which utilizes electronic noise. Unlike earlier work [11], only standard digital gates without regard to precise layout were used.


cryptographic hardware and embedded systems | 2004

Long Modular Multiplication for Cryptographic Applications

Laszlo Hars

A digit-serial, multiplier-accumulator based cryptographic co-processor architecture is proposed, similar to fix-point DSP’s with enhancements, supporting long modular arithmetic and general computations. Several new “column-sum” variants of popular quadratic time modular multiplication algorithms are presented (Montgomery and interleaved division-reduction with or without Quisquater scaling), which are faster than the traditional implementations, need no or very little memory beyond the operand storage and perform squaring about twice faster than general multiplications or modular reductions. They provide similar advantages in software for general purpose CPU’s.


Eurasip Journal on Embedded Systems | 2007

Pseudorandom recursions: small and fast pseudorandom number generators for embedded applications

Laszlo Hars; Gyorgy Petruska

Many new small and fast pseudorandom number generators are presented, which pass the most common randomness tests. They perform only a few, nonmultiplicative operations for each generated number, use very little memory, therefore, they are ideal for embedded applications. We present general methods to ensure very long cycles and show, how to create super fast, very small ciphers and hash functions from them.


Eurasip Journal on Embedded Systems | 2012

Pseudorandom recursions II

Laszlo Hars; Gyorgy Petruska

We present our earlier results (not included in Hars and Petruska due to space and time limitations), as well as some updated versions of those, and a few more recent pseudorandom number generator designs. These tell a systems designer which computer word lengths are suitable for certain high-quality pseudorandom number generators, and which constructions of a large family of designs provide long cycles, the most important property of such generators. The employed mathematical tools could help assessing the bit-mixing and mapping properties of a large class of iterated functions, performing only non-multiplicative computer operations: SHIFT, ROTATE, ADD, and XOR.


Eurasip Journal on Embedded Systems | 2006

Modular inverse algorithms without multiplications for cryptographic applications

Laszlo Hars

Hardware and algorithmic optimization techniques are presented to the left-shift, right-shift, and the traditional Euclidean-modular inverse algorithms. Theoretical arguments and extensive simulations determined the resulting expected running time. On many computational platforms these turn out to be the fastest known algorithms for moderate operand lengths. They are based on variants of Euclidean-type extended GCD algorithms. On the considered computational platforms for operand lengths used in cryptography, the fastest presented modular inverse algorithms need about twice the time of modular multiplications, or even less. Consequently, in elliptic curve cryptography delaying modular divisions is slower (affine coordinates are the best) and the RSA and ElGamal cryptosystems can be accelerated.


Eurasip Journal on Embedded Systems | 2007

Applications of fast truncated multiplication in cryptography

Laszlo Hars

Truncated multiplications compute truncated products, contiguous subsequences of the digits of integer products. For an n-digit multiplication algorithm of time complexity O(nα), with 1<α≤2, there is a truncated multiplication algorithm, which is constant times faster when computing a short enough truncated product. Applying these fast truncated multiplications, several cryptographic long integer arithmetic algorithms are improved, including integer reciprocals, divisions, Barrett and Montgomery multiplications, 2n-digit modular multiplication on hardware for n-digit half products. For example, Montgomery multiplication is performed in 2.6 Karatsuba multiplication time.


cryptographic hardware and embedded systems | 2005

Fast truncated multiplication for cryptographic applications

Laszlo Hars

The Truncated Multiplication computes a truncated product, a contiguous subsequence of the digits of the product of 2 integers. A few truncated polynomial multiplication algorithms are presented and adapted to integers. They are based on the most often used n-digit full multiplication algorithms of time complexity O(n α ), with 1< a ≤ 2, but a constant times faster. For example, the least significant half products with Karatsuba multiplication need only 80% of the full multiplication time. The faster the multiplication, the less relative time saving can be achieved.


Eurasip Journal on Embedded Systems | 2009

Random number generators in secure disk drives

Laszlo Hars

Cryptographic random number generators seeded by physical entropy sources are employed in many embedded security systems, including self-encrypting disk drives, being manufactured by the millions every year. Random numbers are used for generating encryption keys and for facilitating secure communication, and they are also provided to users for their applications. We discuss common randomness requirements, techniques for estimating the entropy of physical sources, investigate specific nonrandom physical properties, estimate the autocorrelation, then mix reduce the data until all common randomness tests pass. This method is applied to a randomness source in disk drives: the always changing coefficients of an adaptive filter for the read channel equalization. These coefficients, affected by many kinds of physical noise, are used in the reseeding process of a cryptographic pseudorandom number generator in a family of self encrypting disk drives currently in the market.


Archive | 2006

Hard disc streaming cryptographic operations with embedded authentication

Monty A. Forehand; Laszlo Hars; Robert Wayne Moss; Donald Preston Matthews; Robert Harwell Thibadeau


Archive | 2006

Secure firmware update procedure for programmable security devices

Laszlo Hars

Collaboration


Dive into the Laszlo Hars's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge