期刊文献+

实现k=18的Brezing-Weng曲线的最优配对

Implementing Optimal Pairings over Brezing-Weng Elliptic Curves with k=18
下载PDF
导出
摘要 研究了嵌入次数为18的Brezing-Weng椭圆曲线上的最优配对的构造与实现。给出配对的Miller算法的循环长度为log2r/6,达到了Miller算法循环长度的猜想下界log2r/φ(18)。使用6次扭转映射实现了点的压缩表示,并减少了Miller算法中的除法运算,从而使得配对中的大多数计算只需要在Fq或Fq3上进行。给出了一个有效计算最优配对的算法。最后使用有限域上的Frobenius映射简化了配对算法中最终的幂运算。 The authors consider the construction and implementation of optimal pairings over Brezing-Weng elliptic curves with embedding degree 18.The loop length in the optimal pairing is log2r/φ(18),which is the theoretical lower bound.A twisted map of degree 6 is used to realize the point compression and reduce the division operations in Miller algorithm,then most of operations can be implemented in Fq or Fq3.An efficient algorithm for the optimal pairing is given accordingly.Frobenius map in finite Frobenius map in finite fields is used to reduce the computation in the final power operation of the optimal pairing computation.
出处 《北京大学学报(自然科学版)》 EI CAS CSCD 北大核心 2010年第5期743-748,共6页 Acta Scientiarum Naturalium Universitatis Pekinensis
基金 国家自然科学基金资助项目(10990011 60763009)
关键词 Brezing-Weng椭圆曲线 配对友好曲线 Tare配对 Ate配对 配对的密码学 Brezing-Weng elliptic curves pairing friendly elliptic curves Tate pairing Ate pairing pairing-based cryptography
  • 相关文献

参考文献1

二级参考文献17

  • 1Shamir A. Identity based cryptosystems and signature schemes. In Advance in Cryptology-Crypto'84, Blakley GR,Chaum D (eds.), Berlin/Heidelberg: Springer-Verlag, 1985,pp.47-53.
  • 2Boneh D, Franklin M. Identity based encryption from the Weil pairing. In Advance in Cryptology-Crypto'2001, Kilian J(ed.) Berlin/Heidelberg: Springer-Verlag, 2001, pp.213-229.
  • 3Tao R, Chen S. An implementation of identity-based cryp tosystems and signature schemes by finite automation public key cryptosystems. In Advance in Cryptology-Chinacrypt'92,Tao R, Li X, Pei D (eds.), Beijing: Science Press, 1992, pp.87-104. (in Chinese).
  • 4Sakai R, Ohgishi K, Kasahara M. Cryptosystems based on pairing.In Symposium on Cryptography and Information Security-SCIS'2000, Okinawa, Japan, Jan. 2000, pp.26-28.
  • 5Joux A. A one-round protocol for tripartite diffie-hellman. In Algorithm Number Theory Symposium-ANTS-IV, Bosma W(ed.), Berlin/Heidelberg: Springer-Verlag, 2000, pp.385-394.
  • 6Boneh D, Silverberg A. Applications of multilinear forms to cryptography. In Topics in Algebraic and Noncommutative Geometry-Proceedings in Memory of Ruth Michler, Melles G,Brasselet J, Kennedy G et al. (eds.), Contemporary Mathematics Series of American Mathematical Society, 2003, 324:71-90.
  • 7Menezes A J, Okamoto T, Vanstone S A. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans.Information Theory, 1993, 39(5): 1639-1646.
  • 8Frey G, Ruck H G. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves.Mathematics of Computation, 1994, 62(206): 865-874.
  • 9Miyaji A, Nakabayashi M, Takano S. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals, 2001, E84-A(5): 1234-1243.
  • 10Dupont R, Enge A, Morain F. Building curves with arbitrary small MOV degree over finite prime fields. Available at http://ePrint.iacr.org/2002/094 (Cryptology ePrint Archive,Report 2002/094).

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部