期刊文献+

一种新的五元联合稀疏形式表示算法及其应用 被引量:1

The Algorithm of New Five Elements Joint Sparse Form and Its Applications
下载PDF
导出
摘要 提出了一种新的五元联合稀疏形式表示方法,并对其进行了详细的研究.对任一整数对,证明了该五元联合稀疏形式表示是惟一的;对任一二进制长度为l的整数对,证明了该五元联合稀疏形式表示的平均联合汉明重量是1/3l;将该五元联合稀疏形式表示用于快速Shamir算法,与三元联合稀疏形式表示方法相比,该算法可节省0.167l个点加运算;与已有的一种五元联合稀疏形式表示方法相比,该算法可节省0.054l个点加运算. A new five elements joint sparse form is proposed and is researched deeply in this paper.It is proved that every pair of integers has an unique five elements joint sparse form and average joint hamming weight of this five elements joint sparse form is 1/3l if the binary representations length of this pair of integers is l.We apply this five elements joint sparse form to fast Shamir algorithm.Comparing with three elements joint sparse form,this algorithm saves 0.167l addition operations.Comparing with existed five elements joint sparse form,this algorithm saves 0.054l addition operations.
作者 王念平
出处 《电子学报》 EI CAS CSCD 北大核心 2011年第1期114-118,共5页 Acta Electronica Sinica
基金 河南省信息安全重点实验室基金(No.9140C1102060702)
关键词 新五元联合稀疏形式表示 平均联合汉明重量 椭圆曲线密码 标量乘法对 new five elements joint sparse form average joint hamming weight elliptic curve cryptography pairs of scalar multiplication
  • 相关文献

参考文献12

  • 1D M Gordon. A survey of fast exponentiation methods [ J ]. Journal of Algorithms, 1998,27 :129 - 146.
  • 2K Koyama, Y Tsuruoka. Speeding up elliptic cryptosystems by using a signed binary windows method[ A]. Proc. Advances in Cryptology-Crypto' 92 [ C ]. Berlin: Springer-Verlag, 1993. 345 - 357.
  • 3M Joye,S M Yen. Optimal left-to-right binary signed-digit recoding[ J]. IEEE Transactions on Computers, 2000,49 (7) : 740 - 748.
  • 4Y Sakal, K Saknwai. Efficient scalar multiplications on elliptic curves with direct computations of several doubhngs[J].IEICE Transactions on Fundamentals, 2001, EB4-A( 1 ) : 120 - 129.
  • 5R M Ayanzi, M Ciet, F Sica. Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism[A ]. Proc. Public Key Cryptography 2004 [ C ]. Berlin: Splinger-Verlag, 2004.28 - 40.
  • 6V S Dimia-ov, L Imbert, P K Mishra. Fast elliptic curve point multiplication using double-base chains [ OL ]. http://eprint, iacr. org/069, pdf, November, 2005.
  • 7H Ong, C P Schnorr, A Shamir. An efficient signature scheme based on quadratic equations[ A ]. Proc. 16th ACM Symposium on Theoretical Computer Science[ C ]. New York: ACM, 1984. 208 - 216.
  • 8T ElGamal. A public-key cryptosystems and a signature scheme based on discrete logarithms [ J ]. IEEE Transactions on Information Theory, 1985,31 ( 14 ) : 469 - 472.
  • 9D E Knuth. The Art of Computer of Programming[M]. Vol.2: Seminumerical Algorithms ( 2nd ed), USA: Addison-Wesley, 1981.
  • 10A Solinas. Low-weighr Binary Representations for Pairs of Integers[ OL ]. http://www, cacr. math. uwaterloo, ca/techreports/2001/corr2001-4 I. ps, December, 2001.

二级参考文献12

  • 1[1]Gordon D M.A Survey of Fast Exponentiation Methods[J].Journal of Algorithms,2006,27:129-146.
  • 2[2]Koyama K,Tsuruoka Y.Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method.In:Brickell EF ed.Advance in Cryptology-Crypto'92.LNCS 740[M].Berlin\Heidelberg:Springer-Verlag,1998.345-357.
  • 3[3]Solinas A.Low-Weight Binary Representations for Pairs of Integers[J].Technical Report of National Security Agency,USA,2000.
  • 4[4]ElGamal T.A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms[J].IEEE Transactions on Information Theory,1985,31:469-472.
  • 5[5]Cohen H,Miyaji A,Ono T.Efficient Elliptic Curve Exponentiation Using Mixed Coordinates.In:Ohta k,Per D eds[M].Advances in Cryptology-Asiacrypt'98.LNCS 1514.Berlin\Heidelberg:Springer-Verlag,2004.51-65.
  • 6Cohen H,Miyaji A,Ono T.Efficient elliptic curve exponentiation using mixed coordinates[A].Proceeding of 1998 Internation Conference on the Theory and Applications of Cryptology and Information Security[C].Beijing,China,1998.51-65.
  • 7Knuth D.Seminumerical Algorithms,Volume 2 of The Art of Computer Programming[M].Second edition.Massachusetts,Addison-Wesley Reading,1981.
  • 8J Lopez,R Dahab.Performance of Elliptic Curve Cryptosystems[OB/OL].Technical Report,IC-00-08,May 2000.http://www.dcc.unicamp.br/ic-main/publication-e.html.
  • 9Egecioglu O,Koc C.Exponentiation using canonical recoding[J].Theoretical Computer Science,1994,129(2):407-417.
  • 10Koc C.Analysis of sliding window techniques for exponentiation[J].Computers and Mathematics with Application,1995,30(10):17-24.

共引文献4

同被引文献9

  • 1张亚娟,祝跃飞,况百杰.整数对的低重量表示JSF_3(英文)[J].软件学报,2006,17(9):2004-2012. 被引量:4
  • 2Koblitz N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(117): 203-209.
  • 3Suite B implementer's guide to FIPS 186-3 (ECDSA)[OL]. http://www.nsa.gov/ia/_files/ecdsa.pdf, 2010, 2.
  • 4E1Gamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, 1985, 31(4): 469-472.
  • 5Solinas J A. Low-weight binary representations for pairs of integers[OL], http://www.cacr .mat h.uwaterloo.ca/ techreports/2001/corr2001-41.ps, 2001, 12.
  • 6李学俊,胡磊.一种适合椭圆曲线密码的快速标量对算法[C].密码学进展--第八届中国密码学学术会议论文集.北京,2004:93-99.
  • 7Yang X W, Li Z, Wang A, et al.. Design research of the DES against power analysis attacks based on FPGA[J]. Microprocessors and Microsystems, 2011, 35(1): 18-22.
  • 8史建红,金晨辉,潘志舒.整数对的七元联合稀疏型及其应用[J].通信学报,2009,30(12):113-118. 被引量:1
  • 9陈光化,朱景明,刘名,曾为民.双有限域模乘和模逆算法及其硬件实现[J].电子与信息学报,2010,32(9):2095-2100. 被引量:7

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部