期刊文献+

一种基于半点运算与双基表示的双标量乘算法 被引量:4

A NEW SIMULTANEOUS SCALAR MULTIPLICATION BASED ON POINT HALVING AND DBNS
下载PDF
导出
摘要 椭圆曲线密码体制的核心运算是标量乘法运算,在一些椭圆曲线公钥密码体制中需要计算双标量乘法。为了提高椭圆曲线双标量乘法的效率,在现有半点运算和双基表示的基础上提出了一种新的双标量表示形式,并给出基于该表示形式的双标量乘算法。该算法用快速的半点运算替代传统的倍点运算,从而有效提高了双标量乘法的效率。实验结果表明,在NIST推荐的椭圆曲线上,新算法的效率比基于双基表示的并列点乘算法大约提高了32%,比基于JSF表示的双标量乘算法提高了35%。 The core operation of elliptic curve cryptosystem is scalar multiplication;some elliptic curve cryptosytems of public keys require simultaneous scalar multiplication.To raise the efficiency of simultaneous scalar multiplication on elliptic curve,a new representation of simultaneous scalars is presented in this paper based on original point halving and DBNS,and also a new simultaneous scalar multiplication algorithm based on this representation is given as well.By using the fast point halving operations to substitute the traditional point doubling operations,the new algorithm enhances the efficiency of simultaneous scalar multiplication effectively.Experiment results show that the efficiency of the new method has been improved about 32% higher than the parallel point multiplication method based on Double-Base Number System and about 35% higher than the simultaneous scalar multiplication method based on JSF representation on elliptic curves recommended by NIST.
出处 《计算机应用与软件》 CSCD 北大核心 2012年第9期293-296,共4页 Computer Applications and Software
关键词 椭圆曲线密码体制 双标量点乘算法 半点运算 双基数系统 Elliptic curve cryptosystem ,Simultaneous scalar multiplication, Point halving ,Double-base number system(DBNS)
  • 相关文献

参考文献12

  • 1ElGamel T. A public-key cryptosystem and a signature scheme based on discrete logarithms [ J ]. IEEE Transacion on Information Theory, 1985, IT-31 ( 4 ) : 469 - 472.
  • 2Yasuyuki Sakai. Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication with Reduced Joint Hamming Weight Representation of Scalars [ C ]//ISC 2002, LNCS2433:484 - 499.
  • 3Solinas J A. Low-Weight Binary Representations for Pairs of Integers [ EB/OL]. [ 20094)3-20 ]. http://www, cacr. math. uwaterloo, ca/ techreports/2001 / corr2001-41, ps.
  • 4刘铎,戴一奇.计算椭圆曲线上多标量乘的快速算法[J].计算机学报,2008,31(7):1131-1137. 被引量:17
  • 5鲍皖苏,陈辉.基于双基表示的并列点乘算法[J].电子学报,2009,37(4):873-876. 被引量:3
  • 6Knudsen E W. Elliptic scalar multiplication using point halving [ C ]// ASIACRYPT' 99, LNCS 1716,1991 : 135 - 149.
  • 7殷新春,赵荣,侯红祥,谢立.基于折半运算的快速双基数标量乘算法[J].计算机应用,2009,29(5):1285-1288. 被引量:8
  • 8洪银芳,桂丰,丁勇.基于半点和多基表示的标量乘法扩展算法[J].计算机工程,2011,37(4):163-164. 被引量:7
  • 9Hankerson D,Menezes A J,Vanstone S. Guide to Elliptic CurveCryp- tography[ M]. Springer,2004.
  • 10Purohit G N, Rawat A S. Fast scalar multiplication in ECC using the multi base number system[J]. IJCSI International Journal of Computer Science Issues,2011,8 ( 1 ) : 131 - 137.

二级参考文献41

  • 1ESSAME A D, RAMLAN M, MOHAMMAD R, et al. A new addition formula for elliptic curves over GF(2^n) [ J]. IEEE Transactions on Computers, 2002, 51(8) : 972 -975.
  • 2LIM C H, LEE P. More flexible exponentiation with precomputation [ C]//Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, LNCS 839. Berlin: Springerverlag, 1994:95 - 107.
  • 3MORAIN F, OLIVOS J. Speeding up the computations on an elliptic curve using addition-subtraction chains [ J]. The oretical Informatics and Applications, 1990, 24(6):531 -543.
  • 4KOYAMA K, TSURUKOA Y. Speeding up elliptic cryptosystems by using a signed binary window method [ C] // Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, LNCS740. Berlin: Springer-Verlag, 1993:345-357.
  • 5GUAJARDO J, PAAR C. Efficient algorithms for elliptic curve cryptosystems [ C]//Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, LNCS 1294. Bedin: Springer-Vedag, 1997:342 - 356.
  • 6HAN Y, TAN P C. Direct computation for elliptic curve cryptosystem [C]//CHES'99. Berlin: Springer-Verlag, 1999:328-340.
  • 7SAKAI Y, SAKURAI K. Efficient scalar multiplications on elliptic curves with direct computations of several doublings [ J]. IEICE Transactions on Fundamentals, 2001, E84-A(1) : 120 - 129.
  • 8CIET M, JOYE M, LAUTER K, et al. Trading inversions for multiplications in elliptic curve cryptography[J]. Designs, Codes and Cryptography, 2006, 39(2): 189-206.
  • 9AYANZI R M, CIET M, SICA F. Faster scalar multiplication on koblitz curves combining point halving with the frobenius endomorphism [ C]// Public Key Cryptography, LNCS 2947: PKC 2004. Berlin: Springer-Verlag, 2004, 28 - 40.
  • 10DIMITROV V S, IMBERT L, MISHRA P K. Fast elliptic curve point multiplication using double-base chains, Cryptology ePrint Archive, Report 2005/069 [ R]. 2005.

共引文献23

同被引文献34

  • 1刘连浩,申勇.椭圆曲线密码体制中标量乘法的快速算法[J].计算机应用研究,2009,26(3):1104-1108. 被引量:12
  • 2DOCHE C, IMBERT L. Extended double-base number system with applications to elliptic curve cryptography [ C]/! Proceedings of the 7th International Conference on Cryptology, LNCS 4329. Berlin: Springer-Verlag, 2006:335-348.
  • 3CIET M, JOYE M, LAUTER K, et al. Trading inversions for multi- plicatians in elliptic curve cryptography [ J]. Designs Codes and Cryptography, 2006, 39(2) : 189 - 206.
  • 4MISHRA P K, DIMITROV V. Efficient quintuple formulas for ellip- tic curves and efficient scalar multiplication using multibase numberrepresentation [ C]// Proceedings of the lOth Information Security Conference. Berlin: Springer-Verlag, 2007:390 - 406.
  • 5PUROHIT G N, RAWAT S A. Fast scalar multiplication in ECC u- sing the multi base number system [ J]. International Journal of Computer Science Issues, 2011, 8(1) : 131 - 137.
  • 6HANKERSO D, MENEZES A., VANSTONE S. Guide to elliptic curve cryptography [ M]. Berlin: Springer-Verlag, 2004:76 -81.
  • 7WONG K W, LEE E C W, CHENG L M, et al. Fast elliptic scalar multiplication using new double-base chain and point halving [ J]. Applied Mathematics and Computation, 2006, 183 (2) : 1000 - 1007.
  • 8DIMITROV V, IMVERT L, MISHRA P K. Efficient and secure el- liptic curve point multiplication using double base chain [ C]//Pro- ceedings of the 11 th International Conference on the Theory and Ap- plication of Cryptology and Information Security, LNCS 3788. Ber- lin: Springer-Verlag, 2005:59-78.
  • 9PUROHIT G N, RAWAT S A, multiplication using MBNR and Journal of Advanced Networking 1329 - 1337. KUMAR M. Elliptic curve point point halving [ J]. International and Applications, 2012, 3 (5) :.
  • 10Hankerso D, Menezes A, Vanstone S.Guide to elliptic curve cryptography[M].New York: Springer-verlag, 2004 : 76-81.

引证文献4

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部