期刊文献+

超椭圆曲线上Montgomery标量乘的快速计算公式 被引量:6

Fast Addition Formulae for Montgomery Ladder Scalar Multiplication on Hyperelliptic Curves
下载PDF
导出
摘要 超椭圆曲线密码体制与椭圆曲线密码体制相比,具有安全性高、密钥短的特点.标量乘计算是这两个密码体制中最为核心和重要的计算,其中,Montgomery阶梯算法是计算标量乘的一种重要算法,且因为其可以抵抗简单的边带信道攻击,而被广泛研究和应用.近几年,椭圆曲线上的Montgomery阶梯算法和相应的点运算公式一直在不断改进,但是在超椭圆曲线上,直接设计快速运算公式来提高Montgomery阶梯算法的速度,却一直没有太大的进展.Lange曾经探讨过这种快速公式存在的可能性,但却并没有得到一个实用、有效的计算公式.在特征为2的域上,通过改进超椭圆曲线上的除子类加法公式来提高超椭圆曲线上的Montgomery阶梯标量乘计算,提出了一种新的思路来改进多种坐标系下的加法公式.分析和仿真结果表明,在特征为2的域上,新的运算公式的运行速度比之前的标准公式均有所提高.在某类常用曲线上,新的公式比之前的公式快了4%~8.3%.这说明,直接设计快速除子运算公式来提高Montgomery阶梯算法的速度是可行的.同时,使用新的公式实现的Montgomery阶梯算法可以抵抗简单边带信道攻击. Comparing with elliptic curve (EC) cryptosystem, hyperelliptic curve (HEC) cryptosystem offers high level of security with shorter key size. Scalar multiplication is the most important and key operation in cryptosystems built on HEC and EC. Montgomery Ladder algorithm is an efficient and important algorithm to implement scalar multiplications for defending against side channel attacks. While Montgomery Ladder algorithm on elliptic curve is being improved in recent years, there is not much advance on hyperelliptic curves. Lange proposed a way to design faster addition formula on hyperelliptic curves but did not result in a practical solution. This paper improves the addition for divisor classes for the first time to implement faster Montgomery Ladder algorithm. New technique is applied for improving the formulae on various coordinates. The analysis and experimental results show that the new formulae are faster than previous ones. Over fields of character two and Type II curves, the new formulae is 4%-8.4% faster than the ones known before. And the Montgomery Ladder algorithm implemented in this paper is secure against side channel attacks.
出处 《软件学报》 EI CSCD 北大核心 2013年第10期2275-2288,共14页 Journal of Software
基金 国家自然科学基金(61070019 60703089) 山东省自然科学基金(ZR2010FQ015) 山东省优秀中青年科学家科研奖励基金(2008BS01011)
关键词 超椭圆曲线 标量乘 MONTGOMERY LADDER 运算公式 除子类 hyperelliptic curve scalar multiplication Montgomery ladder addition formulae divisor classes
  • 相关文献

参考文献15

  • 1Koblitz N. Hyperelliptic cryptosystems. Journal of Cryptology, 1989, I: 139-150.[doi: 1O.1007/BF02252872].
  • 2Avanzi R, Cohen H, Doche C, Frey G, Lange T, Nguyen K, Vercauteren F. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Boca Raton: Chapman & Hall, 2005.
  • 3Lange T. Efficient doubling on genus two curves over binary fields. In: Haddad H, Omicini A, Wainwright RL, Liebrock LM, eds. Proc. of the Selected Areas in Cryptography (SAC 2004). LNCS 3357, 2005.170-181.[doi: 10.1007/978-3-540-30564-4_12].
  • 4Wollinger T, Pelzl J, Paar C. Cantor versus Harley: Optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems. IEEE Trans. on Computers, 2005,54(7):861-872.[doi: 1O.1109/TC.2005.109].
  • 5Lange T. Formulae for arithmetic on genus 2 hyperelliptic curves. Applicable Algebra in Engineering, Communication and Computing, 2005,15(5):295-328.[doi: 10.1007/s00200-004-0154-8].
  • 6Blake I, Seroussi G, Smart N, eds. Advances in Elliptic Curve Cryptography. London Mathematical Society 317, Cambridge University Press, 2005.
  • 7Bernstein D. Batch binary Edwards. In: Halevi S, ed. Proc. of the Advances in Cryptology-CRYPTO 2009. LNCS 5677, Springer?Verlag, 2009.317-336.[doi: 10.1007/978-3-642-03356-8_19].
  • 8Duquesne S. Montgomery Ladder for all genus 2 curves in characteristic 2. LNCS 5130 (Arithmetic of Finite Fields), 2008. 174-188.[doi: 10.1007/978-3-540-69499-1_15].
  • 9Lange T. Montgomery addition for genus two curves. LNCS 3076 (Algorithmic Number Theory), 2004. 309-317.[doi: 10.10071 978-3-540-24847-7_23].
  • 10Menezes A, Wu YH, Zuccherato R. An elementary introduction to hyperelliptic curves. In: Proc. of the Algebraic Aspects of Cryptography. 1998. http://cacr.uwaterloo.caltechreports/1997/corr96-19.ps.

同被引文献26

  • 1郝艳华,范欣欣,王育民.亏格为3的超椭圆曲线除子加法的并行算法[J].计算机科学,2007,34(8):114-119. 被引量:2
  • 2Harn L.New digital signature scheme based on discrete logarithm[J].Electronics Letters.1994,30(5):396-398.
  • 3Harn L,Lin CY,Wu C T.Structured multisignature algorithms[J].IEE computers and digital techniques,2004,151(3):231-234.
  • 4Siman YANG,Hongfeng WU,Jiyou LI.Access structures of hyperelliptic secret sharing schemes[J].Finite Fields and Their Applications,2016,vol.37,46-53.
  • 5Biao Wang,Xiao-dong Yang,Guang Yang.An IdentityBased multisignature scheme from the weil pairing[J].In:Proceedings of the 2010 international conference on computer design and applications(ICCDA 2010),2010,vol.5:585-587.
  • 6Islam S.H.,Biswas G.P.Certificateless strong designated verifier multisignature scheme using bilinear pairings[J].In:Proceedings of the international conference on advances in computing Communications and informatics(ICACCI-2012),2012b:540-546.
  • 7Islam S.H.,Biswas G.P.Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings[J].Journal of King Saud University--Computer and Information Sciences,2014,26:89-97.
  • 8Fuw-Yi Yang,Jeng-Hung Lo,Cai-Ming Liao.Improvement of an efficient ID-based RSA multisignature[J].In:Proceedings of the International Conference on Complex,Intelligent and Software Intensive Systems,2010:822-826.
  • 9Lange T.Formulae for arithmetic on genus 2 hyperelliptic curves[J].Applicable algebra in engineering,communication and computing,2005,15(5):295-328.
  • 10韦伟,冯佩,柯琦,林瑞,钟诚.多核机器上线程级并行加解密数据库数据方法[J].广西科学院学报,2009,25(4):270-272. 被引量:1

引证文献6

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部