期刊文献+

基于250位模乘平台的Tate对最终模幂算法的改进

Improvement of Final Modular Exponentiation Algorithm in Tate Pairing Based on 250 Bits Modular Multiplication Platform
下载PDF
导出
摘要 在只支持250 bits模乘的硬件平台上,实现457 bits的二元扩域Tate对Miller算法的(双线性对的一种)最终模幂运算。在计算过程中采用一种改进的Montgomery模乘算法和中国剩余定理算法。通过具体数据实现双线性对最终模幂的运算,使用数学软件Sage来验证这种改进方案的正确性。通过理论分析和数据计算可以证明使用该方案可实现457bits最终模幂。 The purpose of this article is to realize the 457 bits final modular exponentiation in the Tate pairing Miller algorithm ( one kind of bilinear pairings ) of binary extension field on the hardware platform which only supports 250 bits modular multiplica- tion. In the procedure of calculation, we adopted an improved Montgomery modular multiplication algorithm and Chinese remain- der theorem algorithm. The final modular exponentiation will be realized with definite data, and we will use the mathematical soft- ware Sage to verify the improved scheme. So we can prove that this scheme can realize the 457 bits final modular exponentiation through theory analysis and data calculation.
作者 王晓静
出处 《计算机与现代化》 2014年第2期191-196,共6页 Computer and Modernization
关键词 MONTGOMERY算法 Miller算法 模幂 中国剩余定理 模乘 Montgomery algorithm Miller algorithm modular exponentiation Chinese remainder theorem modular multiplication
  • 相关文献

参考文献14

  • 1Miller V S. Short Programs for Functions on Curves[DB/ OLJ. http://crypto. stanford. edulmiller/miller. pdf, 1986- OS-06.
  • 2Ioux A. A one round protocol for tripartite Diffie-Hellman[CJ / / Proceedings of the 4th International Symposium on Algorithmic Number Theory. 2000 :385-394.
  • 3赵昌安,张方国.双线性对有效计算研究进展[J].软件学报,2009,20(11):3001-3009. 被引量:21
  • 4Boneh D, Franklin M K. Identity-based encryption from the Weil pairing[CJ/ / Proceedings of the 21st Annual In?ternational Cryptology Conference on Advances in Cryptolo?gy. 2001 :213-229.
  • 5Hess F, Smart N P, Vercauteren F. The Eta pairing revisi?ted[J]. IEEE Transactions on Information Theory, 2006, 52(10) :4595-4602.
  • 6Zhao C, Zhang F, HuangJ. A note on the Ate pairing[J]. InternationalJournal of Information Security, 2008,7 (6) :379-382.
  • 7Alfred Menezes, Scott Vanstone, Tatsuaki Okamoto. Re?ducing elliptic curve logarithms to logarithms in a finite field[CJ / / Proceedings of the 23rd Annual ACM Symposi- um on Theory of Computing. 1991 :80-89.
  • 8Jean-Claude Bajard, Laurent Imbert, Grabam AJullien, et al. A CRT -based Montgomery Multiplication for Finite Fields of Small Characteristic[DB/ OL]. http://hal. archives-ouver?tes. fr/ docsiOO/1O/64/55/ pdf! d512. pdf, 2005-07-15.
  • 9WANG Mao-cai,HU Han-ping,DAI Guang-ming.An efficient algorithms for Tate pairing computation[J].通讯和计算机(中英文版),2007,4(8):20-23. 被引量:1
  • 10Alfred Menezes. An Introduction to Pairing-based Cryptog?raphy[DB/OLJ. http://cacr.uwaterloo. cal - ajmeneze/ publications/pairings. pdf, 2008-12-20.

二级参考文献2

共引文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部