期刊文献+

椭圆曲线底层域快速算法的研究 被引量:5

Study on fast method of field operation in elliptic curves
下载PDF
导出
摘要 为了提高椭圆曲线底层域运算的效率,基于将求逆转换为乘法运算的思想,提出了在素数域F P上用仿射坐标直接计算4P和5P的快速算法,其运算量分别为I+7M+8S和I+12M+10S,与Duc-Phong和徐凯平等人所提的算法相比,效率分别提升了4.6%和2.6%。同时在仿射坐标下给出了一种直接计算5kP的快速算法,其运算量为I+(15k+1)M+(10k-1)S,与徐凯平和Mishra等人所提的算法相比,效率分别提升了5.7%和26.8%。 To raise the efficiency of field operation on elliptic curve, based on the idea of trading inversions for multiplica-tions, two efficient algorithms are proposed to compute 4P and 5P directly over prime field FP in terms of affine coordi-nates. Their computational complexity are I+7M+8S and I+12M+10S respectively, which are improved to 4.6%and 2.6%respectively than those of Duc-Phong’s and Xu Kaiping’s method. Moreover, a fast method is given to compute 5k P directly in terms of affine coordinates. Its computational complexity is I+(15k+1)M+(10k-1)S、 and the efficiency of the new method is improved to 5.7%and 26.8%respectively than those of Xu Kaiping’s and Mishra’s method.
出处 《计算机工程与应用》 CSCD 2014年第3期67-70,共4页 Computer Engineering and Applications
关键词 椭圆曲线密码体制 标量乘法 底层域运算 仿射坐标 求逆 elliptic curve cryptosystem scalar multiplication field operation affine coordinate field inversion
  • 相关文献

参考文献12

  • 1赖忠喜,陶东娅.一种基于半点运算与双基表示的双标量乘算法[J].计算机应用与软件,2012,29(9):293-296. 被引量:4
  • 2Hankerso D, Menezes A, Vanstone S.Guide to elliptic curve cryptography[M].New York: Springer-verlag, 2004 : 76-81.
  • 3殷新春,侯红祥,谢立.基于双基数的快速标量乘算法[J].计算机科学,2008,35(6):186-189. 被引量:6
  • 4Dimitrov S, Imbert L, Mishra P K.Fast elliptic curve point multiplication using double-base chains[EB/OL]. (2007-04-10).http ://eprint.iacr.org/2005/069.
  • 5Dimitrov V S, Jullien G A.Loading the bases: a new number representation with applications[J].IEEE Circuits and Systems Magazine, 2003 (2) : 6-23.
  • 6Mishra P K,Dimitrov V.Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multi-base number representation[C]//Proceedings of the 10th Information Security Conference.Berlin: Springer- Verlag, 2007 : 390-406.
  • 7Sakai Y.Efficient scalar multiplications on elliptic curves with direct computations of several doublings[J].IEEE Transactions on Fundamentals, 2001, E84-A ( 1 ) : 120-129.
  • 8Ciet M, Joye M, Lauter K, et al.Trading inversions for multiplications in elliptic curve cryptography[J].Designs Codes and Cryptography, 2006,39 ( 2 ) : 189-206.
  • 9刘连浩,申勇.椭圆曲线密码体制中标量乘法的快速算法[J].计算机应用研究,2009,26(3):1104-1108. 被引量:12
  • 10徐凯平,郑洪源,刘锦峰,顾晶晶.椭圆曲线密码体制中快速标量乘方法研究[J].计算机工程与应用,2011,47(15):112-115. 被引量:10

二级参考文献46

  • 1刘连浩,申勇.椭圆曲线密码体制中标量乘法的快速算法[J].计算机应用研究,2009,26(3):1104-1108. 被引量:12
  • 2Koblitz N.Elliptic curve cryptosystems[J].Mathematics of Compute,1987,48 (177):203-209.
  • 3Miller V S.Uses of elliptic curves in cryptography[C] //Proceedings of Advances in Cryptology,CRYFTO'85.Berlin,Heidelberg:Springer Press,1986,218:417-428.
  • 4Dimitrov V S,Juilien G L.Loading the bases:A new number representation with applications[J].IEEE Circuits and Systems Magazine,2003,3(2):6-23.
  • 5Dimitrov V S,Imbert L,Mishra P K.Fast elliptic curve point multiplication using double-base chains[EB/OL].[2007-04-10].http//eprint.iacr.org/2005/069.
  • 6Mishra P K,Dimitrov V S.Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number reprentation[EB/OL].[2007-O4-10].http://eprint.iacr.org/2007/040.
  • 7Eisentrager K,Lauter K,Montgomery P L.Fast elliptic curve arithmetic and improved Weil pairing evaluation[C] //Proceedings of Topics in Cryptology,CT-RSA 2003.Berlin,Heidelberg:Springer Press,2003,2612:343-354.
  • 8Ciet M,Joye M,Lauter K,et al.Trading inversions for multiplications in elliptic curve cryptogruphy[J].Designs Codes and Cryptography,2006,39:189-206.
  • 9Sakuraik S.Efficient scalar multiplications on elliptic curves with direct computations of several doublings[J].IEEE Transactions on Fundamentals,2001:120-129.
  • 10Solinas J. An improved algorithm for arithmetic on a family of elliptic curves [J]. Advances in Crytology-Crypto ' 97, LNCS, Springer-Verlag, 1997,1294:357-371

共引文献24

同被引文献34

  • 1汪朝晖,陈建华,涂航,李莉.素域上椭圆曲线密码的高效实现[J].武汉大学学报(理学版),2004,50(3):335-338. 被引量:13
  • 2田祎,刘爱军,申卫昌.基于梳状算法的椭圆曲线密码标量乘改进方案[J].微电子学与计算机,2015,32(5):99-103. 被引量:1
  • 3卫学陶,戴紫彬,陈韬.GF(2^m)域上通用可配置乘法器的设计与实现[J].计算机工程与应用,2007,43(12):91-93. 被引量:2
  • 4Koblitz N.Elliptic curve cryptosystems[J].Mathematics of computation,1987,48(177):203-209.
  • 5Miller V S.Use of elliptic curves in cryptography[C]//Advances in Cryptology-CRYPTO’85 Proceedings.Springer Berlin Heidelberg,1986:417-426.
  • 6Okeya K,Schmidt-Samoa K,Spahn C,et al.Signed binary representations revisited[C]//Advances in Cryptology-CRYPTO 2004.Springer Berlin Heidelberg,2004:123-139.
  • 7Balasubramaniam P,Karthikeyan E.Elliptic curve scalar multiplication algorithm using complementary recoding[J].Applied mathematics and computation,2007,190(1):51-56.
  • 8Hankerson D,Vanstone S,Menezes A J.Guide to elliptic curve cryptography[M].Springer,2004.
  • 9Huang X,Sharma D.Fuzzy controlling window for elliptic curve cryptography in wireless networks[C]//Computer Sciences and Convergence Information Technology(ICCIT),2010 5th International Conference on.IEEE,2010:521-526.
  • 10Kodali R K,Budwal H S,Patel K,et al.Fuzzy controlled scalar multiplication for ECC[C]//TENCON Spring Conference,2013 IEEE.IEEE,2013:352-356.

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部