期刊文献+

GF(p)上构造安全椭圆曲线的一种新方法 被引量:6

A new method for generating secure elliptic curve over GF(p)
原文传递
导出
摘要 分析了素数域GF(Fp)(p>3)上形如y2=x3+ax+b安全椭圆曲线的构造方法.依据椭圆曲线阶与迹的关系,提出一种快速构造安全椭圆曲线的新方法.首先选择判别式Δ≠0的椭圆曲线和具有大素因子的阶,然后由素数p与迹的关系找出基点,最后由基点计算出点群.方法类似于复乘(CM)方法,但又不计算类不变量,而是通过查表的方式直接找出基点.数字例子验证了方法的正确性和有效性.与已有研究结果相比,方法具有明显的优势. The construction method of secure elliptic curve, its shape such as y^2 = x^3 + ax + b, is analyzed over prime field GF(Fp) (p〉3). By the relationship of elliptic curve order and track, a new method of quickly generating secure elliptic curve is proposed. After the elliptic curve of the discriminant △≠0 and the order with large prime factors are selected; this paper calculates the point group using the relationship of order and track. The method is similar to complex multiplication (CM), but do not call the SEA algorithm to determine the order; and therefore is able to more quickly construct secure elliptic curve. The numerical examples verify the correctness and validity of the method. Compared with the existing research results, the method has obvious advantages.
作者 胡建军
出处 《武汉大学学报(工学版)》 CAS CSCD 北大核心 2014年第2期286-288,共3页 Engineering Journal of Wuhan University
基金 甘肃省高等学校研究生导师科研基金项目(编号:1113-02)
关键词 椭圆曲线 有限域 基点 素数域 elliptic curve order trace finite field base points prime field
  • 相关文献

参考文献7

二级参考文献16

  • 1王春生,姚云飞.椭圆曲线上的基的选择与实现[J].大学数学,2006,22(2):89-93. 被引量:2
  • 2库俊华,游林,王升国.Maple在椭圆曲线密码体制中的应用[J].计算机工程,2007,33(6):98-100. 被引量:4
  • 3DarrelH,AlfredM,ScottV椭圆曲线密码学导论[M].张焕国,译.北京:电子工业出版社,2005.
  • 4[2]V.Miller,Uses of elliptic curves in cryptography,Advances in Cryptology-CRYPTO' 85.LNCS218,Santa Barbara,Calif.,Springer-Verlag,1986,417-426.
  • 5[3]Multiprecision Integer and Rational Arithmetic C/C++ Library(MIRCAL),available at http://indigo.ie/~msoott/.
  • 6[4]A.Menezes,T.Okamnoto,S.Vanstone,Reducing elliptic curve logarithms to logarithms in a finitoe field.IEEE Trans.on Information Theory,1993,39(5),1639-1646.
  • 7[5]N.Koblitz,A Course in Number Theory and Cryptogralphy,2nd e7ition.Spring-Verlag.1994.Ch.6.
  • 8[6]N.Koblitz,Algebraic Aspects of Cryptography,Algorithms and Computation in Math.Editors:E.Becker,M.Bronstein,H.Cohen,3(1998),Berlin Heidelberg,Springer-Verlag,1998,Ch.6.
  • 9[7]IEEE P1363,Standard Specifications for Public-Key Cryptography,Ballot Draft.1999,Drafts available at http://indigo,ie/~msoott/.
  • 10[8]R.Schoof,Elliptic curves over finite fields and the computation of square roots modp.Math.Comp.,1985,44(170),483-494.

共引文献16

同被引文献52

  • 1沈昌祥,张焕国,王怀民,王戟,赵波,严飞,余发江,张立强,徐明迪.可信计算的研究与发展[J].中国科学:信息科学,2010,40(2):139-166. 被引量:251
  • 2王庆先,孙世新.广义最优扩域上的快速运算[J].电子与信息学报,2006,28(3):404-406. 被引量:2
  • 3Koblitz N. Elliptic curve cryptosystems[J] . Mathematics of Computation, 1987, 48(177):203-209.
  • 4Sutherland A V. Constructing elliptic curves over finite fields with prescribed torsion[J] . Mathematics of Computation, 2012, 81(278):1131-1147.
  • 5Han Xuli, Zhu Yuanpeng. Curve construction based on five trigonometric blending functions[J] . BIT Numerical Mathematics, 2012, 52(4):953-979.
  • 6Grechnikov E A. Method for constructing elliptic curves using complex multiplication and its optimizations[J] . Prikladnaya Diskretnaya Matematika, 2011(3):17-54.
  • 7Thomas L. The computational complexity of division in quadratic extension fields[J] . SIAM Journal on Computing, 2006, 16(2):278-311.
  • 8Nadia E M, Nicolas G. Efficient multiplication over extension fields[C] //Lecture Notes in Computer Science, vol7369. Berlin:Springer, 2012:136-151.
  • 9Terence T, Tamar Z. The inverse conjecture for the gowers norm over finite fields in low characteristic[J] . Annals of Combinatorics, 2012, 16(1):121-188.
  • 10Semaev I A. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p[J] . Mathematics of Computation, 1998, 67(221):353-356.

引证文献6

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部