期刊文献+

基于椭圆曲线密码体系的多基联合稀疏表示算法 被引量:1

MULTIBASE JOINT SPARSE FORM BASED ON ELLIPTIC CURVES CRYPTOGRAPHY
下载PDF
导出
摘要 椭圆曲线已经广泛应用于密码学领域中的公钥密码系统,数字签名验证等。在椭圆曲线密码系统中,标量乘法占据着十分重要的地位。目前已经有一些算法来加快这些十分关键的计算,它们均基于整数的不同表示,以尽量减少一般乘法或点加法的数目。在椭圆曲线现有的各种计算方法中,联合稀疏表式(JSF),w-NAF,双基方法是目前常用并且有效的算法。基于多基整数表示系统,提出一种联合多基稀疏表示方法。多基联合稀疏表示需要较少的位数,并且比JSF和w-NAF更加稀疏,(2,3,5)基表示与(2,3)基表示相比,可以使椭圆曲线标量乘法的运算提高约16%的效益。 Elliptic curve has been widely used in public key cryptography of cryptology field and in digital signature verification, etc. In elliptic curve cryptology, scalar muhiplication occupies very important position. At present there have been some algorithms to speed up these critical calculations, and they are all based on integer representations in order to minimise as much as possible the number of general multiplication or point addition. In various existing calculation approaches of elliptic curve, joint sparse form (JSF) and w-NAF, the dual-base approach is the commonly used and effective algorithms at present. In this paper, we propose a joint muhibase sparse form based on muhibase integer representation system. Muhibase joint sparse form requires fewer digits and is sparser than JSF and w-NAF, comparing the (2,3,5) base representation and the (2,3) base representation, the operation efficiency of elliptic curve scalar multiplication can be increased about 16%.
作者 蒋扬
出处 《计算机应用与软件》 CSCD 2015年第1期275-279,322,共6页 Computer Applications and Software
基金 国家自然科学基金项目(60970153) 中国科学院战略性先导专项基金项目(XDA06010702)
关键词 多基表示 标量乘法 联合稀疏表示 椭圆曲线 快速计算 非邻接形式 Muhibase representation Scalar multiplication Joint sparse form Elliptic curves Fast calculation Non-adjacent form
  • 相关文献

参考文献25

  • 1Dimitrov V,Cooklev T V.Two algorithms for modular exponentiation based on nonstandard arithmetics[J].IEICE Transactions on Fundamentals of Electronics,Communications and Computer Science,1995,1(1):82-87.
  • 2Dimitrov V,Imbert L,Mishra P K.Efficient and secure elliptic curve point multiplication using double-base chains[C]//Advances in Cryptology,ASIACRYPT’05,ser.Lecture Notes in Computer Science,vol.3788.Springer,2005:59-78.
  • 3Dimitrov V S,Jullien G A,Miller W C.An Algorithm for Modular Exponentiation[J].Information Processing Letters,1998,66(3):155-159.
  • 4Hankerson D,Menezes A,Vanstone S.Guide to Elliptic Curve Cryptography[M].Springer,2004.
  • 5Joye M,Yen S M.Optimal left-to-right binary signed-digit exponent recoding[J].IEEE Transactions on Computers,2000,49(7):740-748.
  • 6Solinas J A.Low-weight binary representations for pairs of integers[R].Center for Applied Cryptographic Research,University of Waterloo,Waterloo,ON,Canada,Research report CORR 2001-41,2001.
  • 7Yu W,Wang K,Li B.Fast Algorithm Converting integer to Double Base Chain[R].Information Security and Cryptology,Inscrypt 2010 short papers,2011,44-54.
  • 8Vassil Dimitror,Laurent Imbert,Mishrak.The double-base number system and its application to elliptic curve cryptography[J].Mathematics of Computation,2008,77(262):1075-1104.
  • 9Longa P,Miri A.New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems[R].Cryptology e Print Archive Report 2008/052,2008.
  • 10Bernstein D J,Birkner P,Lange T,et al.Optimizing double-base elliptic-curve single-scalar multiplication[C]//Progress in Cryptology-INDOCRYPT2007,ser.Lecture Notes in Computer Science,vol.4859.Springer,2007:167-182.

同被引文献8

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部