AU2001289157A1 - Speed enhanced cryptographic method and apparatus - Google Patents

Speed enhanced cryptographic method and apparatus

Info

Publication number
AU2001289157A1
AU2001289157A1 AU2001289157A AU8915701A AU2001289157A1 AU 2001289157 A1 AU2001289157 A1 AU 2001289157A1 AU 2001289157 A AU2001289157 A AU 2001289157A AU 8915701 A AU8915701 A AU 8915701A AU 2001289157 A1 AU2001289157 A1 AU 2001289157A1
Authority
AU
Australia
Prior art keywords
ring
elements
group
module
integers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001289157A
Inventor
Jeffrey Hoffstein
Joseph H. Silverman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTRU Cryptosystems Inc
Original Assignee
NTRU Cryptosystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTRU Cryptosystems Inc filed Critical NTRU Cryptosystems Inc
Publication of AU2001289157A1 publication Critical patent/AU2001289157A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Algebra (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Detection And Correction Of Errors (AREA)
  • Telephone Function (AREA)

Description

SPEED ENHANCED CRYPTOGRAPHIC METHOD AND APPARATUS Reference To Related Applications
This patent application claims priority from U.S. Provisional Application Ser. No. 60/228,572, filed Aug 29, 2000.
Field Of The Invention
The present invention relates generally to a method and apparatus to efficiently compute powers a d multiples of quantities that are useful for cryptographic purposes such as, for example, key generation, encryption, decryption, authentication, identification, and digital signatures.
Background Of The Invention
Modern cryptographic methods require massive numbers of basic arithmetic operations such as addition, subtraction, multiplication, division, remainder, shift, and logical 'and', 'or', and 'xor'_ Many of these methods require computation of powers A (respectively multiples k*A) for a value k that is selected at random from a large set of possible values.
Heretofore a variety of methods have been proposed and implemented for computing powers Ak (respectively multiples k*A) for a specified value of k (H. Cohen, A Course in Computational Number Theory, GTM 138, Springer- erlag, 1993 (Section 1.2)), (D. Gordon, A survey of fast exponentiation methods, Journal of Algorithms 27 (1998), 129-146), (D. Knuth, The Art of Computer Programming, Volume 2, Seminumerical Algorithms, 3rd ed., Addison- Wesley, 1998 (Section 6.4.3)), (A.J. Menezes, et al., Handbook of Applied Cryptography, CRC Press, 1997 (Section 14.6)).
One type of rapid computational method which has been used is to write k as a sum of powers of two to reduce the computation to multiplications and squarings (respectively additions and doublings). A second type of rapid computational method which has been used is to write k as a sum of plus and minus powers of two to reduce the computation to multiplications, inversions, and squarings (respectively additions, subtractions, and doublings).
A third type of rapid computational method which has been used is to write k as a sum of small multiples of powers of two to reduce the computation to multiplications, small powers, and squarings (respectively additions, subtractions, small multiples, and doublings).
A fourth type of rapid computation method which has been used is to write k as a sum of powers of a special multiplier t, where t has the property that raising to the t power (respectively multiplying by t) takes very little time compared to multiplication (respectively addition or subtraction). A particular instance of this method is writing k as a sum of powers of the p-power
Frobenius map on the group of points E(GF(pm)) on an elliptic curve E defined over the finite field GF(p).
A fifth type of rapid computation method which has been used (called the factor method (Knuth, supra, Section 4.6.3, page 463 and exercise 3)) is to write a given integer k as a product of factors which are themselves written using one of the previously described methods.
All of these methods allow reasonably rapid computation of powers Ak (or multiples k*A) for all or most values of k, but many users would find it desirable to have a method which allows even more rapid computation of powers Ak (or multiples k*A) with k taken from a sufficiently large set of allowable values.
Summary Of The Invention
In many cryptographic operations one uses a random power or multiple of an element in a group or a ring. The present invention provides a method, system and apparatus for transforming digital information that uses a fast method to compute powers and multiples in certain important situations including, for example, powers in the Galois field F 2 n , multiples on Koblitz elliptic curves, multiples in NTRU convolution polynomial rings, and the like. In accord with the invention, for example, an exponent or multiplier is expressed as a product of factors, each of which has low Hamming weight when expanded as a sum of powers of some fast operation. This is useful in many cryptographic operations including, for example, key generation, encryption, decryption, creation of a digital signature, verification of a digital signature, creation of a digital certificate, authentication of a digital certificate, identification, pseudorandom number generation and computation of a hash function, and the like, particularly in operations where a random exponent or multiplier is utilized.
Thus, the present invention provides a method, system and apparatus for performing a cryptographic operation that comprises transforming digital information by operating with a digital operator having a component selected from a large set of elements, wherein the component has a low Hamming weight. Typically, components are selected to have a Harnrning weight less than about 30, preferably less than about 20, more preferably less than about 15, and most preferably less than about 10. Preferably, the digital operator comprises a component having a plurality of factors, each factor having a low Hamming weight. By using a digital operator having one or more components in accord with the present invention, the transforming step can be performed at increased speed compared to the transforming step using prior art elements. A component in accord with the present invention is formed as a product of factors, each of which has low Hamming weight when expanded as a sum of powers of some fast operation (as performed by a suitable computing device such as, for example, a cpu, microprocessor or computer, or the like).
In accord with the present invention, powers Ak (or multiples k*A) can be computed very rapidly with k chosen from a large set of possible elements. Computation in accord with methods of the present invention typically is considerably faster than the most widely used methods presently in use. In one embodiment of the invention, the computational technique for an exponential component (or for a component having multiplied elements) uses products of specially selected elements to speed the exponential calculations (or multiplication calculations) of the method. The computational complexity of computing a power Ak(1)kt2>- <r) (or a multiple k(l)k(2)...k(r)*A) is proportional to the sum of the computational complexity of computing the powers Aιkπ), ... , Ar W (or the multiples k(l)*A_, ... , k(r)*Ar), although the number of possible powers (or multiples) is approximately equal to the product of the number of allowed values for k(l), ... , k(r). The fact that the computational complexity increases proportionally to the sum of the individual computational complexities although the size of the set of possible values of Ak (respectively k*A) increases proportionally to the product of the number of allowed values for k(l), ... , k(r) helps to explain why the invention provides an improved computational method. The method is especially effective in situations wherein there is an element t for which powers A' (or multiples t*A) can be computed rapidly. Preferably, k(l), ... , k(r) are chosen to be low Hamming weight polynomials in the element t.
The present invention also provides a computer readable medium containing instructions for performing the above-described methods of the invention.
DEFINITIONS The following definition is used for purposes of describing the present inventions. A computer readable medium shall be understood to mean any article of manufacture that contains data that can be read by a computer or a carrier wave signal caπying data that can be read by a computer. Such computer readable media includes but is not limited to magnetic media, such as a floppy disk, a flexible disk, a hard disk, reel-to-reel tape, cartridge tape, cassette tape or cards; optical media such as CD-ROM and writeable compact disc; magneto-optical media in disc, tape or card form; paper media, such as punched cards and paper tape; or on carrier wave signal received through a network, wireless network or modem, including radio-frequency signals and infrared signals. The term "large set" as used herein shall mean a set of elements that is large enough to prevent someone from checking, within a predetermined time or in less than a predetermined minimum number of operations, the elements of the set to discover a randomly chosen element in the set that is used in a cryptographic operation. The longer the time or larger the minimum number of operations required to discover the chosen element, the more secure is the cryptographic operation.
Detailed Description Of The Invention
There are many cryptographic methods that require a random power Ak or random multiple k*A, where k is an element of a ring R and A is an element of an R-module M. Exemplary methods requiring such random powers or multiples include Diffie-Hellman key exchange (U.S. Patent No 4,200,770), (Menezes, supra, section 12.6.1), ElGamal public key cryptography (Menezes, supra, section 8.4), the digital signature standard (DSS) [U.S. Patent No. 5,231,668), (Menezes, supra, section 11.5.1), the NTRU® public key cryptosystem (U.S. Patent No. 6,081,597), (J. Hoffstein, et al., NTRU: A new high speed public key cryptosystem, in Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, Lecture Notes in Computer Science 1423 (J.P.
Buhler, ed.), Springer-Verlag, Berlin, 1998, 267-288), and the NTRU® signature scheme (NSS) (J. Hoffstein, et al., NSS: The NTRU Signature Scheme, Proc. EUROCRYPT 2001, Lecture Notes in Computer Science, Springer-Verlag, 2001).
One variant of Diffie-Hellman, ElGamal, and DSS uses the ring R = Z of integers and the R-module M = GF(pm)* of nonzero elements of a finite field. A second variant of Diffie-Hellman, ElGamal, and DSS uses the endomorphism ring R = End(A) of an abelian variety A and the R-module M = A(GF(p )) of points on A defined over a finite field. An instance of this variant is an elliptic curve A = E defined over the finite field GF(p) and an endomorphism ring R that includes Z and the p-power Frobenius map on E(GF(pm)). The NTRU public key cryptosystem and NTRU signature scheme use a ring R = B[X]/I of polynomials with coefficients in a ring B modulo an ideal I and the R-module M = R. An instance of NTRU uses the convolution ring R = (Z/qZ)[X]/(XN-l). The method of the invention involves choosing the quantity k from a set of elements of the ring R of the form k = k(l)*k(2)* ... *k(r)
wherein computation of the powers AkW (or multiples k(i)*A) is computationally fast for every element A of the R-module M and to compute the power A (or multiple k*A) as the sequence of steps
Ai = Ak<D, A2 = Aι (2), ..., A = Ar = Ar-_k(>->,
(respectively as the sequence of steps
Ai = k(l)*A, A2 = k(2)*Aι, ... , Ar = k(r)*Ar_ι.)
In one embodiment of the invention, a ring R contains an element t so that computation of the power A1 (respectively multiple t*A) is computationally fast for every element A of the R-module M. Examples of this include:
(1) the multiplicative group of a finite field M = GF(pm)* and the element t = p corresponding to raising to the p* power, t(x) = XP;
(2) an elliptic curve E defined over a finite field GF(p), the group of points M = E(GF(pm)) of E with coordinates in the extension field GF(pm), and the element t that is the pΛ power Frobenius element defined by t(x,y) = (χp,yp); (3) the ring of convolution polynomials R = M = (Z/qZ)[X]/(XN-l) and the element t = X corresponding to multiplication by X in the ring R, t(f(X)) = X*f(X).
In the instance that the ring R contains such an element t, the elements k(i) preferably are chosen to be polynomials in t,
ao + a3*t + a2*t2 + ... + an*tn, wherein the coefficients ao, ... , an are chosen from a restricted set. Exemplary choices for ao, ... , an are the sets {0,1} and {-1,0, 1}. The latter is useful primarily when inversion (or negation) are computationally fast operations in M.
The effectiveness of the invention can be measured by the Hamming weight HW of a polynomial:
HW(ao + aι*t + ... + an*tn) = # of ai that are nonzero.
Because computation of A1 (or t*A) takes negligible time, the time to compute Ak(») (or k(i)*A) for k(i) = ao + aι*t + ... + an*t" is approximately
TimeToCompute(AkW) ~ HW(k(i)) multiplications,
respectively,
TimeToCompute(k(i)*A) ~ HW(k(i)) additions.
The method of choosing k in the form k = k(l)*k(2)* ... *k(r) thus allows computation of Ak (or k*A) in approximately
TimeToCompute(Ak) « HW(k(l)) + ... +HW(k(r)) + r - 1 multiplications,
respectively,
TimeToCompute(k*A) ~ HW(k(l)) + ... +HW(k(r)) + r - 1 additions.
Thus, the computational effort to compute Ak (respectively k*A) is approximately proportional to the sum of the Hamrning weights of the quantities k(l), ... , k(r).
If the polynomial coefficients ao, ... , an are chosen from the exemplary set {0,1} and if the quantities k(l), ... , k(r) are chosen to have Harnrning weights di, ... , dr, respectively, then the number of r-tuples (k(l), ... , k(r)) is C(n+l,dι)*C(n+l,d2)* ... *C(n+l,dr),
where C(n,d) = n!/d!*(n-d)! is the combinatorial symbol. Thus, the number of r- tuples (k(l), ... , k(r)) is the product of the number of individual values for each k(i). Farther, in many exemplary situations, experiments show that, if the product C(n+l,dι)* ... *C(n+l,dr) is chosen to be smaller than the number of elements in the ring R, then most of the products k(l)* ... *k(r) will be distinct. Hence, random powers Ak (or multiples k*A) can be efficiently computed for all k in a large subset of R. The specific size of the subset may be adjusted by suitable choices of parameters, such as the parameters r and di, ... , dr.
A generalization of the embodiment described is a ring R that contains several elements t_, ... , tz so that computation of the power A1 (or multiple t*A) is computationally fast for each t = ti, ... , tz and for every element A of the R- module M, and in which the elements k(i) are chosen to be polynomials in ti, ... , tz. Another generalization of the embodiment described is selection of elements
k = kι(l)* ... *kι(n) + k2(l)* ... *k2(r2) + ... + kw(l)* ... *kw(rw)
that are sums of products of elements kj(i) of the sort k(i) previously described. Further generalizations will be readily apparent to those skilled in the art.
Additional details of the speed enhanced cryptographic techniques in accordance with the present invention are described in the examples below.
There are many cryptographic constructions in which one uses a random power or multiple of an element of a group or ring. A brief and far from complete list includes: 1. Diffie-Hellman Key Exchange
One takes an element g in a finite field F and computes a random power gk in F. Here k is an integer. 2. Elliptic Curve DH Key Exchange One takes a point P in the group E(F) of points on an elliptic curve over a finite field and computes a random multiple kP. Here k may be an integer or a more general endomorphism of the group E(F).
3. DSS and ECDSS The Digital Signature Standard (using a finite field or an elliptic curve) requires a random power g or multiple kP in the signing portion of the algorithm. The verification process also require a power or multiple, but for specified values of k, not random values.
4. Classical ElGamal Public Key Cryptosystem ElGamal key generation requires computation of a power β = αi with a fixed base α and a randomly chosen exponent j that forms the secret key. Encryption requires computation of two powers αk and βk to a randomly chosen exponent k. Decryption requires computation of a power yj . 5. Elliptic Curve ElGamal and Variants
Key generation requires computation of a multiple Q = jP with a fixed point P in E(F) and a randomly chosen multiplier j that forms the secret key. Encryption requires computation of two multiples kP and kQ to a randomly chosen multiplier k. Decryption requires computation of a multiple jR. Again k may be an integer or a more general endomorphism of the group E[F). 6. NTRU Public Key Cryptosystem
The private key includes a random polynomial f(X) in the ring Rq = (Z/q Z)[X]/(XN - 1) of truncated polynomials modulo q. Encryption requires computation of a product r(X)h(X) in the ring R, where h(X) (the public key) is fixed and r(X) is random. Decryption requires computation of a product f(X)e(X) in the ring R, where e(X) is the ciphertext.
In accord with one embodiment of the invention, a general method is described that in many situations allows random multiples to be computed more rapidly than previously described methods. Although not universally applicable, it can be used for many of the algorithms in the above list, including Diffie-Hellman over Galois fields E2n, elliptic curve cryptography over Koblitz curves, and the NTRU cryptosystem. In accord with the invention, a random exponent or multiplier is formed as a product of factors, each of which has low Hamming weight when expanded as a sum of powers of some fast operation.
Briefly, in accord with the present invention, the random multiplier is written as a product of terms, each of which is a sum of terms that are relatively easily computed. These multipliers are referred to as Small Hamming Weight Products (SHWP), because each term in the product has low Hamming weight relative to an easily computed operation.
Low Hamming Weight Exponents
The use of low Hamming weight exponents has been studied in both RSA exponentiation (CH. Lim, et al., Sparse RSA keys and their generation, preprint, 2000) and in discrete logarithm algorithms (D. Coppersmith, et al., On the Minimum Distance of Some Quadratic Residue Codes, IEEE Transactions on Information Theory, vol. IT-30, No. 2, March 1984, 407-411; D.R. Stinson, Some baby-step giant-step algorithms for the low Hamming weight discrete logarithm problem, Mathematics of Computation, to be published), but always in the context of taking a single exponent k of small Hamming weight. The present invention uses a product k = kιk2 • • • kr of very low Hamming weight exponents and take advantage of the fact that the sample space of the product k is more-or-less the product of the sample spaces for ki, ... , kr, while the computational complexity (in certain situations) of computing αk is the sum of the computational complexity of computing αiw.
The usual binary method to compute xk requires approximately log. k squarings and HW(k) multiplications, where
HW(k) = Hamming weight of k
is the number of ones in the binary expansion of k. The use of addition chains for k will often yield an improvement although, for very large values of k, it is difficult to find optimal chains. An idea to compute random powers by precomputing a list of powers, taking a product of a random subset, and gradually supplementing the list using intermediate calculations was described by C.P. Schnorr, Efficient identification and signatures for smart cards, in Advances in Cryptology (Crypto 89), Santa Barbara, CA, August 1989, Lecture Notes in Computer Science 435, (G. Brassard, ed.), Springer-Verlag, Berlin, 1989, 239-252. Schnorr's method was broken by de Rooij at the parameter levels suggested in Schnorr ( P. de Rooij, On the security of the Schnorr scheme using preprocessing, in Advances in Cryptology (Eurocrypt 90), Aarhus, Denmark, May 1990, Lecture Notes in Computer Science 473 (LB. Damgard, ed.), Springer-Verlag, Berlin, 1990, 71- 80).
Another method, the factor method, is briefly discussed by Knuth, supra (at 4.6.3, page 463 and exercise 3).
The present invention provides an improvement over those prior art methods for many applications. In one embodiment, for example, k is a product k = uv and, in accord with the present invention, z = xk is computed as y = xu and z = y. This process can be repeated and interspersed with the binary method or the use of other addition chains.
To illustrate another embodiment the present invention, let G be a group in which the quantity xk is to be computed. Suppose that we write the exponent k as a sum of products
We compute x as the product π> χk(i) > we compute each power xktø using the factor method with k, = fin K,,n, and we compute each power yK ") (K(i,n) = K,,n) by using (say) the binary method. This requires approximately log2(k) squarings and approximately d N, d - l + ∑ (HW( ,,„) - l) multiplications. ^ τ=l π=l For small values of k, one might ask for the decomposition Eq. (1) that minimizes Eq. (2). For larger values of k, one might ask for an algorithm that produces a reasonably small value of Eq. (2). However, that is not the focus of the present invention.
Both the goals and the analysis for the method of the present invention differ significantly from the exponentiation as described in Knuth, supra. The goal in Knuth is to describe efficient methods for computing xk for a given exponent k. The subsequent analysis gives theoretical upper and lower bounds for the most efficient method and algorithms for taking a given k and finding a reasonably efficient way to evaluate xk. The present goal is to find a collection of exponents k such that xk is easy to compute and such that the collection is sufficiently "random" and sufficiently large. This seemingly minor change in perspective from specific exponents to random exponents actually represents a major shift in the underlying questions and in the methods that are used to study them.
There is a second important way in which the present invention differs from the factor method as described in Knuth. The present invention is directed to situations in which there is a "free" operation. By way of example, let G be a group and suppose that it is desired to compute xk using the factor method, where k = uv. The cost of computing xk is approximately
(log2(k) squarings) + (HW(u) + HW(v) multiplications)
where we assume for simplicity that the two powers y = xu and z = y are computed using the binary method. Now suppose that the (finite) group G has order N and suppose that k is written as a product modulo N, say k = uv (mod N). Then y = xu and z = y will still give us the correct value z = xk, but now the cost is approximately
(log2(uv) squarings) + HW(u) + HW(v) multiplications If squaring and multiplication take approximately the same amount of time, then this method will probably be very bad because the product uv will be very large.
On the other hand, if squaring is very fast, as it is for example in the
Galois field F2 n , then large values of u and v can be advantageous as long as u and v have small (binary) Harnrning weight. This will be illustrated, for example, in three situations of cryptographic interest, namely, exponentiation in Galois fields E2 n , multiplication on Koblitz elliptic curves, and multiplication in NTRU convolution rings q[X]/(XN — 1). These specific situations are described in detail below. Also discussed below are some of the issues surrounding the randomness of small Hamming weight products. Those skilled in the art will realize and be able to utilize this invention in many other applications.
Random Powers in Galois Fields E2n
In any group, the standard way to compute a power αk is to use the binary expansion of k. This reduces the computation of αk to approximately log2(k) squarings and HW(k) multiples, where on average HW(k) equals approximately 2 log2(k). (Using a signed binary expansion of k further reduces the number of multiplies, at the expense of an inversion.)
Binary powering algorithms apply to any group, but the feature exploited by the present invention in F2 n is the fact that squaring is essentially free compared to multiplication. Thus, if k is randomly chosen in the interval from 1 to 2n - 1, then computation of αk is dominated by the approximately n/2 multiplications that are required.
As indicated above, there are many cryptographic situations in which a person needs to compute α for a fixed base α and some randomly chosen exponent k. Generally, a requirement is that k be chosen from a sufficiently large set that an exhaustive search (or more generally, a square root search such as Pollard's rho method) will be unable to determine k. Thus, suppose that one chooses k to have the form k = T h - 2l with ki € {0, 1} .=o with a fixed binary Hamming weight d = ∑ ki. Then, the size of the search space of k is C(n,d). One typically wants the search space to have at least 2160 elements, because the running time will typically be proportional to the square " root of the size of this space. See Stinson, supra, for a description of
Coppersmith's baby-step giant-step algorithm to efficiently search this space in time proportional to V(t C(n/2, d/2)).
For cryptographic purposes, a typical value for n is n «1000, which is dictated by the running time of sieve and index calculus methods for solving the discrete logarithm problem over F2 n. Then, taking d = 25 gives a search space of size C(1000, 25) ~ 2165, and computation of αk requires 24 multiplications.
The method in accord with the present invention is to choose k to be a product of terms with very low binary Hamming -weight. (More generally, one can use a sum of such products.) To illustrate with the above value n ~ 1000, let k have the form k = ku>k(2)k<3> ; where k'1) has binary Hamming weight of 6, and kl2) and k(3' each have binary
Hairtming weight of 7. Then, the search space for k, which is the product of the search spaces for the three factors, has order (C(1000, 6) C(1000, 7) C(1000, 7)) ~2165, while computation of
requires only 5 + 6 + 6 = 17 multiplications. This represents a savings of approximately 29%.
Preferably, a search space at least of order approximately 2160 is required because the standard square root search attacks reduce the time to 0(280) (Stinson, supra). However, if k is a product of several low Hamming weight polynomials, it is not clear how one would set up a square root attack on the full space. Thus, if k = kWkP'kP), one can search (guess) the first two terms and then use a square root attack for the third term. A second approach to solving αk = β for k is to transfer k(3) to the other side. Thus, let i run through the space of all products kWkl2) and let j run through the space of all kl3> values and make tables of the values of α> and βi , where j-1 is the inverse of j modulo 2n - 1. Then, the running time is proportional to the sum of the sizes of the two tables.
In the example given above, this yields a running time proportional to (C(1000,6) C(1000, 7)) + C(1000, 7) « 2 7-7. However, in view of this search method, it is preferred to make k(3) considerably larger than k(J) and k(2>. Thus, if we select k ), k(2) and k<3) to have Hamming weights 2, 2, 11, respectively, then, the first square root attack has time O(280 °) and the second square root attack has time 0(284-3), while computation of αk requires only 12 multiplications.
The above discussion can be applied similarly to fields with pn elements using multipliers of the form ± pel1) + • • • + p ).
Random Multiples on Koblitz Elliptic Curves
Let E/F2 m be an elliptic curve defined over the field with 2m elements, and let P e E(F_m) be a point on the curve. A number of cryptographic constructions require the computation of a multiple NP, where N has size comparable to 2m . Writing N in binary form as
N = No +2Nι + 4N + • • • +2*Ni + • • • +2mNm with N0, ... , Nm e {0, 1},
the computation of NP is reduced to approximately N/2 doublings and N/2 point additions. As already indicated, further savings may be obtained by choosing
No, ... , Nm in the set { -1, 0, 1}, reducing the number of additions to approximately N/3. Unfortunately, on elliptic curves, doubling a point is computationally more difficult than adding two different points. For certain elliptic curves, it is possible to significantly reduce the necessary computation by replacing doubling with a Frobenius map that is essentially free. Let E/F2 be a "Koblitz curve", that is, an ordinary elliptic curve defined over the field with two elements. Thus, E is one of the two curves
E : y2 + xy = x3 + ax2 + 1 with a e F .
Let x : E(F2∞) → E(F2∞); τ (x, y) = (x2, y2)
be the Frobenius map on E. The computation of τ(Q) takes very little time compared to point addition or doubling on E. It is possible to write any integer N as a linear combination
N = No + τNi + τ2N2 + • • • + x'Ni + • • • + τ™Nm with No, ... , Nm e {-1, 0, 1}
and, then, the computation of NP is essentially reduced to m/3 additions in E(F2 m). (Approximately m/3 of the N_'s will be nonzero.) Further, for many cryptographic applications there is no real reason to use integer multiples of P; one can simply use multiples NP where N is a random linear combination of powers of τ, as above. For example, Diffie-Hellman key exchange works perfectly well. See, D. Hankerson, et al., " Software implementation of elliptic curve cryptography over binary fields", in Cryptographic Hardware and Embedded Systems (CHES 2000), ς. Kog and C. Paar (eds.), Lecture Notes in Computer Science, Springer-Verlag (to be published); J. Solinas, Efficient arithmetic on Koblitz curves, Designs, Codes, and Cryptography 19 (2000), 195- 249, for basic material and computational methods on Koblitz curves.
To summarize, computation of a random signed τ-multiple of a point on a Koblitz curve over F2 m requires approximately m/3 elliptic curve additions. The present invention provides a way to significantly reduce the number of elliptic curve additions. As discussed above, in accord with the present invention, choose the multiplier N to be a product of low Hamming weight linear combinations of τ. For concreteness, a particular field of cryptographic interest is illustrated. Let m = 163, so one is working in the field F2 163 . Choose N to have the form
N = NWjv^/v^) = (l + ±T*-) (l + ∑ ±r*») (l 4- ∑ ±τfc*) . (4) u=l u=l u_=l
(We take each factor in the form (4), because one can always pull off a power of τ from each factor. Using this form prevents overcounting.)
First, given Q = ΝP, check the degree of difficulty to perform a search for Ν or for some other integer Ν' satisfying Ν'P = Q. A square root search (e.g., Pollard rho) for Ν' takes on the order of 2163 steps. A second search, which takes advantage of the special form of Ν, is to write the equation Q = ΝP as
and compare tables of values of the two sides. The time and space requirement for this search is the length of the longer of the two tables. For this example, each of the NB's is taken from a space of size 26 C(162, 6) ~ 240-4, so the table of values of NWNrøP has 0(280) elements. Finally, one could try guessing the values of NW and N(2) and perform a square root search for N(3), but this gives an even larger search space.
The advantage of taking N in the above form is clear. Computation of the multiple
NP = N<J>N(2>N< >P
requires only 6 + 6 + 6 = 18 elliptic curve additions. (Subtractions are essentially the same as additions.) It also requires many applications of powers of the Frobenius map τ, but these take very little time compared to point additions, so may be neglected in this rough analysis. Thus, it can be seen that, with method of the present invention, a useful cryptographic multiple NP can be computed using 18 additions, rather than the approximately 163/3 « 54 additions required by the earlier method. Thus, the present invention yields a 3-fold speed increase.
A meet-in-the-middle attack on all of N is not likely, but even if such an attack exists, it suffices to replace the Hamming weights (6, 6, 6) above with the weights
(8, 9, 9) to get a set of triples NO, NP), N<3) of order 2163.9. χhe computation of NP now requires 26 additions, yielding a speed increase by a factor of approximately 2.1. Actually, in this situation it is even faster to use a product of four terms N = N(i)N(2)N(3)NH) with weights (4, 5, 7, 8). Then, the total search space has size
24 C(162, 4) - 25 C(162, 5) • 2? C(162, 7) - 28 C(162, 8) « 2 °
and the computation of NP requires only 24 additions for a speed increase by a factor of approximately 2.26.
Alternatively, one can take N to be a sum of products of small Hamming weight terms. For example, N = NMNI2) + N<3)N<4) with the four terms having small Hamming weight. Of course, this allows a square root attack for the two halves of N by matching values of aP with values of Q - bP.
Alternatively, N can be an actual integer, rather than a polynomial in τ. Then, one can include conjugate terms. For example, an expression of the form τi + τπrι represents an integer, and it is a simple matter to compute and store a table of values of τ1 + τm_ i for 1 < i < m/2.
The NTRU Public Key Cryptosystem The NTRU public key cryptosystem uses truncated polynomials in the ring
R = ( Z /q Z )[X]/(XN - 1). The encryption process includes computation of a product r(X)h(X) for a fixed public key polynomial h(X) and a randomly chosen polynomial r(X) having small coefficients. The decryption process similarly includes computation of a product f(X)e(X), where e(X) is the ciphertext and the private key f(X) is a polynomial with small coefficients. For further details, see Hoffstein (1998), supra.
In general, a computation a(X)b(X) in the ring R is a convolution product of the vectors of coefficients of a and b. The naive algorithm to compute this convolution is N2 steps, where each step is an addition and a multiplication. (If a(X) has coefficients that are randomly distributed in {-1, 0, 1}, then, the computation takes about 2N/3 steps, where now a step is simply an addition or a subtraction.) Other methods such as Karatsuba multiplication or FFT techniques (if applicable) may reduce this to 0(N log N) steps, although the big-0 constant may be moderately large.
Thus, in accord with the present invention, a small random multiple of h(X) can be computed as a product
r(D(X) r(2)(X) • • • rrø(X) h(X);
where each r(')(X) has only a few nonzero terms. Then, the amount of computation needed is proportional to the sum of the number of nonzero terms, while the size of the sample space is approximately equal to the product of the sample spaces for the rW.
For example, let N = 251 and take
where rf]) and r(2> are polynomials with exactly eight nonzero coefficients, four l's and four -l's. To avoid too much duplication, preferably rB(0) = 1, so only three of the l's are randomly placed. Then, the number of such r(X) polynomials is approximately
C(250, 3) C(247, 4) C(250, 3) C(247, 4) • »/2 « 295.94. if one tries to guess r(D(X) and then use a square root search for r(2)(X), this leads to a search algorithm of length approximately (C(250, 3) C(247, 4)) V(C(250, 3) C(247, 4)) - V2 = 271-1. The computation of the product r(X)h(X) is reduced to approximately 16N additions and subtractions. Notice that r(X) itself has about 64 nonzero coefficients, so a direct computation of r(X)h(X) requires almost 4 times as many elementary operations.
A similar construction can be used for the NTRU private key f(X), leading to a similar computational speedup for decryption.
Randomness of Small Hamming Weight Products There are many ways of measuring randomness known to those skilled in the art. For concreteness, let BN(D) = { binary polynomials of degree N - 1 with D ones}. That is, elements of BN(D) are polynomials
ao + aiX + a2X2 + • • • + aN-ιXι.-ι
with ai e { 0, 1 } and ∑a; = D. As described previously, polynomials are multiplied using the convolution rule XN = 1.
Products of polynomials are subject to a natural rotation of their coefficients by multiplying by powers of X. In other words, any product can be rewritten as
a(X) * b(X) = (X * a(X)) * (X*- * b(X))
Such rotations are far from random, so preferably they are discouraged in the sample spaces. Thus, let
B*N(D) = { a(X) = ao + aiX + • • • + aN-ιXN-ι e BN(D) : ao = 1}
be the subset of BN(D) consisting of polynomials whose constant coefficient is nonzero.
Compare the space of random binary polynomials B*N(D) with the space of products P*N(dι,d2) = { c(X) = a(X) * b(X) : a(X) e B*N(dι), b(X) e B*N(d2), c(X) e B*N(dιd2)}
Notice that we are only considering polynomials a(X) and b(X) whose product a(X) * b(X) is binary. In practice, this can require generating a number of pairs (a, b) at random, multiplying them, and discarding the product if it is not of the appropriate form.
How can one compare the set of products P*.j(d ι , d2) with the truly random set B*N(dι,d2)? In general, the former set will be much smaller than the latter set, so that each element of B*N(dι,d2) is not equally likely to be hit by an element of P*N(dι,d2). Experimentally, elements of P*N(dι,d2) generally have a unique representation as a product. Preferably, Hamming weight differences are used to determine the extent to which elements of P*N(dι,d2) are randomly distributed in the space B*N(dι,d2). For any two binary polynomials a(X) and b(X), their Hamming weight difference can be defined to be
It is easy to compute the probability that a randomly chosen pair in
B*N(D) will have a given Hamming weight difference. More precisely, for any fixed a e B*N(D), if the known constant coefficient is ignored, there are D - 1 ones and N - D zeros. Suppose that b e BN(D) has k of its ones in common with the ones of a. Then, HWD(a, b) gains D - 1 - k from the ones in a that are hit by zeros of b and it gains
D - 1 - k from the ones of b that hit zeros of a, so HWD(a, b) = 2(D - 1 - k). Thus, the Hamming weight difference is always even and it will equal 2 * h when exactly D - 1 - h of the ones of a and b coincide. Dividing the number of ways that this can happen by the total number of polynomials, for a fixed a e B*N(D), the probability that a randomly chosen b e B*N(D) is Hamming weight distance 2 * h from a is given by Prob (HWDfα, b) = 2 * h) =
It is more difficult to compute exactly the analogous probability for a randomly chosen b e P*N(dι, d2), so a computer simulation was used. 10,000 polynomials were chosen randomly from the sets
B = B*25i(64) and P = P*25ι(8, 8)
We computed the distributions of Hamming weight differences HWD(a, b) for all 108 pairs (a, b) chosen from each of the sets B x B, B x P, and P x P. The results are listed in Table 1, together with the theoretical expected value from the formula (5). It seems clear from the table that there is no discernable difference in HWD(a, b) in the various situations studied.
to t o O Wl
O o O o o O o o 00
00 00
O o o
O o o
O o oo
00 00
A General Formulation of Small Hamming Weight Products
All of the above constructions can be formulated quite generally in terms of a ring R, an R-module M, and a subset S c R with the two properties: (i) the set S is "sufficiently large" and (ii) the computation of products r m for r ε S and m e M is "computationally easy." These properties are, to some extent, antagonistic to one another, because presumably the larger the set S, the harder on average it is to compute products r • m for r e S.
One way to construct the set S is to choose a collection of smaller subsets
Si, ... , St c R and let
S = { ri • • • rt : ri e Si, ... , rt e St }
Under suitable hypotheses, the size of the set S is approximately the product of the sizes of Si, ... , St. Each Si has the property (ii).
Let there be one particular element τ e R such that the product τ m is easy to compute for every m e M. Then, Si are preferably selected from low Hamming weight polynomials in τ; that is, S; preferably consists of all elements of r of the form
χ)"l + χj2 + . . . + -yd
for some fixed d = di (or for some random d < Dj for a fixed Di). Of course, if it is easy to compute inverses -m, then one can increase the size of Si by using
±ϋ1 ±τJ2 ±τi3 + • - - ±vd
Similarly, if there are several easy-to -multiply elements τi, ... , τu e R, then, one can take low Hamming weight polynomials in the u "variables" τi, ... , τu, further increasing the size of the special sets S;. Relating this general formulation to the examples discussed above, the following is noted:
1. For Powers in F2 n
The ring is R = Z, the R-module is the multiplicative group M = (FV1)*, and the special map x is the doubling (i.e., squaring) map τ(α) = α2.
2. For Multiples on Koblitz Curves
The ring is R = End(E(F2 m)) (i.e., the ring of homomorphism from E(F2 m) to itself), the R-module is M = E(F2 m), and the special map τ is the
Frobenius map
3. For the NTRU Cryptosystem
The ring is R = Z [X]/(XN - 1), the R-module is M = R (i.e., R acts on itself via multiplication), and the special map τ is the multiplication- by-X map τ(f(X)) = Xf(X). This illustrates how Small Hamming Weight Products apply to these particular situations and also illustrates the widespread applicability of the invention.
The size of S, where the set S is the image of the map
Si x S2 x - • • x St → R, (ri, r2, ... , rt) -» rιr2 • - • rt
can be partially quantified as follows. In practice, it is usually not hard to describe a natural set T c R with the property that S c T and with the property that a random t- tuple (ri, ... , rt) of Si x - • • x St appears to have an equal chance of hitting each element of T. (Note: It may be difficult to rigorously prove that T has this property, but usually at least one can obtain experimental evidence.) Let Ni = I Si I for the size of the set Si and M = | T | for the size of the set T. Then, using elementary probability theory, those skilled in the art can estimate the expected number of distinct elements when Nι N2 - - - Nt elements of T are chosen randomly with replacement.
The present invention has been described in detail including the preferred embodiments thereof. However, it will be understood that, upon consideration of the present specification, those skilled in the art may make modifications and/or improvements within the spirit and scope of this invention. The techniques of the present invention provide significantly improved computational efficiency relative to the prior art techniques. It should be emphasized that the techniques described above are exemplary and should not be construed as limiting the present invention to a particular group of illustrative embodiments.
The disclosures of all references listed herein are hereby incorporated in their entirety by reference. Additionally, the disclosures in the publications, D. Gordon, A survey of fast exponentiation methods, Journal of Algorithms 27
(1998), 129-146 and D. Stinson, Cryptography: Theory and Practice, CRC Press, 1997, are also incorporated by reference.

Claims (39)

What Is Claimed Is:
1. A method for performing a cryptographic operation that comprises transforming digital information, the method comprising: providing digital information; providing a digital operator having a component selected from a large set of elements; expanding the component into a plurality of factors, each factor having a low Hamming weight; and transforming the digital information using the digital operator.
2. The method of claim 1, wherein the cryptographic operation is selected from the group consisting of key generation, encryption, decryption, creation of a digital signature, verification of a digital signature, creation of a digital certificate, authentication of a digital certificate, identification, pseudorandom number generation and computation of a hash function.
3. The method of claim 1, wherein the Hamming weight is less than about 30.
4. The method of claim 1, wherein the Hamming weight is less than about 20.
5. The method of claim 1, wherein the Harnrning weight is less than about 15.
6. The method of claim 1, wherein the step of transforming comprises computing multiples, said method further comprising: selecting a ring R; selecting an R-module M; selecting two or more subsets Ri, R2, ... , Rk of R with the property that ri is an element in Ri, r2 is an element in R2, ... and r_c is an element in Rk; computing r*m, where r is in R and m is in M, by expanding r as n*r_>*...rk, where k is an integer and computing the quantity r1*(r2*(...(rk*m).
7. The method of claim 6, wherein the cryptographic operation is selected from the group consisting of key generation, encryption, decryption, creation of a digital signature, verification of a digital signature, creation of a digital certificate, authentication of a digital certificate, identification, pseudorandom number generation and computation of a hash function.
8. The method of claim 6, wherein each r h s a Hamming weight that is less than about 15.
9. The method of claim 6, wherein each r has a Hamming weight that is less than about 10.
10. The method of claim 6, wherein the subset Rj is a subset of R consisting of elements of the form aιte(D + a W2) + ... + ante(n),
wherein n is an integer.
11. The method of claim 10, wherein each of the elements ai, ..., an are chosen from the set {0,1}.
12. The method of claim 10, wherein each of the elements ai, ..., an are chosen from the set {-1,0,1}.
13. The method of claim 6, wherein the subset R is a subset of R consisting of polynomials in elements of ti, ..., tk of R having coefficients ai, ..., ak taken from a subset A of R where k is an integer.
14. The method of claim 13, wherein each of the coefficients ai, ..., ak is chosen from the set {0, 1}.
15. The method of claim 13, wherein each of the coefficients ai, ..., a is chosen from the set {-1,0,1}.
16. The method of claim 6, wherein the ring R is the ring of integers, the R-module M is a group of nonzero elements in the field GF(pm) with p∞ elements, and wherein the subsets R], ..., Rk consist of integers of the form
aipeM + a2pe(2) + ... + anpe<n',
wherein n is an integer that is less than m and wherein ai, ..., an are elements of the set {0,1}.
17. The method of claim 6, wherein the ring R is the ring of integers, the R-module M is a group of nonzero elements in the field GF(p ) with pm elements, and wherein the subsets i, ..., Rk consist of integers of the form
aipel1) + a2pe<2) + ... + anρe<n),
wherein n is an integer that is less than m and wherein ai, ..., an are elements of a small set of integers A.
18. The method of claim 6, wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q).
19. The method of claim 6, wherein the module M is a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q).
20. The method of claim 10, wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q) of characteristic p, wherein the module M is a group of points E(GF(qj) and wherein the element t is a p-power Frobenius map.
21. The method of claim 10, wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q) of characteristic p and the module M is a group of points E(GF(qj) and wherein the element t is a point halving map.
22. The method of claim 6, wherein the ring R is a ring of polynomials modulo an ideal A[X]/I, wherein A is a ring and I is an ideal of A[X], and wherein the subsets R],...,Rk are sets of polynomials with few nonzero terms.
23. The method of claim 22, wherein the ideal I is the ideal generated by the polynomial XN-1.
24. The method of claim 22, wherein the ring A is a finite ring Z/qZ of integers modulo q, wherein q is a positive integer.
25. The method of claim 10, wherein the ring R is a ring of polynomials modulo an ideal A[X]/I, wherein A is a ring and I is an ideal of A[X], and wherein the element t is the polynomial X in R.
26. The method of claim 25, wherein the ideal I is the ideal generated by the polynomial XN-1.
27. The method of claim 25, wherein the ring A is a finite ring Z/qZ of integers modulo q, wherein q is a positive integer.
28. A computer readable medium containing instructions for a method for performing a cryptographic operation that comprises transforming digital information, the method comprising: providing digital information; providing a digital operator having a component selected from a large set of elements; expanding the component into a plurality of factors, each factor having a low Hamming weight; and transforming the digital information using the digital operator.
29. The computer readable medium of claim 28, containing instructions for a method further comprising: selecting a ring R; selecting an R-module M; selecting two or more subsets Ri, R2, ... , Rk of R with the property that ri is an element in Ri, r2 is an element in R2, ... and rk is an element in Rk; computing r*m, where r is in R and m is in M, by expanding r as rι*r2*...rk, where k is an integer and computing the quantity rι*(r2*(...(rk*m).
30. The computer readable medium of claim 29, containing instructions for a method wherein the subset Ri is a subset of R consisting of elements of the form aιte(i) + a2tel2) + ... + anteM,
wherein n is an integer.
31. The computer readable medium of claim 29, containing instructions for a method wherein the subset Ri is a subset of R consisting of polynomials in elements of ti, ..., tk of R having coefficients ai, ..., ak taken from a subset A of R where k is an integer.
32. The computer readable medium of claim 29, containing instructions for a method wherein the ring R is the ring of integers, the R- module M is a group of nonzero elements in the field GF(p ) with pm elements, and wherein the subsets Ri, ..., Rk consist of integers of the form
aipel1) + a2pe(2) + ... + anpe(n),
wherein n is an integer that is less than m and wherein a_, ..., an are elements of the set {0, l}.
33. The computer readable medium of claim 29, containing instructions for a method wherein the ring R is the ring of integers, the R- module M is a group of nonzero elements in the field GF(pm) with pm elements, and wherein the subsets Ri, ..., Rk consist of integers of the form
aipef1) + a2pe(2) + ... + anpein), wherein n is an integer that is less than m and wherein ai, ..., an are elements of a small set of integers A.
34. The computer readable medium of claim 29, containing instructions for a method wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q).
35. The computer readable medium of claim 29, containing instructions for a method wherein the module M is a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q).
36. The computer readable medium of claim 30, containing instructions for a method wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q) of characteristic p, wherein the module M is a group of points E(GF(qj) and wherein the element t is a p-power Frobenius map.
37. The computer readable medium of claim 30, containing instructions for a method wherein the ring R is an endomorphism ring of a group of points E(GF(q)) of an elliptic curve E over a finite field GF(q) of characteristic p and the module M is a group of points E(GF(qj) and wherein the element t is a point halving map.
38. The computer readable medium of claim 29, containing instructions for a method wherein the ring R is the ring of polynomials modulo an ideal A[X]/I, wherein A is a ring and I is an ideal of A[X], and wherein the subsets Rι,...,Rk are sets of polynomials with few nonzero terms.
39. The computer readable medium of claim 30, containing instructions for a method wherein the ring R is the ring of polynomials modulo an ideal A[X]/I, wherein A is a ring and I is an ideal of A[X], and wherein the element t is the polynomial X in R.
AU2001289157A 2000-08-29 2001-08-24 Speed enhanced cryptographic method and apparatus Abandoned AU2001289157A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US22857200P 2000-08-29 2000-08-29
US60228572 2000-08-29
PCT/US2001/041879 WO2002019094A1 (en) 2000-08-29 2001-08-24 Speed enhanced cryptographic method and apparatus

Publications (1)

Publication Number Publication Date
AU2001289157A1 true AU2001289157A1 (en) 2002-03-13

Family

ID=22857714

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001289157A Abandoned AU2001289157A1 (en) 2000-08-29 2001-08-24 Speed enhanced cryptographic method and apparatus

Country Status (8)

Country Link
US (1) US7031468B2 (en)
EP (1) EP1323027A1 (en)
JP (1) JP2004507789A (en)
CN (1) CN1471665A (en)
AU (1) AU2001289157A1 (en)
CA (1) CA2420359A1 (en)
IL (1) IL154651A0 (en)
WO (1) WO2002019094A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116645593A (en) * 2023-07-20 2023-08-25 南京信息工程大学 Remote sensing method and device for monitoring seaweed bed distribution

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2252078C (en) * 1998-10-28 2009-02-17 Certicom Corp. Power signature attack resistant cryptographic system
FR2796177B1 (en) * 1999-07-09 2001-10-12 Oberthur Card Systems Sas CRYPTOGRAPHY PROCESS USED BETWEEN TWO ENTITIES EXCHANGING INFORMATION
US7069287B2 (en) * 2000-09-19 2006-06-27 Worcester Polytechnic Institute Method for efficient computation of odd characteristic extension fields
FR2815734B1 (en) * 2000-10-19 2006-07-28 Oberthur Card Systems Sas UNIT OF CALCULATION FOR THE EXECUTION OF A CRYPTOGRAPHIC PROTOCOL
US7218734B2 (en) * 2001-05-02 2007-05-15 Nciper Corporation Limited Ring arithmetic method, system, and apparatus
GB2389677A (en) * 2002-06-13 2003-12-17 Guang Yang A computer method for representing the elements of a binary Galois finite field in the form of a power index array
US7139396B2 (en) * 2002-06-27 2006-11-21 Microsoft Corporation Koblitz exponentiation with bucketing
US7401109B2 (en) * 2002-08-06 2008-07-15 The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University Multiplication of multi-precision numbers having a size of a power of two
US7447310B2 (en) * 2002-08-06 2008-11-04 The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University Lean multiplication of multi-precision numbers over GF(2m)
CN100373778C (en) * 2002-08-31 2008-03-05 中兴通讯股份有限公司 Weitebi hard judgment measure renew method
AU2003267821A1 (en) * 2002-10-09 2004-05-04 Matsushita Electric Industrial Co., Ltd. Encryption apparatus, decryption apparatus and encryption system
US7684564B2 (en) * 2002-12-16 2010-03-23 Robert Joseph Harley Method for solving Frobenius equations for elliptic-curve cryptography
US7756269B2 (en) * 2003-03-14 2010-07-13 Qualcomm Incorporated Cryptosystem for communication networks
WO2005098796A1 (en) * 2004-03-31 2005-10-20 Nec Corporation Padding application method guaranteeing safety of encryption method
KR100611311B1 (en) 2005-02-07 2006-08-10 고려대학교 산학협력단 Method for elliptic curve cryptography for efficient simultaneous multiplication on elliptic curve
KR101089121B1 (en) 2005-03-31 2011-12-02 재단법인서울대학교산학협력재단 Fast batch verification method and apparatus there-of
US7885406B2 (en) * 2006-10-10 2011-02-08 Microsoft Corporation Computing endomorphism rings of Abelian surfaces over finite fields
KR101309797B1 (en) * 2006-12-01 2013-09-23 삼성전자주식회사 Method for generating sparse w-NAF key, method for processing and method for encrypting thereof
KR101223498B1 (en) * 2006-12-15 2013-01-18 삼성전자주식회사 Method for generating public key in elliptic curve cryptography and system for executing the method
KR100742093B1 (en) 2007-05-10 2007-07-24 인하대학교 산학협력단 A method for calculating a polynomial convolution operation for ntru encryption and decryption
KR101527867B1 (en) * 2007-07-11 2015-06-10 삼성전자주식회사 Method of countering side-channel attacks in elliptic curve cryptosystem
US20090016523A1 (en) * 2007-07-12 2009-01-15 Atmel Corporation Masking and Additive Decomposition Techniques for Cryptographic Field Operations
US8559625B2 (en) * 2007-08-07 2013-10-15 Inside Secure Elliptic curve point transformations
US8660268B2 (en) * 2008-04-29 2014-02-25 Red Hat, Inc. Keyed pseudo-random number generator
US8520841B2 (en) * 2008-05-22 2013-08-27 Microsoft Corporation Algorithms for generating parameters for genus 2 hyperelliptic curve cryptography
US9258113B2 (en) 2008-08-29 2016-02-09 Red Hat, Inc. Username based key exchange
TWI416347B (en) * 2009-06-22 2013-11-21 Realtek Semiconductor Corp Method and processing circuit for dealing with galois field computation
US20100329448A1 (en) * 2009-06-30 2010-12-30 Rane Shantanu D Method for Secure Evaluation of a Function Applied to Encrypted Signals
US9225526B2 (en) * 2009-11-30 2015-12-29 Red Hat, Inc. Multifactor username based authentication
FR2956541B1 (en) 2010-02-18 2012-03-23 Centre Nat Rech Scient CRYPTOGRAPHIC METHOD FOR COMMUNICATING CONFIDENTIAL INFORMATION.
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
WO2018087508A1 (en) * 2016-11-11 2018-05-17 Communisis Plc Method of generating a payment/credit instrument
KR20200046481A (en) * 2018-10-24 2020-05-07 삼성전자주식회사 A random number generator, an encryption device including the same and a operating method thereof

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4232194A (en) * 1979-03-16 1980-11-04 Ocean Technology, Inc. Voice encryption system
US4935877A (en) * 1988-05-20 1990-06-19 Koza John R Non-linear genetic algorithms for solving problems
US5343554A (en) 1988-05-20 1994-08-30 John R. Koza Non-linear genetic process for data encoding and for solving problems using automatically defined functions
US5148513A (en) 1988-05-20 1992-09-15 John R. Koza Non-linear genetic process for use with plural co-evolving populations
WO1991014990A1 (en) 1990-03-28 1991-10-03 Koza John R Non-linear genetic algorithms for solving problems by finding a fit composition of functions
US5517511A (en) * 1992-11-30 1996-05-14 Digital Voice Systems, Inc. Digital transmission of acoustic signals over a noisy communication channel
FR2736485B1 (en) * 1995-07-03 1997-08-14 Thomson Multimedia Sa PROCESS FOR PROCESSING A DIGITAL SIGNAL SUCH AS THE OUTPUT DIGITAL SIGNAL CANNOT DEDUCT THE INPUT DIGITAL SIGNAL AND USE OF THIS METHOD FOR ACCESS CONTROL AND / OR BINARY SIGNATURE
AU1732497A (en) * 1996-02-21 1997-09-10 Card Call Service Co., Ltd. Communication method using common key
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US6031911A (en) * 1996-07-18 2000-02-29 Entrust Technologies, Ltd. Practical S box design
US6487301B1 (en) * 1998-04-30 2002-11-26 Mediasec Technologies Llc Digital authentication with digital and analog documents

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116645593A (en) * 2023-07-20 2023-08-25 南京信息工程大学 Remote sensing method and device for monitoring seaweed bed distribution
CN116645593B (en) * 2023-07-20 2023-10-24 南京信息工程大学 Remote sensing method and device for monitoring seaweed bed distribution

Also Published As

Publication number Publication date
US20020041681A1 (en) 2002-04-11
JP2004507789A (en) 2004-03-11
IL154651A0 (en) 2003-09-17
CA2420359A1 (en) 2002-03-07
CN1471665A (en) 2004-01-28
EP1323027A1 (en) 2003-07-02
WO2002019094A1 (en) 2002-03-07
US7031468B2 (en) 2006-04-18

Similar Documents

Publication Publication Date Title
US7031468B2 (en) Speed enhanced cryptographic method and apparatus
US6618483B1 (en) Elliptic curve encryption systems
US6252959B1 (en) Method and system for point multiplication in elliptic curve cryptosystem
Hoffstein et al. Random small Hamming weight products with applications to cryptography
Harper et al. Public-key cryptosystems with very small key lengths
EP1548687B1 (en) Tamper-resistant elliptical curve encryption using secret key
US7602907B2 (en) Elliptic curve point multiplication
US7961874B2 (en) XZ-elliptic curve cryptography with secret key embedding
US8213605B2 (en) Trapdoor one-way functions on elliptic curves and their application to shorter signatures and asymmetric encryption
CN101061526B (en) Encryption computing device
Koblitz et al. A survey of public-key cryptosystems
US7379546B2 (en) Method for XZ-elliptic curve cryptography
KR20000071078A (en) Cyclotomic polynomial construction of discrete logarithm cryptosystems over finite fields
JP4977300B2 (en) Cryptography and equipment
US20060140398A1 (en) Method for defence against differential power analysis attacks
Chou et al. Elliptic curve cryptography and its applications to mobile devices
Coron et al. Fast generation of pairs (k,[k] P) for Koblitz elliptic curves
Hitchcock et al. A new elliptic curve scalar multiplication algorithm to resist simple power analysis
JP2004163687A (en) Device and program for elliptic curve ciphering
Huang et al. A new design of efficient partially blind signature scheme
Feng et al. Efficient comb elliptic curve multiplication methods resistant to power analysis
US20070121935A1 (en) Method for countermeasuring in an electronic component
Yan et al. Logarithm based cryptography
Baier et al. Generation methods of elliptic curves
Yan et al. Quantum Computing for Discrete Logarithms