BR9815161A - Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica - Google Patents

Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica

Info

Publication number
BR9815161A
BR9815161A BR9815161-4A BR9815161A BR9815161A BR 9815161 A BR9815161 A BR 9815161A BR 9815161 A BR9815161 A BR 9815161A BR 9815161 A BR9815161 A BR 9815161A
Authority
BR
Brazil
Prior art keywords
producing
product
calculation
elliptically
present
Prior art date
Application number
BR9815161-4A
Other languages
English (en)
Inventor
Cetin Kaya Koc
John J Beahan Jr
Behzad Sadeghi
Original Assignee
Secured Information Technology
Oregon State
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secured Information Technology, Oregon State filed Critical Secured Information Technology
Publication of BR9815161A publication Critical patent/BR9815161A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/728Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic using Montgomery reduction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Complex Calculations (AREA)

Abstract

<B>"MéTODO PARA PRODUZIR UM PRODUTO DE MULTIPLICAçãO DE CURVA ELìPTICA; MéTODO PARA OTIMIZAR O CáLCULO DE UMA EXPRESSãO; MéTODO PARA PRODUçãO DE UM PRODUTO DE ADIçãO DE CURVA ELìPTICA; APARELHO PARA PRODUçãO DE UM PRODUTO DE MULTIPLICAçãO DE PONTO DE CURVA ELìPTICA"<D> A presente invenção provê um método de transformação para obter implementações otimizadas em hardware e software de sistemas criptográficos baseados em curva elíptica, incluindo criptografia, descriptografia e funções de assinatura. O método é aplicável a qualquer grupo G de curva elíptica definido sobre qualquer campo F. Mais especificamente, a presente invenção é caracterizada por acelerar a operação de multiplicação de ponto de curva elíptica, que consiste no cálculo Q = eP, onde P é um membro de G e e é um número inteiro. Isto é obtido transformando-se P = (x, y) em um ponto P' = (x', y') a fim de se computar Q'= (u, v = eP'). O ponto P' não está necessariamente na curva elíptica, mas desempenhando-se o cálculo em P' e transformando-se o Q' resultante de volta em G, pode ser possível calcular Q mais eficientemente do que utilizando-se um método direto. A presente invenção também inclui um método para otimizar o cálculo de operações criptográficas envolvendo expressões arbitrárias em aritmética de campo finito através de um método de transformação que permite a utilização de qualquer campo F de um modo eficiente. A invenção inclui um método para otimizar cálculo finito arbitrário em um campo finito. A presente invenção ensina um conjunto de transformações de cálculos criptográficos que permite a utilização de outras técnicas conhecidas as quais, anteriormente à esta invenção, tinham apenas sido aplicáveis a certos casos especiais limitados.
BR9815161-4A 1997-12-05 1998-12-04 Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica BR9815161A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US6931497P 1997-12-05 1997-12-05
PCT/US1998/025824 WO1999030458A1 (en) 1997-12-05 1998-12-04 Transformation methods for optimizing elliptic curve cryptographic computations

Publications (1)

Publication Number Publication Date
BR9815161A true BR9815161A (pt) 2000-10-10

Family

ID=22088145

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9815161-4A BR9815161A (pt) 1997-12-05 1998-12-04 Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica

Country Status (7)

Country Link
EP (1) EP1038371A4 (pt)
JP (1) JP2001526416A (pt)
CN (1) CN1280726A (pt)
AU (1) AU758621B2 (pt)
BR (1) BR9815161A (pt)
CA (1) CA2310588A1 (pt)
WO (1) WO1999030458A1 (pt)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307935B1 (en) * 1991-09-17 2001-10-23 Apple Computer, Inc. Method and apparatus for fast elliptic encryption with direct embedding
US6343305B1 (en) 1999-09-14 2002-01-29 The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University Methods and apparatus for multiplication in a galois field GF (2m), encoders and decoders using same
FR2821944B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2821945B1 (fr) * 2001-03-12 2003-05-30 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2824210B1 (fr) * 2001-04-27 2003-05-30 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique
FR2824653B1 (fr) * 2001-05-11 2003-08-08 Gemplus Card Int Dispositif destine a realiser des calculs d'exponentiation appliques a des points d'une courbe elliptique
US7209555B2 (en) * 2001-10-25 2007-04-24 Matsushita Electric Industrial Co., Ltd. Elliptic curve converting device, elliptic curve converting method, elliptic curve utilization device and elliptic curve generating device
CN100440776C (zh) * 2002-11-29 2008-12-03 北京华大信安科技有限公司 椭圆曲线签名和验证签名方法和装置
US7499544B2 (en) 2003-11-03 2009-03-03 Microsoft Corporation Use of isogenies for design of cryptosystems
US7664957B2 (en) 2004-05-20 2010-02-16 Ntt Docomo, Inc. Digital signatures including identity-based aggregate signatures
CN101065924B (zh) * 2004-11-24 2011-06-08 惠普开发有限公司 具有加密功能的智能卡和使用这种卡的方法和系统
US7602907B2 (en) * 2005-07-01 2009-10-13 Microsoft Corporation Elliptic curve point multiplication
CN100414492C (zh) * 2005-11-04 2008-08-27 北京浦奥得数码技术有限公司 一种椭圆曲线密码系统及实现方法
US8311214B2 (en) * 2006-04-24 2012-11-13 Motorola Mobility Llc Method for elliptic curve public key cryptographic validation
CN101079701B (zh) * 2006-05-22 2011-02-02 北京华大信安科技有限公司 高安全性的椭圆曲线加解密方法和装置
US8548160B2 (en) * 2010-01-13 2013-10-01 Microsoft Corporation Determination of pairings on a curve using aggregated inversions
CN103078732B (zh) * 2013-01-08 2015-10-21 武汉大学 一种素域椭圆曲线加密的点乘加速电路
CN104601322A (zh) * 2013-10-31 2015-05-06 上海华虹集成电路有限责任公司 用于密码芯片中三元扩域的蒙哥马利阶梯算法
CN104267926B (zh) * 2014-09-29 2018-03-09 北京宏思电子技术有限责任公司 获取椭圆曲线密码数据的方法和装置
CN108337091A (zh) * 2018-03-22 2018-07-27 北京中电华大电子设计有限责任公司 一种SM9椭圆曲线扭曲线上特定点的p倍点计算方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5271061A (en) * 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5159632A (en) * 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5373560A (en) * 1991-12-06 1994-12-13 Schlafly; Roger Partial modular reduction method
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
US5577124A (en) * 1995-03-09 1996-11-19 Arithmetica, Inc. Multi-purpose high speed cryptographically secure sequence generator based on zeta-one-way functions
US5854759A (en) * 1997-05-05 1998-12-29 Rsa Data Security, Inc. Methods and apparatus for efficient finite field basis conversion
CA2321478A1 (en) * 1998-02-18 1999-08-26 Erwin Hess Method and device for cryptographic processing with the aid or an elliptic curve on a computer

Also Published As

Publication number Publication date
EP1038371A4 (en) 2002-01-30
CA2310588A1 (en) 1999-06-17
AU758621B2 (en) 2003-03-27
AU2198399A (en) 1999-06-28
JP2001526416A (ja) 2001-12-18
WO1999030458A1 (en) 1999-06-17
EP1038371A1 (en) 2000-09-27
CN1280726A (zh) 2001-01-17

Similar Documents

Publication Publication Date Title
BR9815161A (pt) Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica
Chen et al. On the design and implementation of an efficient DAA scheme
US6876745B1 (en) Method and apparatus for elliptic curve cryptography and recording medium therefore
CO5630049A1 (es) Uso de isogenos para el diseño de criptosistemas
JP2002518713A (ja) データ依存性ローテーションを用いる強化型ブロック暗号
WO2003104969A3 (en) METHODS FOR IMPROVING THE UNPREDICTABILITY OF AN OUTPUT OF RANDOM PSEUDO NUMBER GENERATORS
HK1069696A1 (en) Method of producing a cryptographic unit for an asymmetric cryptographic system using a discrete logaritthm function
DE60117618D1 (de) Anfängliche Betrachtungsperiode für die Autorisierung von Multimedia-Inhalten
CN108540280B (zh) 一种资源高效的安全数据分享方法及系统
Mitsunari A fast implementation of the optimal ate pairing over BN curve on Intel Haswell processor
WO1999044324A3 (en) A method and apparatus for cryptographically secure algebraic key establishment protocols
Zhong Combined method for the solution of asymmetric Riccati differential equations
Omar et al. New seven-step numerical method for direct solution of fourth order ordinary differential equations
WO2002039664A2 (fr) Procede et dispositif de calcul multiple et scalaire de courbe elliptique, et dispositif de stockage
US7062044B1 (en) Method of elliptic curve cryptographic key agreement using coefficient splitting
FR2856864A1 (fr) Dispositif et procede pour crypter des donnees
Goll et al. Vectorization of Poly1305 message authentication code
EP1259024A3 (en) Certified shuffle-decrypting system, certified shuffle-decrypting method and certified shuffle-decryption verifying method
Iyengar Novel elliptic curve scalar multiplication algorithms for faster and safer public-key cryptosystems
Longa et al. Novel precomputation schemes for elliptic curve cryptosystems
Begum et al. A hybrid cryptosystem using DNA, OTP and RSA
Worms Large and moderate deviations upper bounds for the Gaussian autoregressive process
ALI et al. IMPLEMENTATION OF PARALLEL ALGORITHM FOR LUC CRYPTOSYSTEMS BASED ON ADDITION CHAIN BY A MESSAGE PASSING INTERFACE.
Dai et al. Don’t Forget Pairing-Friendly Curves with Odd Prime Embedding Degrees
Negre et al. Parallel approaches for efficient scalar multiplication over elliptic curve

Legal Events

Date Code Title Description
FA10 Dismissal: dismissal - article 33 of industrial property law
B11Y Definitive dismissal acc. article 33 of ipl - extension of time limit for request of examination expired