CN104579651A - Method and device for elliptic curve cryptography point multiplication operation - Google Patents

Method and device for elliptic curve cryptography point multiplication operation Download PDF

Info

Publication number
CN104579651A
CN104579651A CN201310517956.4A CN201310517956A CN104579651A CN 104579651 A CN104579651 A CN 104579651A CN 201310517956 A CN201310517956 A CN 201310517956A CN 104579651 A CN104579651 A CN 104579651A
Authority
CN
China
Prior art keywords
computing
point
data bit
multiplication operation
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310517956.4A
Other languages
Chinese (zh)
Other versions
CN104579651B (en
Inventor
闫守礼
张志敏
王立辉
宁兆熙
李清
张纲
刘枫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Fudan Microelectronics Co Ltd
Shanghai Fudan Microelectronics Group Co Ltd
Original Assignee
Shanghai Fudan Microelectronics Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Fudan Microelectronics Group Co Ltd filed Critical Shanghai Fudan Microelectronics Group Co Ltd
Priority to CN201310517956.4A priority Critical patent/CN104579651B/en
Publication of CN104579651A publication Critical patent/CN104579651A/en
Application granted granted Critical
Publication of CN104579651B publication Critical patent/CN104579651B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention provides a method and a device for elliptic curve cryptography point multiplication operation. The method comprises the steps that a controller selects a data flow to be process and stores the data flow to a first memorizer; a point multiplication operational unit sequentially reads out data bits in the first memorizer, and performs first operation on the data bit when the data bit is 1 and stores the result of the first operation to a second memorizer; the point multiplication operational unit performs second operation on the data bit when the value of the data bit is 0 and stores the result of the second operation to the second memorizer. By adopting the method and the device, the power dissipation for realizing elliptic curve cryptography point multiplication operation can be effectively reduced.

Description

The method and apparatus of elliptic curve cipher point multiplication operation
Technical field
The present invention relates to field of data encryption, particularly a kind of method and apparatus of elliptic curve cipher point multiplication operation.
Background technology
Elliptic Curve Cryptography (Elliptic Curve Cryptography, ECC) be the method for a kind of public key cryptography based on elliptic curve mathematics, ECC is the cryptographic system that every bit security of generally acknowledging at present is the highest, has that fail safe is high, speed is fast, key is short, requiredly when realizing takies the advantages such as resource is few.ECC is generally based on two kinds of finite fields: binary expands territory and prime field, and conventional is prime field ECC algorithm at present.The realization of prime field ECC is based on Large-number operation.
Its main operational of prime field ECC algorithm is point multiplication operation, and point multiplication operation adds cycling by a series of times of point and point to form, doubly point and point add be added by a series of large digital-to-analogue, mould subtracts, mould is taken advantage of and formed.In existing point multiplication operation device, jointly realize point multiplication operation by controller and arithmetic unit, the mould that wherein arithmetic unit adopts hardware circuit to realize large number adds, mould subtracts and take advantage of with mould.The implementation procedure of point multiplication operation can be described below: controller is chosen needs binary data stream to be processed, to fetch data stream first data bit, the value of controller to data bit judges, if the value of data bit is 1, arithmetic unit calls the result of point doubling in RAM, point add operation is carried out to the result of point doubling, and the result of point add operation is stored in default object RAM; If the value of current data position is 0, point doubling is carried out to data bit, the result of point doubling is stored in the object RAM preset.Adopt such scheme to judge and computing other data bit successively again, and the operation result stored in object RAM is dispatched, thus realize point multiplication operation.
Can learn from such scheme, to each data bit in binary data stream, controller needs to judge the value of data bit, corresponding computing is carried out according to different value scheduling computation devices, the realization of whole point multiplication operation has a large amount of large numbers to calculate, need a large amount of RAM handling processes, cause the power consumption of point multiplication operation device larger.
Summary of the invention
The problem that the embodiment of the present invention solves is in elliptic curve cipher point multiplication operation process, the problem that point multiplication operation device power consumption is larger.
For solving the problem, the embodiment of the present invention provides a kind of method of elliptic curve cipher point multiplication operation, comprising: controller is selected to need data flow to be processed, and is stored in first memory by described data flow; Point multiplication operation device reads the data bit in first memory successively, when the value of described data bit is 1, carries out the first computing to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
Optionally, described first memory is register, and described second memory is RAM or register.
Optionally, described second memory is RAM, the result of described first computing and the result of the second computing are stored in the RAM block preset in described RAM, the number N of described RAM block equals the computing length of storage space volume divided by elliptic curve cipher computing of described RAM.
Optionally, described first computing is carried out to data bit, comprising: point doubling is carried out to described data bit, and point add operation is carried out to the result of described point doubling.
Optionally, described point doubling adopts the doubly some formula of Jacobi projected coordinate system to carry out computing, and the operational parameter of described times of some formula is stored in advance in described second memory.
Optionally, the point under described point add operation employing Jacobi projection-affine mixed proportion adds formula and carries out computing, and the operational parameter that described point adds formula is stored in advance in described second memory.
Optionally, carry out the second computing described in comprise: carry out point doubling to described data bit.
Optionally, carry out the second computing and also comprise described in: the result of described data bit being carried out to point doubling carries out redundant operation, and using the result of the result of described point doubling as described second computing.
Optionally, the duration performing described redundant operation is equal with the duration performing described point add operation.
Optionally, described redundant operation is point add operation.
For solving the problem, the embodiment of the present invention additionally provides a kind of device of elliptic curve cipher point multiplication operation, comprising: control unit, needs data flow to be processed, and be stored in first memory by described data flow for selecting; Point multiplication operation unit, for reading the data bit in first memory successively, the value of current data position is judged, point multiplication operation device reads the data bit in first memory successively, when the value of described data bit is 1, first computing is carried out to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
Optionally, described first memory is register, and described second memory is RAM or register.
Optionally, described second memory is RAM, and the RAM block preset in described RAM is for the result of the result and the second computing that store the first computing, and the number N of described RAM block equals the computing length of storage space volume divided by elliptic curve cipher computing of described RAM.
Optionally, described point multiplication operation unit comprises first arithmetic device, and described first arithmetic device is used for carrying out the first computing, comprising: carry out point doubling to described data bit, and carries out point add operation to the result of described point doubling.
Optionally, described point multiplication operation unit comprises second arithmetic device, and described second arithmetic device is used for carrying out the second computing, comprising: carry out point doubling to described data bit.
Optionally, described point multiplication operation unit also comprises the 3rd arithmetic unit, and the result that described 3rd arithmetic unit is used for carrying out described data bit point doubling carries out redundant operation, and using the result of the result of described point doubling as described second computing.
Optionally, the described 3rd arithmetic unit duration that performs a redundant operation is equal with the duration that described second arithmetic device performs a point add operation.
Optionally, described 3rd arithmetic unit is also for carrying out point add operation to the result of described point doubling.
Compared with prior art, the technical scheme of the embodiment of the present invention has the following advantages:
For a pending data flow, controller only needs scheduling once, data flow to be processed for described need is stored in first memory, adopt point multiplication operation device to complete and point multiplication operation is carried out to each data bit in first memory, and do not need controller to dispatch each data bit, therefore can reduce the number of times that controller participates in scheduling, reduce the process of RAM carrying, thus the power consumption of point multiplication operation device can be reduced.
Further, ram space in existing processor is split into the RAM block matched with the computing length of default ECC, due to compared to other cryptographic systems, the computing length of ECC is less, when therefore using ECC computing, existing ram space can split into more RAM block.Except necessity be used for store the RAM block of operation result, the RAM block had more be used for memory point multiplication time ephemeral data or store other data, the RAM in existing processor is fully used, improves the utilance of RAM.
Further, when the value of data bit is 0, by increasing the point add operation that does not affect the redundancy of operation result, it is completely the same that computing when computing execution duration when making the value of data bit be 0 and the value of data bit are 1 performs duration, thus make data operation flow process realize full symmetric, effectively can prevent power consumption analysis.
Accompanying drawing explanation
Fig. 1 is the elliptic curves cryptosystem curve point multiplication flow chart in the embodiment of the present invention one;
Fig. 2 is the elliptic curves cryptosystem curve point multiplication flow chart in the embodiment of the present invention two;
Fig. 3 is the elliptic curves cryptosystem curve point multiplication flow chart in the embodiment of the present invention three;
Fig. 4 is the elliptic curves cryptosystem curve point multiplication apparatus structure schematic diagram in the embodiment of the present invention four.
Embodiment
For enabling above-mentioned purpose of the present invention, feature and advantage more become apparent, and are described in detail specific embodiments of the invention below in conjunction with accompanying drawing.
Embodiment one
Present embodiments provide a kind of elliptic curve cipher point multiplication operation method, with reference to Fig. 1, be described in detail below by way of concrete steps.
Step S101, controller is selected to need data flow to be processed, and described data flow is stored in first memory.
In concrete enforcement, need data flow to be processed can be binary bit stream, first memory can be register, and needing data flow to be processed for storing, also can be the memory of other types.
Step S102, point multiplication operation device can read the data bit in first memory successively, when the value of described data bit is 1, carries out the first computing to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
In concrete enforcement, point multiplication operation device can read according to the order from a high position to low level the reading of data bit, and judges the value of the current data position read according to this, carries out corresponding computing according to the value of current data position.
In concrete enforcement, the first computing can comprise following computing: carry out point doubling to data bit, and carries out point add operation to the result of point doubling.Second computing can comprise following computing: carry out point doubling to data bit.No matter be execution first computing or execution the second computing, the result of computing can be saved in second memory.
In concrete enforcement, second memory can be register, also can be RAM.Due in the implementation procedure of point multiplication operation, there will be more Large-number operation, need larger memory space to store the result of computing, therefore in the present embodiment, RAM can be adopted as described second memory.
In concrete enforcement, point multiplication operation device judges the value of data bit in data flow successively, performs the first corresponding computing or the second computing, and the result of each data bit computing is stored into successively in second memory.After the data bit in data flow all completes judgement and execution computing, controller can select new data flow, and repeats above-mentioned flow process, until all data processings are complete.
Adopt the scheme of the present embodiment, for a pending data flow, controller only needs scheduling once, data flow to be processed for described need is stored in first memory, adopt point multiplication operation device to complete and point multiplication operation is carried out to each data bit in first memory, and do not need controller to dispatch each data bit, therefore can reduce the number of times that controller participates in scheduling, reduce the process of RAM carrying, thus the power consumption of point multiplication operation device can be reduced.
Be understandable that, register also can be adopted as second memory.When register is as second memory, adopt the scheme of the present embodiment, for a pending data flow, controller only needs scheduling once, data flow to be processed for described need is stored in first memory, adopt point multiplication operation device to complete and point multiplication operation is carried out to each data bit in first memory, and do not need controller to dispatch each data bit, the number of times that controller participates in scheduling can be reduced equally, reduce the read-write operation of register, thus the power consumption of point multiplication operation device can be reduced.
Embodiment two
Present embodiments provide a kind of elliptic curve cipher point multiplication operation method, with reference to figure 2, be described in detail below by way of concrete steps.
Step S201, controller is selected to need data flow to be processed, and described data flow is stored into first memory.
In concrete enforcement, register can be adopted to store as first memory and to need data flow to be processed.The length of data flow is N, and the length of a data flow can be a word length, i.e. 32 data bit also can be the integer multiple data positions of 32.
Step S202, carries out Initialize installation to the counter in point multiplication operation device.
Point multiplication operation device can read the data bit in described first memory successively.In concrete enforcement, can a counter be set in point multiplication operation device, be counted by the value of the counter number to current the read data bit of point multiplication operation device.The length of counter is identical with needing the length of data flow to be processed, and the value of initialization counter is 1.
Step S203, point multiplication operation device reads the data bit in first memory.
Step S204, judges whether the value of data bit is 1, if 1, then performs step S205; If 0, then perform step S207.
Step S205, carries out point doubling to current data position.
Step S206, carries out point add operation to the point doubling result of step S205, and the result of point add operation is stored in second memory.
Step S207, carries out point doubling to current data position, and the result of point doubling is stored in second memory.
In the present embodiment, point doubling can adopt a doubly some formula for Jacobi projected coordinate system to carry out computing, and the operational parameter of described times of some formula is known, and the computing flow process doubly putting formula is split as the sequence of operations that hardware can identify.Point add operation can adopt Jacobi project-to walk back and forth to penetrate the point under mixed proportion to add formula to carry out computing, and the operational parameter that described point adds formula is known, and computing flow process point being added formula splits into the sequence of operations that should will be able to identify.Can be prestored in RAM by sequence of operations, hardware circuit directly can be dispatched sequence of operations, completes point doubling and point add operation.
In the present embodiment, second memory can be RAM.The memory space of RAM can be split into N number of RAM block, N equals the computing length of storage space volume divided by default elliptic curve cipher computing of RAM, i.e. the computing length of the storage space volume/elliptic curve cipher of N=RAM.Such as, the storage space volume of RAM is 1K byte, i.e. 8192 bits, and the computing length of elliptic curve cipher is 512 bits, then now the memory space of RAM can be split as 8192/512=16 RAM block.
In the present embodiment, such as, for step S205, carry out point doubling to data bit, the result of point doubling can be stored in the RAM block of specifying and being used for storing ephemeral data, such as can by RAM block 1, and namely RAM1 is as the RAM block storing ephemeral data.Step S205 is finished, and perform step S206, now the result of point multiplication operation device invocation step S205 from RAM1, carries out point add operation, and the result of point add operation can be stored in object RAM block, and such as, object RAM block can be RAM2; For step S207, because step S207 only carries out point doubling to data bit, then the result of point doubling can be stored in object RAM block RAM 2.Same, also can define multiple RAM block as the RAM block storing ephemeral data, also can define multiple RAM block as the object RAM block storing operation result.Such as, can the operation result of step S206 be stored in object RAM block RAM 2, the operation result of step S207 is stored in object RAM block RAM 3.
Step S208, after current data bit arithmetic completes, point multiplication operation device reads next data bit, and the value of counter is corresponding adds 1.
Step S209, if there is next data bit, then repeats step S202 to step S208; If there is not next data bit, then process ends.
Step S209 is by judging whether the value of counter is that N+1 judges whether described data bit is last data bit, if last data bit, then process ends; If not last data bit, then step S202 is repeated to step S208 to next data bit.
Adopt the scheme of the present embodiment, ram space in existing processor is split into the RAM block matched with the computing length of default ECC, because ECC is the cryptographic system that current every bit security of generally acknowledging is the highest, namely when required level of encryption requires identical, ECC has shorter computing length, the number N of RAM block and the computing length of cryptographic algorithm are inversely proportional to, therefore compared to other cryptographic algorithm, during use ECC algorithm, RAM can split into more RAM block, except necessity be used for store the RAM block of operation result, the RAM block had more can be used for memory point multiplication time ephemeral data or store other data, RAM in existing processor is fully used, improve the utilance of RAM.
Embodiment three
Present embodiments provide a kind of elliptic curve cipher point multiplication operation method, with reference to figure 3, be described in detail below by way of concrete steps.
Step S301, controller is selected to need data flow to be processed, and described data flow is stored into first memory.
Step S302, carries out Initialize installation to the counter preset in point multiplication operation device.
Point multiplication operation device can read the data bit in described first memory successively.In concrete enforcement, can a counter be set in point multiplication operation device, be carried out the number of current the read data bit of judging point multiplication device by the value of counter.The length of counter is identical with needing the length of data flow to be processed, and the value of initialization counter is 1.
Step S303, point multiplication operation device reads the data bit in first memory.
Step S304, judges whether the value of data bit is 1, if 1, then performs step S305; If 0, then perform step S307.
Step S305, carries out point doubling to current data position.
In the present embodiment, the result of point doubling can be stored in the RAM block RAM 1 of the storage ephemeral data of specifying.
Step S306, carries out point add operation to the operation result of step S305, and the result of point add operation is stored in RAM2.
In the present embodiment, point multiplication operation device can call the operation result in RAM1, carries out point add operation to the operation result in RAM1, and the point add operation result obtained is stored in object RAM block RAM 2.
Step S307, carries out point doubling to current data position, and the result of point doubling is stored in RAM3.
Step S308, carries out redundant operation to the operation result of step S307.
In concrete enforcement, in order to the result of the result not Influential cases multiplication that makes redundant operation, the result of redundant operation can abandon, and also can be stored in non-object RAM block.Such as, in the present embodiment, the result of redundant operation can be stored in RAM1, as long as meet, the result of point multiplication operation not had an impact.
In the present embodiment, the duration of an execution redundant operation can be made equal with the duration performing a point add operation, thus make the power consumption of an execution redundant operation equal with the power consumption performing a point add operation, prevent power consumption analysis.
In the present embodiment, redundant operation can adopt the compute mode identical with step S306, point add operation is carried out to the operation result of step S307, thus make the duration of execution shared by step S307 and step S308 equal with the duration performed shared by step S305 and step S306, and then make the power consumption performing step S307 and step S308 equal with the power consumption performing step S305 and step S306, effectively can prevent power consumption analysis.
Step S309, after the first data bit completes computing, point multiplication operation device reads next data bit, and the value of counter is corresponding adds 1.
Step S310, if there is next data bit, then repeats step S302 to step S309; If there is not next data bit, then process ends.
Adopt the scheme of the present embodiment, when the value of data bit is 0, by increasing the point add operation that does not affect the redundancy of operation result, it is completely the same that computing when computing execution duration when making the value of data bit be 0 and the value of data bit are 1 performs duration, data operation flow process realizes full symmetric, effectively can prevent power consumption analysis.
Be understandable that, redundant operation has more than and is confined to point add operation, and other can make computing that computing duration is equal with the duration of point add operation can as redundant operation.In addition, also can add redundant operation when the value of data bit is 1, if the redundant operation number added is M, then the number that the number of the redundancy added when the value of data bit is 0 equals the redundancy added when data bit is 1 adds 1, i.e. M+1.
Embodiment four
Present embodiments provide a kind of elliptic curve cipher point multiplication operation device, with reference to Fig. 4, described point multiplication operation device comprises: control unit 401, point multiplication operation unit 402, wherein:
Control unit 401, needs data flow to be processed for selecting, and is stored in first memory by described data flow;
Point multiplication operation unit 402, for reading the data bit in first memory successively, the value of current data position is judged, point multiplication operation device reads the data bit in first memory successively, when the value of described data bit is 1, first computing is carried out to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
In concrete enforcement, second memory can be RAM, RAM can be split into N number of RAM block, comprise: object stores RAM block, for storing the result of the first computing or storing the result of the second computing; Ephemeral data stores RAM block, for storing the ephemeral data occurred in the first computing or the second calculating process, the number N of RAM block equals the computing length of storage space volume divided by preset password computing of described RAM, and crypto-operation can say elliptic curve cipher computing.
In concrete enforcement, point multiplication operation unit can comprise: first arithmetic device 4021, and for carrying out the first computing, described first computing comprises: carry out point doubling to described data bit, and carries out point add operation to the result of described point doubling.
In concrete enforcement, described point doubling can adopt the doubly some formula of Jacobi projected coordinate system to calculate, and the operational parameter of described times of some formula is stored in advance in described second memory.Described point add operation can adopt the point under Jacobi-affine mixed proportion to add formula to carry out computing, and the operational parameter that described point adds formula is stored in advance in described second memory.
In concrete enforcement, point multiplication operation unit can comprise: second arithmetic device 4022, and for carrying out the second computing, described second computing comprises: carry out point doubling to described data bit.
In concrete enforcement, point multiplication operation unit can also comprise: the 3rd arithmetic unit 4023, for carrying out the 3rd computing, the result that described 3rd computing is used for carrying out described data bit point doubling carries out redundant operation, and using the result of the result of described point doubling as described second computing.
In concrete enforcement, the duration that described 3rd arithmetic unit 4023 carries out a redundant operation is equal with the duration that described second arithmetic device 4022 carries out a point add operation, and described 3rd arithmetic unit 4023 carries out point add operation to the result of described point doubling.
Although the present invention discloses as above, the present invention is not defined in this.Any those skilled in the art, without departing from the spirit and scope of the present invention, all can make various changes or modifications, and therefore protection scope of the present invention should be as the criterion with claim limited range.

Claims (18)

1. an elliptic curve cipher point multiplication operation method, is characterized in that, comprising:
Controller is selected to need data flow to be processed, and is stored in first memory by described data flow;
Point multiplication operation device reads the data bit in first memory successively, when the value of described data bit is 1, carries out the first computing to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
2. elliptic curve cipher point multiplication operation method as claimed in claim 1, it is characterized in that, described first memory is register, and described second memory is RAM or register.
3. elliptic curve cipher point multiplication operation method as claimed in claim 2, it is characterized in that, described second memory is RAM, the result of described first computing and the result of the second computing are stored in the RAM block preset in described RAM, the number N of described RAM block equals the computing length of storage space volume divided by elliptic curve cipher computing of described RAM.
4. elliptic curve cipher point multiplication operation method as claimed in claim 1, is characterized in that, describedly carries out the first computing to data bit and comprises: carry out point doubling to described data bit, and carry out point add operation to the result of described point doubling.
5. elliptic curve cipher point multiplication operation method as claimed in claim 4, is characterized in that, described point doubling adopts the doubly some formula of Jacobi projected coordinate system to carry out computing, and the operational parameter of described times of some formula is stored in advance in described second memory.
6. elliptic curve cipher point multiplication operation method as claimed in claim 4, it is characterized in that, point under described point add operation employing Jacobi projection-affine mixed proportion adds formula and carries out computing, and the operational parameter that described point adds formula is stored in advance in described second memory.
7. elliptic curve cipher point multiplication operation method as claimed in claim 1, is characterized in that, described in carry out the second computing and comprise: point doubling is carried out to described data bit.
8. elliptic curve cipher point multiplication operation method as claimed in claim 7, it is characterized in that, describedly carry out the second computing and also comprise: the result of described data bit being carried out to point doubling carries out redundant operation, and using the result of the result of described point doubling as described second computing.
9. elliptic curve cipher point multiplication operation method as claimed in claim 8, is characterized in that, the duration performing described redundant operation is equal with the duration performing described point add operation.
10. elliptic curve cipher point multiplication operation method as claimed in claim 9, it is characterized in that, described redundant operation is point add operation.
11. 1 kinds of elliptic curve cipher point multiplication operation devices, is characterized in that, comprising:
Control unit, needs data flow to be processed for selecting, and is stored in first memory by described data flow;
Point multiplication operation unit, for reading the data bit in first memory successively, the value of current data position is judged, point multiplication operation device reads the data bit in first memory successively, when the value of described data bit is 1, first computing is carried out to described data bit, and the result of the first computing is stored into second memory; When the value of described data bit is 0, the second computing is carried out to described data bit, and the result of the second computing is stored into second memory.
12. elliptic curve cipher point multiplication operation devices as claimed in claim 11, it is characterized in that, described first memory is register, and described second memory is RAM or register.
13. elliptic curve cipher point multiplication operation devices as claimed in claim 12, it is characterized in that, described second memory is RAM, the RAM block preset in described RAM is for the result of the result and the second computing that store the first computing, and the number N of described RAM block equals the computing length of storage space volume divided by elliptic curve cipher computing of described RAM.
14. elliptic curve cipher point multiplication operation devices as claimed in claim 11, it is characterized in that, described point multiplication operation unit comprises first arithmetic device, described first arithmetic device is used for carrying out the first computing, comprise: point doubling is carried out to described data bit, and point add operation is carried out to the result of described point doubling.
15. elliptic curve cipher point multiplication operation devices as claimed in claim 11, it is characterized in that, described point multiplication operation unit comprises second arithmetic device, and described second arithmetic device is used for carrying out the second computing, comprising: carry out point doubling to described data bit.
16. elliptic curve cipher point multiplication operation devices as claimed in claim 11, it is characterized in that, described point multiplication operation unit also comprises the 3rd arithmetic unit, the result that described 3rd arithmetic unit is used for carrying out described data bit point doubling carries out redundant operation, and using the result of the result of described point doubling as described second computing.
17. elliptic curve cipher point multiplication operation devices as claimed in claim 16, is characterized in that, the duration that described 3rd arithmetic unit performs a redundant operation is equal with the duration that described second arithmetic device performs a point add operation.
18. elliptic curve cipher point multiplication operation devices as claimed in claim 17, is characterized in that, described 3rd arithmetic unit is also for carrying out point add operation to the result of described point doubling.
CN201310517956.4A 2013-10-28 2013-10-28 The method and apparatus of elliptic curve cipher point multiplication operation Active CN104579651B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310517956.4A CN104579651B (en) 2013-10-28 2013-10-28 The method and apparatus of elliptic curve cipher point multiplication operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310517956.4A CN104579651B (en) 2013-10-28 2013-10-28 The method and apparatus of elliptic curve cipher point multiplication operation

Publications (2)

Publication Number Publication Date
CN104579651A true CN104579651A (en) 2015-04-29
CN104579651B CN104579651B (en) 2018-08-24

Family

ID=53094937

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310517956.4A Active CN104579651B (en) 2013-10-28 2013-10-28 The method and apparatus of elliptic curve cipher point multiplication operation

Country Status (1)

Country Link
CN (1) CN104579651B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019242562A1 (en) * 2018-06-22 2019-12-26 北京智芯微电子科技有限公司 Elliptic curve point multiplication operation method and apparatus
CN113014388A (en) * 2021-03-30 2021-06-22 浙江萤火虫区块链科技有限公司 Scalar multiplication acceleration system in elliptic curve cryptographic algorithm
CN113472540A (en) * 2021-07-01 2021-10-01 罗克佳华(重庆)科技有限公司 Method and device for generating ciphertext, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101562522A (en) * 2009-05-06 2009-10-21 深圳先进技术研究院 Realization method of elliptic curve cryptosystem for preventing side-channel attack
CN102131198A (en) * 2011-03-01 2011-07-20 广州杰赛科技股份有限公司 Realizing method of elliptic curve cryptography arithmetic device in authentication system
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102932147A (en) * 2012-10-09 2013-02-13 上海大学 Elliptic curve cipher timing attacking method based on hidden markov model (HMM)

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101562522A (en) * 2009-05-06 2009-10-21 深圳先进技术研究院 Realization method of elliptic curve cryptosystem for preventing side-channel attack
CN102131198A (en) * 2011-03-01 2011-07-20 广州杰赛科技股份有限公司 Realizing method of elliptic curve cryptography arithmetic device in authentication system
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102932147A (en) * 2012-10-09 2013-02-13 上海大学 Elliptic curve cipher timing attacking method based on hidden markov model (HMM)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019242562A1 (en) * 2018-06-22 2019-12-26 北京智芯微电子科技有限公司 Elliptic curve point multiplication operation method and apparatus
US11003769B2 (en) 2018-06-22 2021-05-11 Beijing Smartchip Microelectronics Technology Comp Elliptic curve point multiplication operation method and apparatus
CN113014388A (en) * 2021-03-30 2021-06-22 浙江萤火虫区块链科技有限公司 Scalar multiplication acceleration system in elliptic curve cryptographic algorithm
CN113014388B (en) * 2021-03-30 2022-06-28 浙江萤火虫区块链科技有限公司 Scalar multiplication acceleration system in elliptic curve cryptographic algorithm
CN113472540A (en) * 2021-07-01 2021-10-01 罗克佳华(重庆)科技有限公司 Method and device for generating ciphertext, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN104579651B (en) 2018-08-24

Similar Documents

Publication Publication Date Title
Hamburg Fast and compact elliptic-curve cryptography
US9772821B2 (en) Cryptography method comprising an operation of multiplication by a scalar or an exponentiation
CN112148437B (en) Calculation task acceleration processing method, device and equipment for federal learning
CN100579006C (en) RSA ciphering method for realizing quick big prime generation
CN108108614B (en) Secure processor and method of operating the secure processor
CN103942031A (en) Elliptic domain curve operational method and elliptic domain curve arithmetic unit
US11902432B2 (en) System and method to optimize generation of coprime numbers in cryptographic applications
JP2017195595A (en) Encryption/decoding device and method of protecting power analysis
CN104579651A (en) Method and device for elliptic curve cryptography point multiplication operation
US20220085999A1 (en) System and method to optimize decryption operations in cryptographic applications
US10454680B2 (en) RSA decryption processor and method for controlling RSA decryption processor
CN116436709B (en) Encryption and decryption method, device, equipment and medium for data
US20170257210A1 (en) Exponent splitting for cryptographic operations
CN105027074A (en) Prime number generation
EP2754143A1 (en) Number squaring computer-implemented method and apparatus
US20220085998A1 (en) System and method to generate prime numbers in cryptographic applications
WO2015199675A1 (en) System and method for securing scalar multiplication against differential power attacks
US11184148B2 (en) Elliptic curve cryptography scheme for Edwards curves having a differential side-channel attack countermeasure
US20160034255A1 (en) Arithmetic Devices, Montgomery Parameter Calculation Method and Modular Multiplication Method Thereof
Seo Compact software implementation of public-key cryptography on MSP430X
US10318245B2 (en) Device and method for determining an inverse of a value related to a modulus
CN110233727A (en) A kind of SM2 operation method, system, equipment and computer storage medium
KR101562323B1 (en) System and Method for multi-precision Squaring for Public Key Cryptography
CN103023519A (en) Method and device for transforming Fermat number
Luo et al. A Real-Time Perception Information Security Algorithm in Internet of Things

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant