CN108259179A - A kind of encryption-decryption coprocessor and its operation method based on SM9 id password algorithms - Google Patents

A kind of encryption-decryption coprocessor and its operation method based on SM9 id password algorithms Download PDF

Info

Publication number
CN108259179A
CN108259179A CN201611245063.9A CN201611245063A CN108259179A CN 108259179 A CN108259179 A CN 108259179A CN 201611245063 A CN201611245063 A CN 201611245063A CN 108259179 A CN108259179 A CN 108259179A
Authority
CN
China
Prior art keywords
ecc
computing module
flowing water
module
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611245063.9A
Other languages
Chinese (zh)
Other versions
CN108259179B (en
Inventor
张庆胜
郭宝安
苏斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201611245063.9A priority Critical patent/CN108259179B/en
Publication of CN108259179A publication Critical patent/CN108259179A/en
Application granted granted Critical
Publication of CN108259179B publication Critical patent/CN108259179B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Abstract

The present invention relates to a kind of encryption-decryption coprocessor and its operation method based on SM9 id password algorithms, the encryption-decryption coprocessor includes:Instruction inputting device is used to convert external command;SM9 main operational modules, be used to completing elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points add, expands domain ECC extraordinarily, big digital-to-analogue power and expansion field element mould power;Flowing water controls computing module, it is used to implement to SM9 main operationals module, SM9 pretreatment computing modules and the dynamic call of basic operation device and the data dispatch of assembly line, and flowing water control computing module is controlled by the data period and completes ECC dot products and expand domain ECC point multiplication operations;SM9 pre-processes computing module, is used for the calculating before the splicing being identified, coordinate system conversion, the calculating of common parameter and ECC pairing arithmetic operations;Basic operation device is used to complete modular multiplication, and mould is subject to and mould subtracts operation, and the basic operation device controls computing module and SM9 main operational modules to be connected with the flowing water.

Description

A kind of encryption-decryption coprocessor and its operation method based on SM9 id password algorithms
Technical field
The present invention relates to ciphering and deciphering device field, and more particularly, to a kind of adding based on SM9 id password algorithms Decrypt coprocessor and its operation method.
Background technology
The cryptographic system (Identity-Based Cryptograph, abbreviation IBC) of identity-based mark is a kind of non-right The public key cryptography system of title.The public key of user is uniquely determined by user identifier, so as to which user does not need to third party to ensure public key Authenticity.Construction mark public key cryptography is matched with elliptic curve, in the cyclic subgroup of elliptic curve and the multiplication loop in expansion domain Contact is established between subgroup, constitutes bilinearity problem.When elliptic curves discrete logarithm problem and expand domain discrete logarithm problem It, can be with elliptic curve to constructing safety and realizing the id password system of efficiency optimization when solution difficulty is suitable.
China national id password algorithm in 2007 formally by evaluation, gives the close algorithm model of SM9 quotient;It completes within 2014 The selected work of SM9 algorithm curves;National Password Management office issues within 2016《SM9 id password algorithms》, standard number: GM/T 0044-2016。
SM9 id password algorithms have the characteristics that facilitate easy-to-use, this causes it to can be widely applied to intelligent terminal, Internet of Things In the hardware devices such as net, therefore the SM9 id password algorithm encryption-decryption coprocessors for designing a practicality and high efficiency just seem particularly It is important.
Invention content
In order to solve the above problem existing for background technology, the present invention provides a kind of adding based on SM9 id password algorithms Decrypt coprocessor.SM9 crypto-operations, which can imitate, to be disassembled as Large-number operation, the operation of expansion field element, expanding domain ECC, (elliptic curve is close Code) operation, ECC pairing operations and ECC operations, wherein Large-number operation is most basic computing module, other computing modules all according to Rely in Large-number operation, SM9 crypto-operations can be constructed by these computing modules, handed over including encryption and decryption, signature verification and key It changes.Therefore, encryption-decryption coprocessor of the present invention includes:
Instruction inputting device is used to convert external command, described device respectively with SM9 main operationals module, SM9 pre-processes computing module and flowing water control computing module is connected;
SM9 main operational modules, be used to completing elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points and add, expand Domain ECC extraordinarily, big digital-to-analogue power and expand field element mould power, the SM9 main operationals module and SM9 pretreatment computing module, stream Water management computing module and basic operation device are connected;
Flowing water controls computing module, is used to implement to SM9 main operationals module, SM9 pretreatment computing modules and basic The dynamic call of arithmetic unit and the data dispatch of assembly line, and flowing water control computing module has been controlled by the data period Into ECC dot products and expand domain ECC point multiplication operations, flowing water control computing module respectively with instruction inputting device, SM9 main operationals Module, SM9 pretreatment computing modules are connected with basic operation device;
SM9 pre-processes computing module, is used for the calculating before the splicing that is identified, coordinate system conversion, common parameter Calculate and ECC match arithmetic operation, SM9 pretreatment computing module respectively with instruction inputting device, SM9 main operational modules It is connected with flowing water control computing module;
Basic operation device is used to complete modular multiplication, and mould is subject to and mould subtracts operation, the basic operation device and the flowing water control Computing module processed is connected with SM9 main operational modules.
Further, the basic operation device includes:Circulating register group, multiplier, gate, interim deposit Device, adder, carry storage register and subtraction logic unit.
Further, the encryption-decryption coprocessor further includes caching, the caching respectively with the instruction input Device is connected with basic operation device.
Further, described instruction input unit is decoder, wherein decoder control SM9 main operationals module, SM9 pre-processes computing module and flowing water control computing module completes SM9 id password operations, and control basic operation device completes mould Multiply, add, subtracting calculating and the initialization of control caching, displacement and storage.
Further, the decoder is for providing enabling signal, including receiving writing letter for external microprogram control unit Number, read signal, reset signal, the address signal of 8 input terminal and receive from SM9 main operationals module, SM9 pre-process The input terminal of state value that computing module and flowing water control computing module return.
Further, the enabling signal be to SM9 main operational modules send out through decoding generate enabling signal, to SM9 pretreatment computing module send out through decoding generate enabling signal, to flowing water control computing module send out through decoding produce The signal of raw enabling signal and the read/write data generated through decoding to caching output.
Further, complex calculation is being divided into sequence execution by the pipeline data scheduling of the flowing water control computing module 5 steps, when each clock cycle is only completed one of step, i.e. single-stage the flow work, once-through operation need 5 when Clock computation of Period goes out result.
Further, using combination connecting mode, coordinate system turns for the splicing identified in the SM9 pretreatments computing module It changes the calculating with common parameter to be completed by modular multiplication combination adder, ECC pairing operations mainly pass through basic Large-number operation, expansion Field element operation and ECC points add/and extraordinarily operation realizes.
According to another aspect of the present invention, the present invention provides a kind of based on the progress encryption and decryption calculating of SM9 id passwords algorithm Method, the method includes:
Input unit is enabled to convert external command;
Basic operation device completes modular multiplication, and mould is subject to and mould subtracts operation;
Flowing water control computing module carries out the dynamic call of basic operation device and the data dispatch of assembly line, passes through data week Phase control completes ECC dot products and expands domain ECC point multiplication operations;
Flowing water control computing module carries out basic operation device and the dynamic call of SM9 main operational modules and the number of assembly line According to scheduling, controlled by the data period complete elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points and add, expand ECC times of domain Add, big digital-to-analogue power and expand field element Montgomery Algorithm;
Flowing water control computing module carries out basic operation device and the dynamic call of SM9 preprocessing modules and the data of assembly line Scheduling controls the calculating before the splicing for completing mark, coordinate system conversion, the calculating of common parameter and ECC to match by the data period To arithmetic operation;And
Complete SM9 crypto-operations.
By the encryption-decryption coprocessor provided by the invention based on SM9 id password algorithms, by SM9 id password algorithms Effectively disassemble, the regularity of data processing, concurrency, the durability of device and it is reconstitution on have certain novelty, and And the encryption-decryption coprocessor interface mode is simple, using modularity control, greatly speeds up arithmetic speed, by ECC dot products Match reciprocity complex calculation with ECC and be decomposed into regular multiplication and add and subtract basic calculating entirely, regular calculating operation, spacer step in reduction Suddenly, reduce the number of register, there is stronger practicability.
Description of the drawings
By reference to the following drawings, exemplary embodiments of the present invention can be more fully understood by:
Fig. 1 is the structure chart of the encryption-decryption coprocessor based on SM9 id password algorithms of the specific embodiment of the invention; And
Fig. 2 is the stream of the method that encryption and decryption calculating is carried out based on SM9 id passwords algorithm of the specific embodiment of the invention Cheng Tu.
Specific embodiment
Exemplary embodiments of the present invention are introduced referring now to attached drawing, however, the present invention can use many different shapes Formula is implemented, and be not limited to the embodiment described herein, and to provide these embodiments be to disclose at large and fully The present invention, and fully convey the scope of the present invention to person of ordinary skill in the field.Show for what is be illustrated in the accompanying drawings Term in example property embodiment is not limitation of the invention.In the accompanying drawings, identical cells/elements use identical attached Icon is remembered.
Unless otherwise indicated, term used herein has person of ordinary skill in the field (including scientific and technical terminology) It is common to understand meaning.Further it will be understood that with the term that usually used dictionary limits, should be understood as and its The linguistic context of related field has consistent meaning, and is not construed as Utopian or too formal meaning.
Fig. 1 is the structure chart of the encryption-decryption coprocessor based on SM9 id password algorithms of the specific embodiment of the invention. As shown in Figure 1, the encryption-decryption coprocessor 100 includes instruction inputting device 101, SM9 main operationals module 102, flowing water control Computing module 103 processed, SM9 pretreatments computing module 104, basic operation device 105 and caching 106.
Instruction inputting device 101 is used to convert external command, described device respectively with SM9 main operational moulds Block, SM9 pretreatment computing modules and flowing water control computing module are connected;
SM9 main operationals module 102, be used to completing elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points add, Expand domain ECC extraordinarily, big digital-to-analogue power and expand field element mould power, the SM9 main operationals module and SM9 pretreatment computing module, Flowing water controls computing module and basic operation device to be connected;Flowing water controls computing module 103, is used to implement to SM9 cores Computing module, SM9 pretreatment computing modules and the dynamic call of basic operation device and the data dispatch of assembly line, and the stream Water management computing module is controlled by the data period completes ECC dot products and expansion domain ECC point multiplication operations;
SM9 pre-processes computing module 104, is used for the calculating before the splicing being identified, coordinate system conversion, common parameter Calculating and ECC pairing arithmetic operations, SM9 pretreatment computing module respectively with instruction inputting device, SM9 main operational moulds Block is connected with flowing water control computing module;
Basic operation device 105 is used to complete modular multiplication, and mould is subject to and mould subtracts operation, the basic operation device and the stream Water management computing module is connected with SM9 main operational modules.
Preferably, the basic operation device 105 includes:Circulating register group, multiplier, gate, interim deposit Device, adder, carry storage register and subtraction logic unit.
Preferably, the encryption-decryption coprocessor further includes caching 106, the caching respectively with the instruction input Device 101 is connected with basic operation device 105.
Preferably, it is decoder that described instruction input, which fills 101, wherein the decoder controls SM9 main operational modules 102nd, SM9 pre-processes computing module 104 and flowing water control computing module 103 completes SM9 id password operations, controls basic fortune Device 105 is calculated to complete modular multiplication, add, subtract calculating and the initialization of control caching, displacement and storage.
Preferably, the decoder is used to provide enabling signal, the write signal including the external microprogram control unit of reception, Read signal, reset signal, the input terminal of the address signal of 8 and reception pre-process operation from SM9 main operationals module, SM9 The input terminal of state value that module and flowing water control computing module return.
Preferably, the enabling signal be to SM9 main operationals module 102 send out through decoding generate enabling signal, The enabling signal generated through decoding that is sent out to SM9 pretreatment computing modules 104 is sent out to flowing water control computing module 103 The signal of the enabling signal generated through decoding and the read/write data generated through decoding to caching output.
Preferably, the pipeline data scheduling of flowing water control computing module 103 is held complex calculation is divided into sequence 5 capable steps, when each clock cycle is only completed one of step, i.e. single-stage the flow work, once-through operation needs 5 Clock cycle calculates result.
Preferably, the splicing identified in the SM9 pretreatments computing module 104 uses combination connecting mode, coordinate system Conversion and the calculating of common parameter are completed by modular multiplication combination adder, ECC pairings operation mainly by basic Large-number operation, Expand field element operation and ECC points add/extraordinarily operation realizes.
Fig. 2 is the stream of the method that encryption and decryption calculating is carried out based on SM9 id passwords algorithm of the specific embodiment of the invention Cheng Tu.As shown in Fig. 2, the method for encryption and decryption calculating is carried out since step S201 based on SM9 id passwords algorithm.
In step S201, instruction inputting device converts external command;
In step S202, basic operation device completes modular multiplication, and mould is subject to and mould subtracts operation;
In step S203, flowing water control computing module carries out the dynamic call of basic operation device and the data tune of assembly line Degree is controlled by the data period and completes ECC dot products and expansion domain ECC point multiplication operations;
In step S204, flowing water control computing module carries out the dynamic call of basic operation device and SM9 main operational modules With the data dispatch of assembly line, by the data period control complete elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points Add, expand domain ECC extraordinarily, big digital-to-analogue power and expand field element Montgomery Algorithm;
In step S205, flowing water control computing module carry out basic operation device and SM9 preprocessing modules dynamic call and The data dispatch of assembly line controls the calculating before the splicing for completing mark, coordinate system conversion, common parameter by data periods It calculates and ECC matches arithmetic operation;And
In step S206, SM9 crypto-operations are completed.
By the way that above embodiments describe the present invention.However, it is known in those skilled in the art, as subsidiary Patent right requirement limited, in addition to the present invention other embodiments disclosed above are equally fallen in the scope of the present invention It is interior.
Normally, all terms used in the claims are all solved according to them in the common meaning of technical field It releases, unless in addition clearly being defined wherein.All references " one/described/be somebody's turn to do【Device, component etc.】" all it is opened ground At least one of described device, component etc. example is construed to, unless otherwise expressly specified.Any method disclosed herein Step need not all be run with disclosed accurate sequence, unless explicitly stated otherwise.

Claims (9)

  1. A kind of 1. encryption-decryption coprocessor based on SM9 id password algorithms, which is characterized in that the encryption-decryption coprocessor packet It includes:
    Instruction inputting device is used to convert external command, and described device is pre- with SM9 main operationals module, SM9 respectively Processing computing module and flowing water control computing module are connected;
    SM9 main operational modules, be used to completing elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points and add, expand domain ECC Extraordinarily, big digital-to-analogue power and expansion field element mould power, the SM9 main operationals module are controlled with SM9 pretreatments computing module, flowing water Computing module and basic operation device are connected;
    Flowing water controls computing module, is used to implement to SM9 main operationals module, SM9 pretreatment computing modules and basic operation The dynamic call of device and the data dispatch of assembly line, and flowing water control computing module is controlled by the data period and completed ECC dot products and expand domain ECC point multiplication operations, flowing water control computing module respectively with instruction inputting device, SM9 main operational moulds Block, SM9 pretreatment computing modules are connected with basic operation device;
    SM9 pre-processes computing module, is used for the calculating before the splicing being identified, coordinate system conversion, the calculating of common parameter Match arithmetic operation with ECC, SM9 pretreatment computing module respectively with instruction inputting device, SM9 main operationals module and stream Water management computing module is connected;And
    Basic operation device is used to complete modular multiplication, and mould is subject to and mould subtracts operation, and the basic operation device is transported with flowing water control Module is calculated with SM9 main operational modules to be connected.
  2. 2. encryption-decryption coprocessor according to claim 1, which is characterized in that the basic operation device includes:Cycle is moved Bit register group, multiplier, gate, temporary register, adder, carry storage register and subtraction logic unit.
  3. 3. encryption-decryption coprocessor according to claim 1, which is characterized in that the encryption-decryption coprocessor further includes slow It deposits, the caching is connected respectively with the instruction inputting device and basic operation device.
  4. 4. encryption-decryption coprocessor according to claim 3, which is characterized in that described instruction input unit is decoder, Wherein described decoder control SM9 main operationals module, SM9 pretreatment computing modules and flowing water control computing module are completed SM9 id password operations, control basic operation device complete modular multiplication, add, subtract calculating and the initialization of control caching, shift and deposit Storage.
  5. 5. encryption-decryption coprocessor according to claim 4, which is characterized in that the decoder starts letter for providing Number, the input terminal of write signal, read signal, reset signal, the address signal of 8 including the external microprogram control unit of reception, And receive the state value returned from SM9 main operationals module, SM9 pretreatment computing modules and flowing water control computing module Input terminal.
  6. 6. encryption-decryption coprocessor according to claim 5, which is characterized in that the enabling signal is to be transported to SM9 cores Calculate the module enabling signal generated through decoding sent out, the startup generated through decoding sent out to SM9 pretreatment computing modules is believed Number, to flowing water control computing module send out through decoding generate enabling signal and to caching output through decoding generate reading/ Write the signal of data.
  7. 7. the apparatus according to claim 1, which is characterized in that the pipeline data scheduling of the flowing water control computing module In 5 steps that complex calculation is divided into sequence execution, each clock cycle is only completed one of step, i.e. single-stage assembly line During work, once-through operation needs 5 clock cycle to calculate result.
  8. 8. the apparatus according to claim 1, which is characterized in that the splicing identified in the SM9 pretreatments computing module is adopted With combination connecting mode, the conversion of coordinate system and the calculating of common parameter are completed by modular multiplication combination adder, ECC pairing operations Mainly by basic Large-number operation, expand field element operation and ECC points add/extraordinarily operation realizes.
  9. A kind of 9. method that encryption and decryption calculating is carried out based on SM9 id passwords algorithm, which is characterized in that the method includes:
    Instruction inputting device converts external command;
    Basic operation device completes modular multiplication, and mould is subject to and mould subtracts operation;
    Flowing water control computing module carries out the dynamic call of basic operation device and the data dispatch of assembly line, is controlled by the data period System completes ECC dot products and expands domain ECC point multiplication operations;
    Flowing water control computing module carries out basic operation device and the dynamic call of SM9 main operational modules and the data tune of assembly line Degree, controlled by the data period complete elliptic curve cipher ECC points add, ECC extraordinarily, expand domain ECC points and add, expand domain ECC extraordinarily, greatly Digital-to-analogue power and expansion field element Montgomery Algorithm;
    Flowing water control computing module carries out basic operation device and the dynamic call of SM9 preprocessing modules and the data tune of assembly line Degree controls the calculating before the splicing for completing mark, coordinate system conversion, the calculating of common parameter and ECC to match by the data period Arithmetic operation;And
    Complete SM9 crypto-operations.
CN201611245063.9A 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof Active CN108259179B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611245063.9A CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611245063.9A CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Publications (2)

Publication Number Publication Date
CN108259179A true CN108259179A (en) 2018-07-06
CN108259179B CN108259179B (en) 2021-03-02

Family

ID=62719861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611245063.9A Active CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Country Status (1)

Country Link
CN (1) CN108259179B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110247759A (en) * 2019-06-03 2019-09-17 武汉理工大学 A kind of SM9 private key generates and application method and system
CN112436941A (en) * 2020-11-03 2021-03-02 海光信息技术股份有限公司 Coprocessor, method, chip and electronic equipment supporting identification cipher algorithm
CN112769556A (en) * 2020-12-30 2021-05-07 北京宏思电子技术有限责任公司 Implementation method and device for accelerating SM9 bilinear pairing operation in embedded system
CN113660087A (en) * 2021-07-06 2021-11-16 浙江传媒学院 SM9 identification cryptographic algorithm hardware implementation system based on finite field

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101000538A (en) * 2007-01-05 2007-07-18 东南大学 Implement method of elliptic curve cipher system coprocessor
CN101079701A (en) * 2006-05-22 2007-11-28 北京华大信安科技有限公司 Highly secure ellipse curve encryption and decryption method and device
US20080130873A1 (en) * 2006-12-04 2008-06-05 Lsi Corporation Flexible hardware architecture for ECC/HECC based crytography
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102625298A (en) * 2012-03-29 2012-08-01 中山大学 Elliptic curve cryptosystem (ECC)-algorithm-based implementation method and device for security intellectual property (IP) core

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079701A (en) * 2006-05-22 2007-11-28 北京华大信安科技有限公司 Highly secure ellipse curve encryption and decryption method and device
US20080130873A1 (en) * 2006-12-04 2008-06-05 Lsi Corporation Flexible hardware architecture for ECC/HECC based crytography
CN101000538A (en) * 2007-01-05 2007-07-18 东南大学 Implement method of elliptic curve cipher system coprocessor
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102625298A (en) * 2012-03-29 2012-08-01 中山大学 Elliptic curve cryptosystem (ECC)-algorithm-based implementation method and device for security intellectual property (IP) core

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110247759A (en) * 2019-06-03 2019-09-17 武汉理工大学 A kind of SM9 private key generates and application method and system
CN112436941A (en) * 2020-11-03 2021-03-02 海光信息技术股份有限公司 Coprocessor, method, chip and electronic equipment supporting identification cipher algorithm
CN112769556A (en) * 2020-12-30 2021-05-07 北京宏思电子技术有限责任公司 Implementation method and device for accelerating SM9 bilinear pairing operation in embedded system
CN112769556B (en) * 2020-12-30 2022-08-19 北京宏思电子技术有限责任公司 Implementation method and device for accelerating SM9 bilinear pairing operation in embedded system
CN113660087A (en) * 2021-07-06 2021-11-16 浙江传媒学院 SM9 identification cryptographic algorithm hardware implementation system based on finite field
CN113660087B (en) * 2021-07-06 2023-09-26 浙江传媒学院 SM9 identification cipher algorithm hardware realization system based on finite field

Also Published As

Publication number Publication date
CN108259179B (en) 2021-03-02

Similar Documents

Publication Publication Date Title
CN108259179A (en) A kind of encryption-decryption coprocessor and its operation method based on SM9 id password algorithms
CN112865954B (en) Accelerator, chip and system for Paillier decryption
CN103761068B (en) Optimized Montgomery modular multiplication hardware
CN100536390C (en) A novel elliptic curve password coprocessor
CN104579656A (en) Hardware acceleration coprocessor for elliptic curve public key cryptosystem SM2 algorithm
CN102207847A (en) Data encryption and decryption processing method and device based on Montgomery modular multiplication operation
CN100428140C (en) Implement method of elliptic curve cipher system coprocessor
CN102263636A (en) Stream cipher key control method for fusing neural network with chaotic mappings
CN106856432A (en) Multivariate digital signature device
CN109144472B (en) Scalar multiplication of binary extended field elliptic curve and implementation circuit thereof
Vijayakumar et al. Comparative study of hyperelliptic curve cryptosystem over prime field and its survey
CN102135871B (en) Device for generating random number by using chaos theory and dynamic password token thereof
CN200990078Y (en) Fast RSA cipher code and large digital/analog exponential computing circuit
CN107885486A (en) A kind of compound finite field inversions device based on search tree
CN103645883A (en) FPGA (field programmable gate array) based high-radix modular multiplier
CN114629665B (en) Hardware platform for trusted computing
CN101819519B (en) Multifunctional digital signing circuit
CN110266481A (en) Rear quantum Encrypt and Decrypt method and decryption device based on matrix
CN101616000B (en) Encryption method based on virtual optics and device therefor
Rashid et al. A Flexible Architecture for Cryptographic Applications: ECC and PRESENT
CN203119915U (en) Device based on hardware encryption data
CN106775575B (en) The multiplier of low cost RFID authentication protocol based on quadratic residue
CN117768180A (en) Privacy set intersection calculating method based on symmetric key pseudo-random function
CN104731553B (en) For carrying out the architecture and method of optimizing hardware of ECC points times
Mishra et al. Design & Implementation of 4 Bit Galois Encoder and Decoder on FPGA

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant