CN108259179B - Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof - Google Patents

Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof Download PDF

Info

Publication number
CN108259179B
CN108259179B CN201611245063.9A CN201611245063A CN108259179B CN 108259179 B CN108259179 B CN 108259179B CN 201611245063 A CN201611245063 A CN 201611245063A CN 108259179 B CN108259179 B CN 108259179B
Authority
CN
China
Prior art keywords
operation module
ecc
multiplication
encryption
modular
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611245063.9A
Other languages
Chinese (zh)
Other versions
CN108259179A (en
Inventor
张庆胜
郭宝安
苏斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201611245063.9A priority Critical patent/CN108259179B/en
Publication of CN108259179A publication Critical patent/CN108259179A/en
Application granted granted Critical
Publication of CN108259179B publication Critical patent/CN108259179B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and an operation method thereof, wherein the encryption and decryption coprocessor comprises: an instruction input device for converting an external command; the SM9 core operation module is used for completing elliptic curve cryptography ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog power and domain expansion element modular power; the pipeline control operation module is used for realizing dynamic calling of an SM9 core operation module, an SM9 preprocessing operation module and a basic arithmetic unit and data scheduling of a pipeline, and the pipeline control operation module completes ECC point multiplication and domain expansion ECC point multiplication through data cycle control; the SM9 preprocessing operation module is used for carrying out splicing of the identifiers, calculation before coordinate system conversion, calculation of public parameters and ECC pairing operation; and the basic arithmetic unit is used for completing modular multiplication, modular addition and modular subtraction operations, and is connected with the flow control arithmetic module and the SM9 core arithmetic module.

Description

Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof
Technical Field
The present invention relates to the field of encryption and decryption devices, and more particularly, to an encryption and decryption coprocessor based on an SM9 identification cryptographic algorithm and an operation method thereof.
Background
An Identity-Based cryptosystem (Identity-Based Cryptograph, IBC for short) is an asymmetric public key cryptosystem. The public key of the user is uniquely determined by the user identification so that the user does not need a third party to guarantee the authenticity of the public key. The identification public key password is constructed by pairing the elliptic curves, and the relation is established between the circular subgroup of the elliptic curves and the multiplication circular subgroup of the extension domain, so that the bilinear puzzle is formed. When the solution difficulty of the elliptic curve discrete logarithm problem and the domain expansion discrete logarithm problem is equivalent, the elliptic curve pair can be used for constructing the identification cryptosystem with optimized safety and efficiency.
The Chinese country identification cryptographic algorithm is normally approved in 2007, and the SM9 commercial cipher algorithm model is given; the selection work of the SM9 algorithm curve is completed in 2014; the 'SM 9 id cipher algorithm' was issued by the national cipher administration in 2016, with the standard numbers: GM/T0044-2016.
The SM9 identification cryptographic algorithm has the characteristics of convenience and easiness in use, so that the SM9 identification cryptographic algorithm can be widely applied to hardware devices such as intelligent terminals and the Internet of things, and therefore, the SM9 identification cryptographic algorithm encryption and decryption coprocessor which is practical and efficient is designed to be very important.
Disclosure of Invention
In order to solve the above problems in the background art, the present invention provides an encryption and decryption coprocessor based on SM9 identification cryptographic algorithm. The SM9 cryptographic operation can be effectively decomposed into a large number operation, a field expansion element operation, a field expansion ECC (elliptic curve cryptography) operation, an ECC pairing operation and an ECC operation, wherein the large number operation is the most basic operation module, other operation modules depend on the large number operation, and the SM9 cryptographic operation including encryption and decryption, signature verification and key exchange can be constructed through the operation modules. Therefore, the encryption and decryption coprocessor of the present invention comprises:
the command input device is used for converting external commands and is respectively connected with the SM9 core operation module, the SM9 preprocessing operation module and the flow control operation module;
the SM9 core operation module is used for completing elliptic curve password ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog power and domain expansion element modular power, and the SM9 core operation module is connected with the SM9 preprocessing operation module, the flow control operation module and the basic arithmetic unit;
the pipeline control operation module is used for realizing dynamic calling of an SM9 core operation module, an SM9 preprocessing operation module and a basic arithmetic unit and data scheduling of a pipeline, finishing ECC point multiplication and domain expansion ECC point multiplication operation through data cycle control, and respectively connecting the pipeline control operation module with the instruction input device, the SM9 core operation module, the SM9 preprocessing operation module and the basic arithmetic unit;
the SM9 preprocessing operation module is used for performing identification splicing, calculation before coordinate system conversion, calculation of public parameters and ECC pairing operation, and the SM9 preprocessing operation module is respectively connected with the instruction input device, the SM9 core operation module and the flow control operation module;
and the basic arithmetic unit is used for completing modular multiplication, modular addition and modular subtraction operations, and is connected with the flow control arithmetic module and the SM9 core arithmetic module.
Further, the basic operator includes: the circuit comprises a cyclic shift register group, a multiplier, a gate, a temporary register, an adder, a carry register and a subtraction logic unit.
Furthermore, the encryption and decryption coprocessor further comprises a cache, and the cache is respectively connected with the instruction input device and the basic arithmetic unit.
Further, the instruction input device is a decoder, wherein the decoder controls the SM9 core operation module, the SM9 preprocessing operation module and the pipeline control operation module to complete SM9 identification cryptographic operation, and controls the basic arithmetic unit to complete modular multiplication, addition and subtraction calculation and control initialization, shifting and storage of a cache.
Further, the decoder is used for providing a starting signal and comprises input ends for receiving a writing signal, a reading signal, a resetting signal and an 8-bit address signal of an external micro-program controller, and input ends for receiving state values returned from the SM9 core arithmetic module, the SM9 preprocessing arithmetic module and the pipeline control arithmetic module.
Further, the start signal is a decoded start signal sent to the SM9 core operation module, a decoded start signal sent to the SM9 preprocessing operation module, a decoded start signal sent to the pipeline control operation module, and a decoded read/write data signal output to the buffer.
Further, the pipeline data scheduling of the pipeline control operation module divides the complex operation into 5 steps to be executed sequentially, and each clock cycle only completes one of the steps, i.e. when the single-stage pipeline works, 5 clock cycles are required for one operation to calculate the result.
Furthermore, the splicing of the marks in the SM9 preprocessing operation module adopts a combined connection mode, the conversion of a coordinate system and the calculation of a common parameter are completed by a modular multiplication combined adder, and the ECC pairing operation is mainly realized by basic large number operation, field expansion element operation and ECC point addition/multiplication operation.
According to another aspect of the present invention, the present invention provides a method for performing encryption and decryption calculation based on an SM9 identity cryptographic algorithm, the method comprising:
making the input device convert the external command;
the basic arithmetic unit completes the operations of modular multiplication, modular addition and modular subtraction;
the flow control operation module carries out dynamic calling of a basic arithmetic unit and data scheduling of a flow line, and ECC point multiplication and domain expansion ECC point multiplication operations are completed through data cycle control;
the flow control operation module carries out dynamic calling of a basic arithmetic unit and an SM9 core operation module and data scheduling of a flow line, and completes elliptic curve password ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog exponentiation and domain expansion element modular exponentiation operation through data period control;
the flow control operation module dynamically calls a basic arithmetic unit and an SM9 preprocessing module and schedules data of a flow line, and completes the splicing of the identifiers, the calculation before the coordinate system conversion, the calculation of the public parameters and the ECC pairing operation through data cycle control; and
the SM9 cryptographic operation is completed.
The encryption and decryption coprocessor based on the SM9 identification cryptographic algorithm effectively disassembles the SM9 identification cryptographic algorithm, has certain innovativeness in regularity, parallelism, reusability and reconfigurability of devices in data processing, has a simple interface mode, adopts modular control, greatly accelerates the operation speed, decomposes complex operations such as ECC dot multiplication and ECC pairing into regular multiplication full-addition and basic calculation, normalizes the calculation operation, reduces intermediate steps, reduces the number of registers, and has strong practicability.
Drawings
A more complete understanding of exemplary embodiments of the present invention may be had by reference to the following drawings in which:
FIG. 1 is a block diagram of an encryption/decryption coprocessor based on an SM9 identity cryptographic algorithm, in accordance with an embodiment of the present invention; and
fig. 2 is a flowchart of a method for performing encryption and decryption calculations based on the SM9 signature cryptographic algorithm according to an embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Fig. 1 is a block diagram of an encryption and decryption coprocessor based on an SM9 identity cryptographic algorithm according to an embodiment of the present invention. As shown in fig. 1, the encryption and decryption coprocessor 100 includes an instruction input device 101, an SM9 core operation module 102, a pipeline control operation module 103, an SM9 preprocessing operation module 104, a basic operator 105, and a cache 106.
The command input device 101 is used for converting external commands, and is respectively connected with the SM9 core operation module, the SM9 preprocessing operation module and the pipeline control operation module;
the SM9 core operation module 102 is used for completing elliptic curve cryptography ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog power and domain expansion element modular power, and the SM9 core operation module is connected with the SM9 preprocessing operation module, the flow control operation module and the basic arithmetic unit; the pipeline control operation module 103 is used for realizing dynamic calling of an SM9 core operation module, an SM9 preprocessing operation module and a basic operator and data scheduling of a pipeline, and the pipeline control operation module completes ECC point multiplication and domain expansion ECC point multiplication through data cycle control;
the SM9 preprocessing operation module 104 is used for performing identification splicing, calculation before coordinate system conversion, calculation of public parameters and ECC pairing operation, and the SM9 preprocessing operation module is respectively connected with the instruction input device, the SM9 core operation module and the flow control operation module;
a basic operator 105 for performing modular multiplication, modular addition and modular subtraction operations, said basic operator being connected to said flow control operation module and SM9 core operation module.
Preferably, the basic operator 105 includes: the circuit comprises a cyclic shift register group, a multiplier, a gate, a temporary register, an adder, a carry register and a subtraction logic unit.
Preferably, the encryption and decryption coprocessor further comprises a cache 106, and the cache is respectively connected with the instruction input device 101 and the basic arithmetic unit 105.
Preferably, the instruction input device 101 is a decoder, wherein the decoder controls the SM9 core operation module 102, the SM9 preprocessing operation module 104 and the pipeline control operation module 103 to complete SM9 identification cryptographic operation, and controls the basic operator 105 to complete modular multiplication, addition and subtraction calculation and control initialization, shifting and storing of a buffer.
Preferably, the decoder is used for providing a start signal, and comprises input terminals for receiving a write signal, a read signal, a reset signal and an 8-bit address signal of an external micro-program controller, and input terminals for receiving state values returned from the SM9 core arithmetic block, the SM9 preprocessing arithmetic block and the pipeline control arithmetic block.
Preferably, the start signal is a decoded start signal issued to the SM9 core arithmetic block 102, a decoded start signal issued to the SM9 preprocessing arithmetic block 104, a decoded start signal issued to the pipeline control arithmetic block 103, and a decoded read/write data signal output to the buffer.
Preferably, the pipeline data scheduling of the pipeline control operation module 103 divides the complex operation into 5 steps to be executed sequentially, and each clock cycle only completes one of the steps, that is, when the single-stage pipeline works, one operation requires 5 clock cycles to calculate the result.
Preferably, the concatenation identified in the SM9 preprocessing operation module 104 is in a combined connection manner, the conversion of the coordinate system and the calculation of the common parameter are completed by a modular multiplication combined adder, and the ECC pairing operation is mainly realized by a basic large number operation, a field expansion element operation, and an ECC point addition/multiplication operation.
Fig. 2 is a flowchart of a method for performing encryption and decryption calculations based on the SM9 signature cryptographic algorithm according to an embodiment of the present invention. As shown in fig. 2, the method for performing encryption and decryption calculations based on the SM9 identity cryptographic algorithm starts with step S201.
In step S201, the instruction input device converts an external command;
in step S202, the basic arithmetic unit completes the operations of modular multiplication, modular addition and modular subtraction;
in step S203, the pipeline control operation module performs dynamic call of the basic operator and data scheduling of the pipeline, and completes ECC multiplication and extended-domain ECC multiplication through data cycle control;
in step S204, the pipeline control operation module performs dynamic call of the basic operator and the SM9 core operation module and data scheduling of the pipeline, and completes the operation of ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog exponentiation and domain expansion element modular exponentiation of the elliptic curve cryptography through data cycle control;
in step S205, the pipeline control operation module performs dynamic call of the basic operator and the SM9 preprocessing module and data scheduling of the pipeline, and completes splicing of the identifier, calculation before coordinate system conversion, calculation of the common parameter, and ECC pairing operation through data cycle control; and
in step S206, the SM9 cryptographic operation is completed.
The present invention has been described through the above embodiments. However, other embodiments of the invention than the one disclosed above are equally possible within the scope of the invention, as would be apparent to a person skilled in the art from the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the [ means, component, etc. ] are to be interpreted openly as referring to at least one instance of said means, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.

Claims (9)

1. An encryption and decryption coprocessor based on an SM9 identity cryptographic algorithm, the encryption and decryption coprocessor comprising:
the command input device is used for converting external commands and is respectively connected with the SM9 core operation module, the SM9 preprocessing operation module and the flow control operation module;
the SM9 core operation module is used for completing elliptic curve password ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog power and domain expansion element modular power, and the SM9 core operation module is connected with the SM9 preprocessing operation module, the flow control operation module and the basic arithmetic unit;
the pipeline control operation module is used for realizing dynamic calling of an SM9 core operation module, an SM9 preprocessing operation module and a basic arithmetic unit and data scheduling of a pipeline, finishing ECC point multiplication and domain expansion ECC point multiplication operation through data cycle control, and respectively connecting the pipeline control operation module with the instruction input device, the SM9 core operation module, the SM9 preprocessing operation module and the basic arithmetic unit;
the SM9 preprocessing operation module is used for performing identification splicing, calculation before coordinate system conversion, calculation of public parameters and ECC pairing operation, and the SM9 preprocessing operation module is respectively connected with the instruction input device, the SM9 core operation module and the flow control operation module; and
and the basic arithmetic unit is used for completing modular multiplication, modular addition and modular subtraction operations, and is connected with the flow control arithmetic module and the SM9 core arithmetic module.
2. The encryption/decryption coprocessor of claim 1, wherein the base operator comprises: the circuit comprises a cyclic shift register group, a multiplier, a gate, a temporary register, an adder, a carry register and a subtraction logic unit.
3. The encryption and decryption coprocessor of claim 1, further comprising a cache, said cache being connected to said instruction input device and said base operator, respectively.
4. The encryption/decryption coprocessor according to claim 3, wherein the instruction input device is a decoder, and the decoder controls the SM9 core operation module, the SM9 preprocessing operation module and the pipeline control operation module to complete SM9 ID cryptographic operations, controls the basic operator to complete modular multiplication, addition and subtraction calculations, and controls initialization, shifting and storing of a buffer.
5. The encryption/decryption coprocessor of claim 4, wherein the decoder is configured to provide enable signals, and includes inputs to receive write signals, read signals, reset signals, 8-bit address signals from an external micro-program controller, and inputs to receive status values returned from the SM9 core arithmetic block, the SM9 pre-processing arithmetic block, and the pipeline control arithmetic block.
6. The encryption/decryption coprocessor of claim 5, wherein the enable signals are decoded enable signals issued to SM9 core arithmetic modules, decoded enable signals issued to SM9 preprocessing arithmetic modules, decoded enable signals issued to pipeline control arithmetic modules, and decoded read/write data signals output to a cache.
7. The encryption and decryption coprocessor according to claim 1, wherein pipeline data scheduling of the pipeline control operation module divides a complex operation into 5 steps to be executed sequentially, and each clock cycle only completes one of the steps, i.e. when a single-stage pipeline works, one operation requires 5 clock cycles to calculate a result.
8. The encryption and decryption coprocessor according to claim 1, wherein the concatenation identified in the SM9 preprocessing operation module is a combined concatenation method, the transformation of the coordinate system and the calculation of the common parameter are performed by a modular multiplication combined adder, and the ECC pairing operation is performed by a basic large number operation, a field expansion element operation and an ECC point addition/multiplication addition operation.
9. A method for performing encryption and decryption calculation based on SM9 identity cryptographic algorithm, the method comprising:
the instruction input device converts the external command;
the basic arithmetic unit completes the operations of modular multiplication, modular addition and modular subtraction;
the flow control operation module carries out dynamic calling of a basic arithmetic unit and data scheduling of a flow line, and ECC point multiplication and domain expansion ECC point multiplication operations are completed through data cycle control;
the flow control operation module carries out dynamic calling of a basic arithmetic unit and an SM9 core operation module and data scheduling of a flow line, and completes elliptic curve password ECC point addition, ECC multiplication, domain expansion ECC point addition, domain expansion ECC multiplication, large digital-to-analog exponentiation and domain expansion element modular exponentiation operation through data period control;
the flow control operation module dynamically calls a basic arithmetic unit and an SM9 preprocessing module and schedules data of a flow line, and completes the splicing of the identifiers, the calculation before the coordinate system conversion, the calculation of the public parameters and the ECC pairing operation through data cycle control; and
the SM9 cryptographic operation is completed.
CN201611245063.9A 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof Active CN108259179B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611245063.9A CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611245063.9A CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Publications (2)

Publication Number Publication Date
CN108259179A CN108259179A (en) 2018-07-06
CN108259179B true CN108259179B (en) 2021-03-02

Family

ID=62719861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611245063.9A Active CN108259179B (en) 2016-12-29 2016-12-29 Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof

Country Status (1)

Country Link
CN (1) CN108259179B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110247759B (en) * 2019-06-03 2020-07-10 武汉理工大学 SM9 private key generation and use method and system
CN112436941A (en) * 2020-11-03 2021-03-02 海光信息技术股份有限公司 Coprocessor, method, chip and electronic equipment supporting identification cipher algorithm
CN112769556B (en) * 2020-12-30 2022-08-19 北京宏思电子技术有限责任公司 Implementation method and device for accelerating SM9 bilinear pairing operation in embedded system
CN113660087B (en) * 2021-07-06 2023-09-26 浙江传媒学院 SM9 identification cipher algorithm hardware realization system based on finite field

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101000538A (en) * 2007-01-05 2007-07-18 东南大学 Implement method of elliptic curve cipher system coprocessor
CN101079701A (en) * 2006-05-22 2007-11-28 北京华大信安科技有限公司 Highly secure ellipse curve encryption and decryption method and device
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102625298A (en) * 2012-03-29 2012-08-01 中山大学 Elliptic curve cryptosystem (ECC)-algorithm-based implementation method and device for security intellectual property (IP) core

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7961872B2 (en) * 2006-12-04 2011-06-14 Lsi Corporation Flexible hardware architecture for ECC/HECC based cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079701A (en) * 2006-05-22 2007-11-28 北京华大信安科技有限公司 Highly secure ellipse curve encryption and decryption method and device
CN101000538A (en) * 2007-01-05 2007-07-18 东南大学 Implement method of elliptic curve cipher system coprocessor
CN102156836A (en) * 2011-04-25 2011-08-17 天津大学 Elliptic curve cipher processor
CN102625298A (en) * 2012-03-29 2012-08-01 中山大学 Elliptic curve cryptosystem (ECC)-algorithm-based implementation method and device for security intellectual property (IP) core

Also Published As

Publication number Publication date
CN108259179A (en) 2018-07-06

Similar Documents

Publication Publication Date Title
CN108259179B (en) Encryption and decryption coprocessor based on SM9 identification cryptographic algorithm and operation method thereof
EP3758285A1 (en) Odd index precomputation for authentication path computation
CN109726598A (en) Embedded-type security encryption chip based on Cloud Server
CN100536390C (en) A novel elliptic curve password coprocessor
CN108989047A (en) A kind of communicating pair collaboration endorsement method and system based on SM2 algorithm
CN112152783A (en) Low-latency post-quantum signature verification for fast secure boot
CN113708930B (en) Data comparison method, device, equipment and medium for private data
CN103226461B (en) A kind of Montgomery modular multiplication method for circuit and circuit thereof
CN111064583B (en) Threshold SM2 digital signature method and device, electronic equipment and storage medium
CN104579656A (en) Hardware acceleration coprocessor for elliptic curve public key cryptosystem SM2 algorithm
CN107707347A (en) The backup method and device of user key, the introduction method and device of user key
CN108011716A (en) A kind of encryption apparatus and implementation method
CN103049710B (en) Field-programmable gate array (FPGA) chip for SM2 digital signature verification algorithm
CN112152782A (en) Post-quantum public key signature operation for reconfigurable circuit devices
EP4152681A1 (en) Low overhead side channel protection for number theoretic transform
CN112152784A (en) Parallel processing techniques for hash-based signature algorithms
CN109344664A (en) A kind of cipher card and its encryption method that based on FPGA data are carried out with algorithm process
CN105871552A (en) Double-core parallel RSA password processing method and coprocessor
CN102307090B (en) Elliptic curve password coprocessor based on optimal normal basis of II-type
CN107248914B (en) Novel symmetric encryption system and encryption method on iOS device
CN106533657B (en) SM3 hash encryption system
CN109284082A (en) A kind of point processing method and device that ECC and SM2 is general
CN102739396B (en) Co-processor applied in information security
CN104793919A (en) Montgomery modular multiplication device and embedded security chip with same
CN116166402B (en) Data security processing method, system, security chip and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant