CN112068801A - Optimal signed binary system fast calculation method on multiplication group and modular exponentiation - Google Patents

Optimal signed binary system fast calculation method on multiplication group and modular exponentiation Download PDF

Info

Publication number
CN112068801A
CN112068801A CN201910501568.4A CN201910501568A CN112068801A CN 112068801 A CN112068801 A CN 112068801A CN 201910501568 A CN201910501568 A CN 201910501568A CN 112068801 A CN112068801 A CN 112068801A
Authority
CN
China
Prior art keywords
optimal
signed binary
record
cost value
binary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910501568.4A
Other languages
Chinese (zh)
Other versions
CN112068801B (en
Inventor
杨维忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunnan University YNU
Original Assignee
Yunnan University YNU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunnan University YNU filed Critical Yunnan University YNU
Priority to CN201910501568.4A priority Critical patent/CN112068801B/en
Publication of CN112068801A publication Critical patent/CN112068801A/en
Application granted granted Critical
Publication of CN112068801B publication Critical patent/CN112068801B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/52Multiplying; Dividing
    • G06F7/523Multiplying only
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/723Modular exponentiation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Complex Calculations (AREA)

Abstract

The invention discloses a method for quickly calculating an optimal signed binary system on a multiplication group, which comprises the following steps: multiplying group MkConverting the medium k into an original binary value; finding the optimal signed binary expression of k by using an optimal signed binary rapid calculation method, and substituting the optimal signed binary expression into the multiplication operation defined in the group to obtain a result; and an optimal signed binary modular exponentiation fast calculation method, which can optimize the power exponent k according to the operation cost of three basic operations MUL, SQU and INV of a target system, and under O (n) time complexity and O (1) space complexity, all (3/2) of k are includednOf the signed binary expressions, the one with the smallest calculation amount k' is output by calculating the modular exponentiation Mk’mod N to obtain the result of the operation.

Description

Optimal signed binary system fast calculation method on multiplication group and modular exponentiation
Technical Field
The invention relates to the field of binary algorithm, in particular to an optimal signed binary rapid calculation method and modular exponentiation on a multiplication group.
Background
In a multiplication group represented by modular exponentiation, the problems of high operation overhead and low operation speed are caused by the fact that the original binary system of large integer conversion is still large, and optimization is needed.
In mathematics, a group represents an algebraic structure with binary operations satisfying the closure, the combination law, the unit element and the inverse element; a multiplicative group is an algebraic structure defined by a set and multiplications on the set, where the elements in the group are assumed to be M, and then M k multiplications Mk
The modular exponentiation is a classical problem in the field of computing, in particular cryptography, Mkmod N (M, k and N are typically all in excess of 21024Large number of the following) and the optimization of this problem, in three documents a Signed Binary multiple technology, Binary arithmetric, and Optimal Left-to-right Binary Signed-digit decoding, the algorithm used by the classical modular exponentiation is as follows:
Algorithm 1.1:Left-to-right Binary Method
Input:(k)10=(kn-1,kn-2,...,k0)2
Output:C=Mk
Figure BDA0002090412560000011
Algorithm 1.2:Right-to-left Binary Method
Input:(k)10=(kn-1,kn-2,...,k0)2
Output:C=Mk
Figure BDA0002090412560000021
Algorithm 1.3:Len-to-right Signed Binary Method
Input:(k)10=(kn,kn-1,...,k0)BSD,M is an integer.
Output:C=Mk
Figure BDA0002090412560000022
Algorithm 1.4:Right-to-leftSigned Binary Method
Input:(k)10=(kn,kn-1,...,k0)BSD,M is an integer.
Output:C=Mk
Figure BDA0002090412560000023
Figure BDA0002090412560000031
the above algorithms 1.1 and 1.2 are binary fast modular exponentiations, algorithms 1.3 and 1.4 are signed Binary (BSD) fast algorithms, NAF algorithm was also proposed in the literature by introducing-1 (for convenience, hereinafter denoted as-1)
Figure BDA0002090412560000032
) The number of nonzero values of the power exponent can be reduced, so that the calculation overhead is reduced, and the purpose of quick calculation is achieved. At power exponent k, denoted as (k)n,kn-1,...,k0)BSD
Figure BDA0002090412560000033
The total number of all signed binary expressions for K given in the On binary signed binary representations of integrators is (3/2)nAnd (4) respectively.
Although NAF algorithms speed up the computation of modular exponentiation algorithms, they are not applicable to all modular exponentiations, such as:
Figure BDA0002090412560000034
wherein
Figure BDA0002090412560000035
Is the NAF expression, where there are no two non-zero bits adjacent, provided we denote the multiplication of large numbers by MUL (C S), the squaring of large numbers by SQU (C), and the modulo inversion by INV (C)-1) The three operations are all operations of modulus N; then, the following results are obtained:
Figure BDA0002090412560000036
Figure BDA0002090412560000037
Figure BDA0002090412560000038
Figure BDA0002090412560000039
from the above, it can be seen that the NAF expression (3-1) using the NAF algorithm does not result in the optimal calculation result, which is (3-3).
Disclosure of Invention
The invention aims to: in view of the existing problems, the method for fast calculating the optimal signed binary system on the multiplicative group and the method for fast calculating the optimal signed binary system modular exponentiation are provided, wherein the modular exponentiation is an operation on the multiplicative group; the optimal signed binary modular exponentiation fast calculation method can find the optimal and fastest signed binary expression in O (n) time complexity and O (l) space complexity in all signed binary expressions of a power exponent k according to three basic operations MUL, SQU and INV of a target system.
The technical scheme adopted by the invention is as follows:
the invention relates to a method for quickly calculating an optimal signed binary system on a multiplication group, which comprises the following steps: multiplying group MkK in (1) is converted into an original binary value; and finding the optimal signed binary expression of k by utilizing an optimal signed binary rapid calculation method, and substituting the optimal signed binary expression into the multiplication operation defined in the group to obtain a result.
Preferably, the optimal signed binary fast calculation method comprises the following steps:
s1: expressing the value k as binary (k)n-1,kn-2,...,k0)2
Figure BDA0002090412560000041
Recording the calculation cost value of k from 0 to ith bit by using r ═ k, cost (k, i)), and storing r records by using a set S, wherein the set T is initialized to be empty and used for temporary storage;
s2: initializing S ═ (r ═ (k, cost (k, -1)) };
s3: starting from 0, scan each kiEnding until i is equal to n;
s4: when i scans to n ends, the record r with the minimum cost is searched in S, and the k value in r is output.
Preferably, S3 specifically includes:
s31: taking out each record r from the set S until all elements in the set S are taken out;
s32: and after S in the set is completely taken out, cutting and optimizing the T by using a filtering algorithm, assigning the optimized T to the S, assigning the T to be null again, and returning to S3.
Preferably, S32 is: and directly assigning T to S, assigning T to be null again, increasing i by 1, and cutting the conversion result S in the previous step when scanning is started.
Preferably, S31 specifically includes:
s311: placing each extracted record r in T;
s312: whether k [ i ] in the r record is equal to 1 or not is considered, if not, the S31 is returned; if equal to 1, a convert () is performed on the current bit, i.e., 1 is added to form a carry, 1 is added to restore the value back, and the converted record is added to T and then returned to S31.
Preferably, in S32, the method for performing clipping optimization on T by using a filtering algorithm:
a: r0 is used to store a record that k [ i ] is currently equal to 0 and the cost value is initialized to maximum; r1 is used to store the record that k [ i ] is equal to 1 at the present time, and the cost value is initialized to maximum; r2 is used to store a record that the current k [ i ] is equal to-1, and the cost value is also initialized to maximum;
b: taking each r record from T for filtering processing;
c: confirming that no element exists in T at present, and then adding r0, r1 and r2 into the T set;
d: and outputting the T set.
Preferably, in B, if k [ i ] in the current record r is equal to 0, comparing whether the cost value in r is smaller than the cost value in r0, and storing the record with the smaller cost value in r and the current r0 into r 0; if k [ i ] in the current record r is equal to 1, comparing whether the cost value in r is smaller than the cost value in r1, and storing the record with the smaller cost value in r and the current r1 into r 1; if k [ i ] in the current record r is equal to-1, comparing whether the cost value in r is less than the cost value in r2, and storing the record with the smaller cost value in r and the current r2 into r 2.
The invention discloses a method for quickly calculating optimal signed binary modular exponentiation, which comprises the following steps of:
the method comprises the following steps: respectively calculating operation consumption values of a modular multiplication operation MUL, a modular square operation SQU and a modular inverse operation INV;
step two: calculating the operation cost value on each bit of the binary power exponent k according to the operation cost value, and outputting the optimal signed binary expression (OSB) k ═ k by the optimal signed binary fast calculation methodn,kn-1,...,k0)BSD
Figure BDA0002090412560000051
Figure BDA0002090412560000052
Step three: computing modular exponentiation Mk’mod N to obtain the result of the operation.
Preferably, the power exponent k is an N-ary number (N2, 3, 4..) or a signed N-ary number (N2, 3, 4.).
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the method solves the optimization problem of signed binary algorithm on the multiplication group, and ensures that the operation of signed binary operation of the multiplication group is minimum in time consumption and fastest.
2. And finding the signed binary expression with the minimum calculation amount of the power exponent k, and accelerating the operation speed of the modular exponentiation. In the technical scheme of the invention, when the record of the calculation cost value on each bit of the power exponent k is scanned, the record is cut and optimized, and the signed binary expression with the minimum calculation amount is screened out.
3. The technical scheme of the invention can find the optimal signed binary expression of the power exponent in the modular exponentiation, and the optimal signed binary expression is found under the polynomial time complexity and the constant level space complexity.
4. In the scheme, if the power exponent k is an N-system number, even an N-system number with symbols (N is 2, 3, 4 … …), the power exponent k can be obtained by only expanding and converting the N-system number into a decimal number according to the weight, then converting the decimal number into an original binary number and inputting the binary number into an algorithm.
5. The technical scheme of the invention can be suitable for all multiplicative group target systems, and according to the specific basic operation of the target systems: scanning binary expressions (e.g., k [ i ] in the present example), the computation cost (e.g., SQU in the present example) of each step is calculated according to the computation cost generated according to each value of k [ i ] (e.g., if k [ i ] is equal to 1, MUL is generated, and if s [ i ] is equal to-1, MUL and INV) and the computation cost of the basic computation is not limited to the computation cost of specific three basic computations; specifically, in the example of modular exponentiation, the MUL and SQU operation costs are close to each other theoretically, and the INV operation cost value is larger, but in practice, the three basic operations have different operation costs, so that the method is not influenced by the difference, and can be calculated by taking the actual operation cost of the target system as an input.
6. The modular exponentiation provided by the invention is only a representative of the multiplicative group, all the problems (algorithms 1.1 and 1.2) which can be solved by the binary algorithm can be converted into signed binary algorithms (algorithms 1.3 and 1.4), and the problems can be solved by the invention.
Detailed Description
All of the features disclosed in this specification, or all of the steps in any method or process so disclosed, may be combined in any combination, except combinations of features and/or steps that are mutually exclusive.
Any feature disclosed in this specification (including any accompanying claims, abstract) may be replaced by alternative features serving equivalent or similar purposes, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.
The first embodiment is as follows:
in this embodiment, a method for fast calculating an optimal signed binary system on a multiplicative group is disclosed, which includes: in mathematics, a group represents an algebraic structure with binary operations satisfying the closure, the combination law, the unit element and the inverse element; the multiplication group is an algebraic structure formed by multiplication operations defined on the set and the set; an element in a group is assumed to be M, then M k multiplications MkK can be converted to the original binary value; and finding the optimal signed binary expression of k by utilizing an optimal signed binary rapid calculation method, and substituting the optimal signed binary expression into the multiplication operation defined in the group to obtain a result.
In an embodiment, the optimal signed binary fast calculation method includes the following steps:
s1: expressing the value k as binary (k)n-1,kn-2,...,k0)2
Figure BDA0002090412560000061
Recording the calculation cost value of k from 0 to ith bit by using r ═ k, cost (k, i)), and storing r records by using a set S, wherein the set T is initialized to be empty and used for temporary storage;
s2: initializing S ═ (r ═ (k, cost (k, -1)) };
s3: from0 begins, scanning each kiEnding until i is equal to n;
s31: taking out each record r from the set S until all elements in the set S are taken out;
s311: placing each extracted record r in T;
s312: whether k [ i ] in the r record is equal to 1 or not is considered, if not, the S31 is returned; if equal to 1, carry on the change () conversion at the present bit, namely add 1 and form the carry, add-1 again and restore the value back, and add the record after changing to T, then return to S31;
s32: after S in the set is completely taken out, cutting and optimizing T by using a filtering algorithm, assigning the optimized T to S, assigning the T to be null again, and returning to S3;
in S32, the method for performing clipping optimization on T by using a filtering algorithm:
a: r0 is used to store a record that k [ i ] is currently equal to 0 and the cost value is initialized to maximum; r1 is used to store the record that k [ i ] is equal to 1 at the present time, and the cost value is initialized to maximum; r2 is used to store a record that the current k [ i ] is equal to-1, and the cost value is also initialized to maximum;
b: taking each r record from T for filtering processing; in B, if k [ i ] in the current record r is equal to 0, comparing whether the cost value in r is smaller than the cost value in r0, and storing the record with the smaller cost value in r and r0 into r 0; if k [ i ] in the current record r is equal to 1, comparing whether the cost value in r is smaller than the cost value in r1, and storing the record with the smaller cost value in r and the current r1 into r 1; if k [ i ] in the current record r is equal to-1, comparing whether the cost value in r is smaller than the cost value in r2, and storing the record with the smaller cost value in r and the current r2 into r 2;
c: confirming that no element exists in T at present, and then adding r0, r1 and r2 into the T set;
d: and outputting the T set.
S4: when i scans to n ends, the record r with the minimum cost is searched in S, and the k value in r is output.
In this embodiment, S32 is: and directly assigning T to S, assigning T to be null again, increasing i by 1, and cutting the conversion result S in the previous step when scanning is started.
Example two:
compared with other embodiments, the embodiment discloses a method for quickly calculating the optimal signed binary modular exponentiation, which comprises the following steps:
the method comprises the following steps: respectively calculating operation consumption values of a modular multiplication operation MUL, a modular square operation SQU and a modular inverse operation INV;
step two: calculating the operation cost value on each bit of the binary power exponent k according to the operation cost value, and outputting the optimal signed binary expression (OSB) k' ═ k (k) by the optimal signed binary fast calculation method on the multiplicative groupn,kn-1,...,k0)BSD
Figure BDA0002090412560000071
The optimal signed binary rapid calculation method is the calculation method in the first embodiment;
step three: computing modular exponentiation Mk’mod N to obtain the result of the operation.
In the embodiment, in the first step, the operation costs of 3 basic operations MUL, SQU and INV are measured according to the current system, and specific values are experimentally measured.
In step two, the power exponent k is an N-ary number (N2, 3, 4.. or.) or a signed N-ary number (N2, 3, 4.. or.).
Before the calculation cost of scanning k from 0 to ith bit is recorded, the signed binary algorithm of the current system is confirmed, wherein the algorithm 1.3 can be from left to right, or the signed binary algorithm of the algorithm 1.4 can be from right to left, the operation times of the INVs of the algorithm 1.3 and the algorithm 1.4 are different, and the operation cost is different.
The algorithm details of the optimal signed binary modular exponentiation fast calculation method are as follows:
Algorithm 7.1:Optimal Signed Binary algorithm
Input:k=(kn-1,kn-2,...,k0)2
Output:k’=(k′n,k′n-1,...,k′0)OSB
Figure BDA0002090412560000081
the filtering and clipping algorithm comprises the following steps:
Algorithm 7.2:Filter(T,i)
Input:T and i
Output:T
Figure BDA0002090412560000082
Figure BDA0002090412560000091
computing a modular exponentiation M with a selected algorithm of 1.3 or 1.4k’mod N to obtain the result of the operation.
Although the specific implementation of the algorithm may be different according to different programming languages, the principle of the algorithm is the same, and belongs to the same technical solution. In the above embodiment, S311 and S312 in the algorithm are exchangeable, and several steps in B are also exchangeable arbitrarily.
In one embodiment, the power exponent k is represented as binary 1011011, k 'obtained by NAF algorithm is 10-100-10-1, k' obtained by the algorithm of the invention is 1100-10-1, and compared with the original power exponent and NAF algorithm, the k value obtained by the invention is simplified, the optimal signed binary expression with the minimum calculation amount is found, and the final calculation result is obtained by signed binary modular exponentiation.
The invention is not limited to the foregoing embodiments. The invention extends to any novel feature or any novel combination of features disclosed in this specification and any novel method or process steps or any novel combination of features disclosed.

Claims (9)

1. A method for fast calculation of an optimal signed binary system on a multiplicative group is characterized in that: the method comprises the following steps: multiplying group MkK in (1) is converted into an original binary value; and finding the optimal signed binary expression of k by utilizing an optimal signed binary rapid calculation method, and substituting the optimal signed binary expression into the multiplication operation defined in the group to obtain a result.
2. The method for optimal signed binary fast computation on multiplicative group according to claim 1, characterized in that: the optimal signed binary system rapid calculation method comprises the following steps:
s1: expressing k as binary (k)n-1,kn-2,...,k0)2
Figure FDA0002090412550000011
Recording the calculation cost value of k from 0 to ith bit by using r ═ k, cost (k, i)), and storing r records by using a set S, wherein the set T is initialized to be empty and used for temporary storage;
s2: initializing S ═ (r ═ (k, cost (k, -1)) };
s3: starting from 0, scan each kiEnding until i is equal to n;
s4: when i scans to n ends, the record r with the minimum cost is searched in S, and the k value in r is output.
3. The method for optimal signed binary fast computation on multiplicative group according to claim 2, characterized in that:
the S3 specifically includes:
s31: taking out each record r from the set S until all elements in the set S are taken out;
s32: and after S in the set is completely taken out, cutting and optimizing the T by using a filtering algorithm, assigning the optimized T to the S, assigning the T to be null again, and returning to S3.
4. The method for optimal signed binary fast computation on multiplicative group according to claim 3, wherein:
s32 is: and directly assigning T to S, assigning T to be null again, increasing i by 1, and cutting the conversion result S in the previous step when scanning is started.
5. The method for optimal signed binary fast computation on multiplicative group according to claim 3, wherein:
the S31 specifically includes:
s311: placing each extracted record r in T;
s312: whether k [ i ] in the r record is equal to 1 or not is considered, if not, the S31 is returned; if equal to 1, a convert () is performed on the current bit, i.e., 1 is added to form a carry, 1 is added to restore the value back, and the converted record is added to T and then returned to S31.
6. The method for optimal signed binary fast computation on multiplicative group according to claim 3, wherein:
in S32, the method for performing clipping optimization on T by using a filtering algorithm:
a: r0 is used to store a record that k [ i ] is currently equal to 0 and the cost value is initialized to maximum; r1 is used to store the record that k [ i ] is equal to 1 at the present time, and the cost value is initialized to maximum; r2 is used to store a record that the current k [ i ] is equal to-1, and the cost value is also initialized to maximum;
b: taking each r record from T for filtering processing;
c: confirming that no element exists in T at present, and then adding r0, r1 and r2 into the T set;
d: and outputting the T set.
7. The method for optimal signed binary fast computation on multiplicative group according to claim 6, wherein:
in B, if k [ i ] in the current record r is equal to 0, comparing whether the cost value in r is smaller than the cost value in r0, and storing the record with the smaller cost value in r and r0 into r 0; if k [ i ] in the current record r is equal to 1, comparing whether the cost value in r is smaller than the cost value in r1, and storing the record with the smaller cost value in r and the current r1 into r 1; if k [ i ] in the current record r is equal to-1, comparing whether the cost value in r is less than the cost value in r2, and storing the record with the smaller cost value in r and the current r2 into r 2.
8. A method for quickly calculating the optimal signed binary modular exponentiation is characterized by comprising the following steps: the method comprises the following steps:
the method comprises the following steps: respectively calculating operation consumption values of a modular multiplication operation MUL, a modular square operation SQU and a modular inverse operation INV;
step two: calculating an operation cost value on each bit of a binary exponent k according to the operation cost value, and outputting an optimal signed binary expression k' ═ (k) by the optimal signed binary fast calculation method on the multiplicative group according to one of claims 2 to 7n,kn-1,...,k0)BSD
Figure FDA0002090412550000021
Step three: computing modular exponentiation Mk’mod N to obtain the result of the operation.
9. The method of optimal signed binary modular exponentiation fast calculation of claim 8, wherein: the power index k is an N-ary number (N2, 3, 4..) or a signed N-ary number (N2, 3, 4..).
CN201910501568.4A 2019-06-11 2019-06-11 Optimal signed binary system fast calculation method on multiplication group and modular exponentiation Active CN112068801B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910501568.4A CN112068801B (en) 2019-06-11 2019-06-11 Optimal signed binary system fast calculation method on multiplication group and modular exponentiation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910501568.4A CN112068801B (en) 2019-06-11 2019-06-11 Optimal signed binary system fast calculation method on multiplication group and modular exponentiation

Publications (2)

Publication Number Publication Date
CN112068801A true CN112068801A (en) 2020-12-11
CN112068801B CN112068801B (en) 2022-09-09

Family

ID=73658416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910501568.4A Active CN112068801B (en) 2019-06-11 2019-06-11 Optimal signed binary system fast calculation method on multiplication group and modular exponentiation

Country Status (1)

Country Link
CN (1) CN112068801B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060059219A1 (en) * 2004-09-16 2006-03-16 Koshy Kamal J Method and apparatus for performing modular exponentiations
US20080270494A1 (en) * 2004-03-04 2008-10-30 Koninklijke Philips Electronics N.V. Method for the Exponentiation or Scalar Multiplication of Elements
US20090214025A1 (en) * 2005-10-18 2009-08-27 Telecom Italia S.P.A. Method for Scalar Multiplication in Elliptic Curve Groups Over Prime Fields for Side-Channel Attack Resistant Cryptosystems
CN102393812A (en) * 2011-09-20 2012-03-28 四川卫士通信息安全平台技术有限公司 Implementation method for rapid scalar multiplication algorithm in elliptic curve cryptosystem
CN102468956A (en) * 2010-11-11 2012-05-23 上海华虹集成电路有限责任公司 Method suitable for RSA modular exponentiation calculation
CN105740227A (en) * 2016-01-21 2016-07-06 云南大学 Genetic simulated annealing method for solving new words in Chinese segmentation

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080270494A1 (en) * 2004-03-04 2008-10-30 Koninklijke Philips Electronics N.V. Method for the Exponentiation or Scalar Multiplication of Elements
US20060059219A1 (en) * 2004-09-16 2006-03-16 Koshy Kamal J Method and apparatus for performing modular exponentiations
US20090214025A1 (en) * 2005-10-18 2009-08-27 Telecom Italia S.P.A. Method for Scalar Multiplication in Elliptic Curve Groups Over Prime Fields for Side-Channel Attack Resistant Cryptosystems
CN102468956A (en) * 2010-11-11 2012-05-23 上海华虹集成电路有限责任公司 Method suitable for RSA modular exponentiation calculation
CN102393812A (en) * 2011-09-20 2012-03-28 四川卫士通信息安全平台技术有限公司 Implementation method for rapid scalar multiplication algorithm in elliptic curve cryptosystem
CN105740227A (en) * 2016-01-21 2016-07-06 云南大学 Genetic simulated annealing method for solving new words in Chinese segmentation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
徐雪莲: ""超奇异椭圆曲线标量乘算法改进"", 《现代计算机(专业版)》 *

Also Published As

Publication number Publication date
CN112068801B (en) 2022-09-09

Similar Documents

Publication Publication Date Title
Arno et al. Signed digit representations of minimal Hamming weight
Barbulescu et al. Improving NFS for the discrete logarithm problem in non-prime finite fields
CN103914506B (en) Data searcher, date storage method and data retrieval method
De Win et al. A fast software implementation for arithmetic operations in GF (2 n)
US6816594B1 (en) Elliptic curve generating method and device, elliptic encryption system and recording medium
CN104412539A (en) Secret sharing system, data distribution device, distributed data conversion device, secret sharing method, and program
EP2350811B1 (en) Method and apparatus for modulus reduction
CN112464296B (en) Large integer multiplier hardware circuit for homomorphic encryption technology
CN102393812A (en) Implementation method for rapid scalar multiplication algorithm in elliptic curve cryptosystem
Hu et al. A fast parallel sparse polynomial GCD algorithm
US7912891B2 (en) High speed low power fixed-point multiplier and method thereof
Bondarenko et al. Pseudomoments of the Riemann zeta function
JP3542278B2 (en) Montgomery reduction device and recording medium
Rezai et al. High-performance modular exponentiation algorithm by using a new modified modular multiplication algorithm and common-multiplicand-multiplication method
CN114465728B (en) Method, device, equipment and storage medium for attacking elliptic curve signature algorithm
CN112068801B (en) Optimal signed binary system fast calculation method on multiplication group and modular exponentiation
Roche Chunky and equal-spaced polynomial multiplication
CN102547054B (en) Image processing apparatus and image processing method
CN111897578A (en) Parallel processing method and device for scalar multiplication on elliptic curve with characteristic of 2
CN112068799B (en) Optimal signed binary system fast calculation method and elliptic curve scalar multiplication
WO2002003607A1 (en) Elliptic curve cryptographic methods and apparatus
Cary Toward optimal ϵ-approximate nearest neighbor algorithms
JP2007526513A (en) Method of element power or scalar multiplication
KR101423947B1 (en) Modular multiplication and modular exponentiation using extended NIST prime
Liu et al. Improvements to the descent step in the number field sieve for discrete logarithms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant