CN114143005B - Tate bilinear pair and accelerating method for variant thereof - Google Patents

Tate bilinear pair and accelerating method for variant thereof Download PDF

Info

Publication number
CN114143005B
CN114143005B CN202111346560.9A CN202111346560A CN114143005B CN 114143005 B CN114143005 B CN 114143005B CN 202111346560 A CN202111346560 A CN 202111346560A CN 114143005 B CN114143005 B CN 114143005B
Authority
CN
China
Prior art keywords
point
pair
bilinear
calculation
tate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111346560.9A
Other languages
Chinese (zh)
Other versions
CN114143005A (en
Inventor
彭聪
胡芯忆
罗敏
何德彪
崔晓晖
黄欣沂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN202111346560.9A priority Critical patent/CN114143005B/en
Publication of CN114143005A publication Critical patent/CN114143005A/en
Application granted granted Critical
Publication of CN114143005B publication Critical patent/CN114143005B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Complex Calculations (AREA)

Abstract

The present application provides a method for accelerating Tate bilinear pair and its variant, when inputWhen the point is fixed, based on the structure and operation characteristics of the Miller algorithm in the bilinear pair, a pre-calculation table is used, so that the operation efficiency of the Miller algorithm is greatly improved, the method can be applied to the field of the realization of the software and hardware of the cryptographic algorithm based on the Tate bilinear pair and variants thereof, the method for improving the realization efficiency of the cryptographic is used, the operation efficiency of the Miller algorithm of the R-ate pair is improved by 23.7%, the method is particularly suitable for application environments with sufficient storage space and limited calculation resources, and the practical application of the public key cryptographic algorithm based on the bilinear pair is effectively promoted.

Description

Tate bilinear pair and accelerating method for variant thereof
Technical Field
The application relates to the technical field of passwords, in particular to an acceleration method of a Tate bilinear pair and variants thereof.
Background
In 2001 Boneh and Franklin constructed a first identity-based encryption scheme based on Weil double-line pairs. Bilinear pairings are also widely used in cryptographic applications where conventional public key cryptography such as identity-based cryptography, short signature, proxy cryptography, ring signature cannot be achieved. However, compared with the traditional public key encryption schemes such as RSA, the encryption scheme based on the double-line pair can involve contents in a plurality of mathematical fields such as number theory, finite field and elliptic curve, and the application difficulty and complexity of the encryption scheme are greatly improved.
Disclosure of Invention
The application provides an acceleration method of a Tate bilinear pair and a variant thereof, which are used for solving or at least partially solving the technical problem of low calculation efficiency in the prior art.
In order to solve the above technical problems, the present application provides an acceleration method of a Tate bilinear pair and its variants, applied to a bilinear pair-based cryptographic algorithm represented by SM9, comprising:
s1: according to fixed inputThe point coordinates are calculated in advance and stored as intermediate values of elliptic curve point multiplication operation and point addition operation and parameter values of corresponding line functions;
s2: according to dynamic inputThe point coordinates are combined with the intermediate value and the parameter value stored in the step S1, a line function value is obtained through calculation and is used as a sparse element on the limited expansion of the bilinear pair and used for Miller algorithm calculation;
s3: according to the sparse elements calculated in the step S2, adopting sparse multiplication iteration to calculate an output value of a Miller algorithm;
s4: and (3) obtaining a bilinear pair operation result through power exponent operation according to the value obtained by calculation in the step (S3).
In one embodiment, let s=6t+2, t be the BN curve parameter, p and r be large prime numbers defined by t, w beP of (2) k The root, k is the embedding number, for a fixed input +.>By T i Saving intermediate values of the ith step of the point multiplication operation, wherein A, B and C are coefficients of the line function after evaluation, and the step S1 comprises the following steps:
s1.1: initialize T L-1 =Q;
S1.2: let s be the binary bit length L, expressed in binary form asAnd s is L-1 =1. Traversing i from L-2 to 0:
s1.2.1: calculate the multiple point T' i =[2]T i+1 Crossing point T i+1 Tangent line In the jacobian coordinate system, T i+1 =(X 1 ,Y 1 ,Z 1 ) The double point T' i =[2]T i+1 =(X 2 ,Y 2 ,Z 2 ) Wherein:
s1.2.2: if s is i =1, calculate point plus T i =T′ i +Q, passing point T' i And Q tangent T 'in jacobian coordinate system' i =(X 1 ,Y 1 ,Z 1 ) Then add T "=t' i +Q=(X 3 ,Y 3 ,Z 3 ) Wherein:
s1.2.3: if s is i =0,T i =T′ i The method comprises the steps of carrying out a first treatment on the surface of the Otherwise, T i =T″ i
In one embodiment, let s=6t+2, t be the BN curve parameter, p and r be large prime numbers defined by t, let the dynamic input be an elliptic curvePoint P on the upper surface, its coordinates are (x P ,y P ) Let the output of the bilinear pairing operation be f, step S2 includes:
s2.1: initializing f=1;
s2.2: s is expressed in binary form, let the binary bit length of s be L, and s L-1 =1, traversing i from L-2 to 0:
s2.2.1: calculating f=f 2 ·g T,T (x P ,y P );
S2.2.2: if s is i =1, calculate f=f·g T,Q (x P ,y P )。
In one embodiment, a sparse multiplication is used in step S3 to calculate f=f 2 ·g T,T (x P ,y P ) And f=f·g T,Q (x P ,y P )。
In one embodiment, step S4 calculates
In one embodiment, variants of the Tate bilinear pair include the Ate pair, the Optimal Ate pair, and the R-Ate pair.
The above technical solutions in the embodiments of the present application at least have one or more of the following technical effects:
at present, the SM9 identification cryptographic algorithm has become a national standard and is incorporated into an ISO/IEC international standard system, but a plurality of bilinear pairing operations are required to be executed to realize the SM9 cryptographic algorithm, and larger computing resources are required to be consumed, so that the application of the pairing-based cryptographic algorithm on a platform with limited computing capacity is hindered.
On the basis of not changing the overall architecture of the bilinear pair algorithm, the application provides an acceleration implementation method aiming at the condition that one of inputs in the design of the pairing-based cryptographic algorithm is a fixed parameter, and divides bilinear pair calculation into two processes of off-line pre-calculation and on-line calculation. And the elliptic curve point operation in the double linear pairs is finished through off-line pre-calculation, the residual calculation is finished after the dynamic input is received through on-line calculation, and the calculation efficiency is effectively improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method for accelerating a Tate bilinear pair and its variants in an embodiment of the application.
Detailed Description
The application relates to an acceleration method for Tate bilinear pairs and variants thereof (including Tate pairs, ate pairs, optimal Ate pairs, R-Ate pairs), when inputWhen the point is fixed, based on the structure and operation characteristics of the Miller algorithm in the bilinear pair, the pre-calculation table is used to greatly improve the operation efficiency of the Miller algorithm, and the method can be applied to the field of the realization of the software and hardware of the cryptographic algorithm based on the Tate bilinear pair and the variant thereof, and is a method for improving the realization efficiency of the password by utilizing pre-calculation. The R-ate pair is an important bilinear pair in the SM9 identification cryptographic algorithm, and the computing performance of the R-ate pair is critical to the application of the SM9 cryptographic algorithm. The application is characterized by researching Miller algorithm in the bilinear pairing operation process when inputting +.>When the points are fixed, the calculation of elliptic curve points and the parameter values of the line functions can be finished through pre-calculation. The method can greatly improve the realization efficiency of the Miller algorithm, improves the calculation efficiency of the Miller algorithm of the R-ate pair by 23.7 percent, is particularly suitable for application environments with sufficient storage space and limited calculation resources, and effectively promotes the application of the public key cryptographic algorithm based on the bilinear pair in practice.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The embodiment of the application provides an acceleration method of a Tate bilinear pair and a variant thereof, which is applied to a bilinear pair-based cryptographic algorithm represented by SM9 and comprises the following steps:
s1: according to fixed inputThe point coordinates are calculated in advance and stored as intermediate values of elliptic curve point multiplication operation and point addition operation and parameter values of corresponding line functions;
s2: according to dynamic inputAnd (3) calculating the point coordinates by combining the intermediate value and the parameter value stored in the step (S1) to obtain a line function value, wherein the line function value is used as a sparse element on the bilinear pair finite expansion and is used for Miller algorithm calculation.
S3: according to the sparse elements calculated in the step S2, adopting sparse multiplication iteration to calculate an output value of a Miller algorithm;
s4: and (3) obtaining a bilinear pair operation result through power exponent operation according to the value obtained by calculation in the step (S3).
The present inventors have found through a great deal of research and practice that: one of the performance bottlenecks in rapidly implementing bilinear pair cryptography algorithms is the bilinear pair operation therein. Therefore, the method has important value for researching an effective optimization algorithm aiming at bilinear pairings. Bilinear pair reception separately from clustersAnd group->And is mapped to +.>As an output. In constructing a bilinear pair-based encryption scheme, such as the SM9 public key encryption algorithm, one of the inputs to the bilinear pair operation is the group +.>Is a fixed parameter, so a pre-calculation table can be generated aiming at the fixed parameter and used for accelerating the operation of bilinear pairs; in constructing a bilinear pair-based signature scheme, such as the SM9 digital signature algorithm, one of the inputs to the bilinear pair operation is the group +.>Is a fixed parameter, so that the calculation can be accelerated with a pre-calculation table. Currently, bilinear implementations for parameter fixation are less studied. Aiming at the condition that one of the bilinear pair inputs is a fixed parameter, the application provides an acceleration realization method aiming at the Tate bilinear pair and variants thereof.
In a specific implementation process, when the method of the application is utilized to construct a signature scheme based on bilinear pairings, the method comprises the following steps:
the key generation center randomly generates a system main private key, calculates and publishes the system main public key;
the signer executes the accelerating method of the Tate bilinear pair and the variant thereof, obtains the result of the bilinear pair operation through the power exponent operation, and accelerates the generation of the SM9 digital signature by using the result of the bilinear pair operation.
Barreto and Naehrig describe a class of domains that are primeThe curve is well suited for constructing bilinear pairs, by constructing a bilinear friendly approach. The BN curve is defined as follows:
y 2 =x 3 +b, where b+.0
The BN curve is an elliptic curve built over a 256-bit finite field, with the number of embeddings k=12. The features p of the base domain, the order r of the group and the trace of frobenius are defined by the parameter t as follows:
p(t)=36t 4 +36t 3 +24t 2 +6t+1
r(t)=36t 4 +36t 3 +18t 2 +6t+1
tr(t)=6t 2 +1
wherein the method comprises the steps ofThe choice of (c) requires that p and r are large primes and t must be large enough to guarantee the security level of the two-wire pair encryption.
The bilinear pairing algorithm defined on BN curve needs to be calculated under 12 times of domain expansion and is based on finite fieldThe 1-2-4-12 tower expansion structure comprises the following components:
taking the R-ate pair as an example, the bilinear pair algorithm is shown in algorithm 1.
Algorithm 1R-ate pair algorithm
The application proposes that, in step 3) of the R-ate pair algorithm flow, g T,T (P) and g T,Q (P) are allThe sparse element is in the form of A+Bx P w 2 +Cy P w 3 Wherein A, B, C are Q-dependent only +.>An element. Thus, when the input Q is a fixed point, the values of several (a, B, C) can be pre-calculated off-line and stored. When calculating the values of bilinear pairs online, only the corresponding (A, S, C) values need to be taken from the table, 2 +.>Multiplication to obtain g T,T (P) or g T,Q The value of (P). For steps 5), 6), the method is also applicable.
In one embodiment, let s=6t+2, t be the BN curve parameter, p and r be large prime numbers defined by t, w beP of (2) k The root, k is the embedding number, for a fixed input +.>By T i Saving intermediate values of the ith step of the point multiplication operation, wherein A, B and C are coefficients of the line function after evaluation, and the step S1 comprises the following steps:
s1.1: initialize T L-1 =Q;
S1.2: let s be the binary bit length L, expressed in binary form asAnd s is L-1 =1. Traversing i from L-2 to 0:
s1.2.1: calculate the multiple point T' i =[2]T i+1 Crossing point T i+1 Tangent line In the jacobian coordinate system, T i+1 =(X 1 ,Y 1 ,Z 1 ) The double point T' i =[2]T i+1 =(X 2 ,Y 2 ,Z 2 ) Wherein:
s1.2.2: if s is i =1, calculate point plus T i =T′ i +Q, passing point T' i And Q tangent T 'in jacobian coordinate system' i =(X 1 ,Y 1 ,Z 1 ) Point adding T i =T′ i +Q=(X 3 ,Y 3 ,Z 3 ) Wherein:
s1.2.3: if s is i =0,T i =T′ i The method comprises the steps of carrying out a first treatment on the surface of the Otherwise, T i =T″ i
In one embodimentLet s=6t+2, t be BN curve parameter, p and r be large prime numbers defined by t, let dynamic input be elliptic curvePoint P on the upper surface, its coordinates are (x P ,y P ) Let the output of the bilinear pairing operation be f, step S2 includes:
s2.1: initializing f=1;
s2.2: s is expressed in binary form, let the binary bit length of s be L, and s L-1 =1, traversing i from L-2 to 0:
s2.2.1: calculating f=f 2 ·g T,T (x P ,y P );
S2.2.2: if s is i =1, calculate f=f·g T,Q (x P ,y P )。
In one embodiment, a sparse multiplication is used in step S3 to calculate f=f 2 ·g T,T (x P ,y P ) And f=f·g T,Q (x P ,y P )。
In one embodiment, variants of the Tate bilinear pair include the Ate pair, the Optimal Ate pair, and the R-Ate pair.
Please refer to fig. 1, which is a schematic diagram of an operation flow chart of the technical scheme provided by the present application.
The application is based on the study and analysis of the prior art, and proposes that when the input Q is a fixed point, the acceleration implementation method of the Miller algorithm is as follows, the coordinate representation of the point includes but is not limited to the Jacobian projection coordinates, and the bilinear pair includes but is not limited to the R-ate pair:
static input with bilinear pairsDynamic input->
1) Off-line pre-calculation process:
in the first step, let t=q.
Second step, designs L-1 =1. For i going from L-2 to 0, j=0, perform:
let T be the coordinate (X) 1 ,Y 1 ,Z 1 ) Pre-calculation t= [2]T, the coordinates of the output T are (X 3 ,Y 3 ,Z 3 ) Three values are pre-calculated and storedj=j+1;
If s is i Let T coordinate be (X) 1 ,Y 1 ,Z 1 ) Pre-calculating t=t+q, the coordinates of the output T being (X 3 ,Y 3 ,Z 3 ) Three values { A } are pre-calculated and stored J ,B J ,C J }={θX Q -Y Q Z 3 ,-θ,Z 3 J=j+1, where
Third step, pre-calculation
Fourth, let T coordinate be (X 1 ,Y 1 ,Z 1 ),Q 1 Is (X) 2 ,Y 2 ) Pre-calculation of t=t+q 1 The coordinates of the output T are (X 3 ,Y 3 ,Z 3 ),
Three values { A } are pre-calculated and stored J ,B J ,C J }={θX Q -Y Q Z 3 ,-θ,Z 3 J=j+1, where
Fifth, let T coordinate be (X 1 ,Y 1 ,Z 1 ),-Q 2 Is (X) 2 ,Y 2 ) Pre-calculation of t=t+ (-Q) 2 ) The coordinates of the output T are (X 3 ,Y 3 ,Z 3 ) Three values { A } are pre-calculated and stored J ,B J ,C J }={θX Q -Y Q Z 3 ,-θ,Z 3 J=j+1, where
If the Tate pair or the Ate pair is used, the third to fifth steps need not be performed.
1) Online computing bilinear pairing process:
in the first step, let f=1, for i to drop from L-2 to 0, j=0, execute:
let g [0 ]][0]=A J ,g[0][1]=C J y P ,g[2][0]=B J x P ,f=f 2 ·g,j=j+1;
If s is i Let g [0 ] =1][0]=A J ,g[0][1]=C J y P ,g[2][0]=B J x P ,f=f·g,j=j+1。
Second, let g 0][0]=A J ,g[0][1]=C J y P ,g[2][0]=B J x P ,f=f·g,j=j+1。
Third step, let g 0][0]=A J ,g[0][1]=C J y P ,g[2][0]=B J x P ,f=f·g,j=j+1。
Fourth step, output
If a Tate pair or an Ate pair is used, the second to third steps need not be performed.
For R-ate, the original Miller algorithm requiresAbout 7048Multiplication, whereas the optimized Miller algorithm only requires about 5378 +.>The multiplication efficiency is improved by 23.7 percent.
The application has the beneficial effects that: at present, the SM9 identification cryptographic algorithm has become a national standard and is incorporated into an ISO/IEC international standard system, but a plurality of bilinear pairing operations are required to be executed to realize the SM9 cryptographic algorithm, and larger computing resources are required to be consumed, so that the application of the pairing-based cryptographic algorithm on a platform with limited computing capacity is hindered.
On the basis of not changing the overall architecture of the bilinear pair algorithm, the application provides an acceleration implementation method aiming at the condition that one of inputs in the design of the pairing-based cryptographic algorithm is a fixed parameter, and divides bilinear pair calculation into two processes of off-line pre-calculation and on-line calculation. And the elliptic curve point operation in the double linear pairs is finished through off-line pre-calculation, the residual calculation is finished after the dynamic input is received through on-line calculation, and the calculation efficiency is effectively improved.
The above embodiments are only for illustrating the technical solution of the present application, and are not limiting; although the application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (2)

1. An acceleration method for a Tate bilinear pair and variants thereof, characterized by being applied to a bilinear pair-based cryptographic algorithm, comprising:
s1: according to fixed inputPoint coordinates, pre-calculatedStoring intermediate values of elliptic curve point multiplication operation and point addition operation and parameter values of corresponding line functions;
s2: according to dynamic inputThe point coordinates are combined with the intermediate value and the parameter value stored in the step S1, a line function value is obtained through calculation and is used as a sparse element on the limited expansion of the bilinear pair and used for Miller algorithm calculation;
s3: according to the sparse elements calculated in the step S2, adopting sparse multiplication iteration to calculate an output value of a Miller algorithm;
s4: obtaining the result of bilinear pairing operation through power exponent operation according to the output value f obtained by calculation in the step S3
Where s=6t+2, t is the BN curve parameter, BN curve is an elliptic curve constructed over a 256-bit finite field, the base field feature p and the order r of the group are large prime numbers defined by the parameter t, w isP of (2) k The root, k is the embedding frequency, and the fixed input is elliptic curve +.>The Q point on the upper surface has the coordinates (X Q ,Y Q ) By T i The intermediate value of the ith step of the point multiplication operation is saved, A, B and C are parameter values after the corresponding line function operation, and the step S1 comprises the following steps:
s1.1: initialize T L-1 =Q;
S1.2: let s be the binary bit length L, expressed in binary form asAnd s is L-1 =1, traversing i from L-2 to 0:
s1.2.1: performing point multiplication operation, and marking the result of the point multiplication operation as T i ′=[2]T i+1 Crossing point T i+1 Tangent line In the jacobian coordinate system, T i+1 =(X 1 ,Y 1 ,Z 1 ) Then the point-multiple operation result T i ′=[2]T i+1 =(X 2 ,Y 2 ,Z 2 ) Wherein: />Z 2 =2Y 1 Z 1 ,/>
S1.2.2: if s is i =1, performing a point addition operation, and marking the result of the point addition operation as T i ″=T i ' +Q, passing point T i ' and Q tangentIn the jacobian coordinate system, T i ′=(X 2 ,Y 2 ,Z 2 ) Then the result T of the point addition operation i ″=T i ′+Q=(X 3 ,Y 3 ,Z 3 ) Wherein: /> C=Z 3
S1.2.3: if s is i =0,T i =T i 'A'; otherwise, T i =T i ″;
Let dynamic input be elliptic curvePoint P on the upper surface, its coordinates are (x P ,y P ) Let the output of the bilinear pairing operation be f, step S2 includes:
s2.1: initializing f=1;
s2.2: s is expressed in binary form, s is expressed in binary form asAnd s is L-1 =1, traversing i from L-2 to 0:
s2.2.1: calculation of
S2.2.2: if s is i =1, calculate
In step S3, sparse multiplication calculation is adoptedAnd->
2. The method of accelerating the rate of a Tate bilinear pair and variants thereof of claim 1 wherein the variants of the Tate bilinear pair comprise an Ate pair, an optimalete pair and an R-Ate pair.
CN202111346560.9A 2021-11-15 2021-11-15 Tate bilinear pair and accelerating method for variant thereof Active CN114143005B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111346560.9A CN114143005B (en) 2021-11-15 2021-11-15 Tate bilinear pair and accelerating method for variant thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111346560.9A CN114143005B (en) 2021-11-15 2021-11-15 Tate bilinear pair and accelerating method for variant thereof

Publications (2)

Publication Number Publication Date
CN114143005A CN114143005A (en) 2022-03-04
CN114143005B true CN114143005B (en) 2023-12-08

Family

ID=80394005

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111346560.9A Active CN114143005B (en) 2021-11-15 2021-11-15 Tate bilinear pair and accelerating method for variant thereof

Country Status (1)

Country Link
CN (1) CN114143005B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102479171A (en) * 2010-11-25 2012-05-30 上海华虹集成电路有限责任公司 Method for realizing Eta bilinear pairings on supersingular curve in binary field
CN106100844A (en) * 2016-05-24 2016-11-09 天津大学 Optimization automatic Bilinear map encryption method and the device of method is blinded based on point
CN108650078A (en) * 2018-03-22 2018-10-12 北京中电华大电子设计有限责任公司 A kind of accelerated method of SM9 id passwords algorithm
CN112202568A (en) * 2020-10-09 2021-01-08 天津大学 Software and hardware collaborative design SM9 digital signature communication method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102479171A (en) * 2010-11-25 2012-05-30 上海华虹集成电路有限责任公司 Method for realizing Eta bilinear pairings on supersingular curve in binary field
CN106100844A (en) * 2016-05-24 2016-11-09 天津大学 Optimization automatic Bilinear map encryption method and the device of method is blinded based on point
CN108650078A (en) * 2018-03-22 2018-10-12 北京中电华大电子设计有限责任公司 A kind of accelerated method of SM9 id passwords algorithm
CN112202568A (en) * 2020-10-09 2021-01-08 天津大学 Software and hardware collaborative design SM9 digital signature communication method and system

Also Published As

Publication number Publication date
CN114143005A (en) 2022-03-04

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
Liu et al. Efficient and privacy-preserving outsourced calculation of rational numbers
Mahto et al. Performance analysis of RSA and elliptic curve cryptography.
WO2017202161A1 (en) Certificateless two-party authenticated key agreement method, device, and data storage medium
CN109039640B (en) Encryption and decryption hardware system and method based on RSA cryptographic algorithm
CN102687184B (en) Act on behalf of computing system, method and agency and calculate trust device
US20180115419A1 (en) Method of generating an elliptic curve cryptographic key pair
WO2017049790A1 (en) Online/offline signature system and method based on multivariate cryptography
Dawahdeh et al. A new modification for menezes-vanstone elliptic curve cryptosystem
Jia et al. A New Method of Encryption Algorithm Based on Chaos and ECC.
Wohlwend Elliptic curve cryptography: Pre and post quantum
Genç et al. Implementation of new message encryption using elliptic curve cryptography over finite fields
JP6610277B2 (en) Shared key generation program, shared key generation method, and information processing terminal
JP4690819B2 (en) Scalar multiplication calculation method and scalar multiplication calculation apparatus in elliptic curve cryptography
Arora Enhancing cryptographic security using novel approach based on enhanced-RSA and Elamal: Analysis and comparison
Reyad et al. Hash-enhanced elliptic curve bit-string generator for medical image encryption
CN111368317B (en) Computer data encryption system and method
Amounas Elliptic curve digital signature algorithm using Boolean permutation based ECC
CN114143005B (en) Tate bilinear pair and accelerating method for variant thereof
Zhang et al. An Improved Public Key Cryptographic Algorithm Based on Chebyshev Polynomials and RSA
US11616994B2 (en) Embedding information in elliptic curve base point
CN111614465B (en) Public key generation method and device based on super-singular homologous secret key encapsulation protocol
Theodouli et al. Implementing private k-means clustering using a LWE-based cryptosystem
JP2005055488A (en) Scalar multiple calculating method in elliptic curve cryptosystem, device and program for the same
Ma et al. Efficient pairing-free attribute-based blind signature scheme based on ordered binary decision diagram

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant