EP1112637A1 - Auf elliptischen kurven basierendes kryptosystem für vorrichtungen mit geringer speicherkapazität - Google Patents

Auf elliptischen kurven basierendes kryptosystem für vorrichtungen mit geringer speicherkapazität

Info

Publication number
EP1112637A1
EP1112637A1 EP99949599A EP99949599A EP1112637A1 EP 1112637 A1 EP1112637 A1 EP 1112637A1 EP 99949599 A EP99949599 A EP 99949599A EP 99949599 A EP99949599 A EP 99949599A EP 1112637 A1 EP1112637 A1 EP 1112637A1
Authority
EP
European Patent Office
Prior art keywords
elliptic curve
selecting
candidate
polynomials
curve
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP99949599A
Other languages
English (en)
French (fr)
Inventor
Janos A. Csirik
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Citibank NA
Original Assignee
Citibank NA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citibank NA filed Critical Citibank NA
Publication of EP1112637A1 publication Critical patent/EP1112637A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • Fig. 3B shows that, for Morain' s technique
  • v be the degree of P ⁇ that is, -1 times the smallest exponent occurring in J.
  • Fig. 11 terminates. If not, then at step 1250, k is incremented and processing returns to step 1230. Returning to Fig. 7, at step 730, the coefficients b k (which are not to be confused with the polynomials b s ) are obtained. For each k between -v and 2£v-v,
  • any entries equal to 0 or 1728 in the lists of roots j are deleted.
  • the values for all intermediate values may be discarded, that is, only the values for
  • step 200 in Fig. 5 A the ⁇ / can be found by table look-up, as is done by Morain (see page 264 Remarque), with the calculations in Fig. 7 done in characteristic 0, rather than modulo p, and at step 370 as soon is sufficiently small, g may be found using a baby step-giant step approach, described in Cohen at pages 235-238, or rho-like methods, described in Cohen at pages 419-422.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
EP99949599A 1998-09-08 1999-09-07 Auf elliptischen kurven basierendes kryptosystem für vorrichtungen mit geringer speicherkapazität Withdrawn EP1112637A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US9942498P 1998-09-08 1998-09-08
US99424P 1998-09-08
PCT/US1999/020411 WO2000014924A1 (en) 1998-09-08 1999-09-07 Elliptic curve cryptosystems for low memory devices

Publications (1)

Publication Number Publication Date
EP1112637A1 true EP1112637A1 (de) 2001-07-04

Family

ID=22274947

Family Applications (1)

Application Number Title Priority Date Filing Date
EP99949599A Withdrawn EP1112637A1 (de) 1998-09-08 1999-09-07 Auf elliptischen kurven basierendes kryptosystem für vorrichtungen mit geringer speicherkapazität

Country Status (4)

Country Link
EP (1) EP1112637A1 (de)
JP (1) JP2002524778A (de)
AU (1) AU6243899A (de)
WO (1) WO2000014924A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7209555B2 (en) * 2001-10-25 2007-04-24 Matsushita Electric Industrial Co., Ltd. Elliptic curve converting device, elliptic curve converting method, elliptic curve utilization device and elliptic curve generating device
DE10329885B4 (de) * 2003-07-02 2005-10-06 Universität Augsburg Verfahren zur Konstruktion elliptischer Kurven über endlichen Körpern
US7499544B2 (en) 2003-11-03 2009-03-03 Microsoft Corporation Use of isogenies for design of cryptosystems
WO2019056103A1 (en) * 2017-09-21 2019-03-28 Infosec Global Inc. SUPERSINGULAR ELLIPTICAL CURVED CRYPTOGRAPH KEY AGREEMENT SCHEME WITH THREE PARTS

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0014924A1 *

Also Published As

Publication number Publication date
JP2002524778A (ja) 2002-08-06
AU6243899A (en) 2000-03-27
WO2000014924A1 (en) 2000-03-16

Similar Documents

Publication Publication Date Title
US8462944B2 (en) Method of public key generation
US7844051B2 (en) Trapdoor one-way functions on elliptic curves and their application to shorter signatures and asymmetric encryption
US8891756B2 (en) Collision-resistant elliptic curve hash functions
US5231668A (en) Digital signature algorithm
US7961873B2 (en) Password protocols using XZ-elliptic curve cryptography
US6665405B1 (en) Cyclotomic polynomial construction of discrete logarithm cryptosystems over finite fields
CA2316227C (en) Leak-resistant cryptographic method and apparatus
US6266688B1 (en) Scheme for arithmetic operations in finite field and group operations over elliptic curves realizing improved computational speed
US20080260143A1 (en) Xz-elliptic curve cryptography with secret key embedding
US6496929B2 (en) Generating RSA moduli including a predetermined portion
US20020055962A1 (en) Automatically solving equations in finite fields
WO2008106792A1 (en) Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
Ruan et al. New approach to set representation and practical private set-intersection protocols
Srivastava et al. An overview of hash based signatures
CN113032845B (zh) 一种用于资源受限芯片的EdDSA签名实现方法和装置
Quan Improving bitcoin’s post-quantum transaction efficiency with a novel lattice-based aggregate signature scheme based on CRYSTALS-dilithium and a STARK protocol
KR20190006490A (ko) 천 저항 정적 디피-헬만 보안을 위한 방법 및 시스템
Panjwani Scalable and parameterized hardware implementation of elliptic curve digital signature algorithm over prime fields
Kotukh et al. Method of Security Improvement for MST3 Cryptosystem Based on Automorphism Group of Ree Function Field
WO2000014924A1 (en) Elliptic curve cryptosystems for low memory devices
CN111614465A (zh) 基于超奇异同源秘钥封装协议的公钥生成方法和装置
Abo-Taleb et al. A side-channel attack resistive ECDSA
Kvyetnyy et al. Algorithm for Increasing the Stability Level of Cryptosystems.
US11973866B2 (en) Cryptographic processing method, related electronic device and computer program
Sun et al. Batch blind signatures on elliptic curves

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20010305

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL PAYMENT 20010305;LT PAYMENT 20010305;LV PAYMENT 20010305;MK PAYMENT 20010305;RO PAYMENT 20010305;SI PAYMENT 20010305

17Q First examination report despatched

Effective date: 20040507

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20060405