ES2159274T1 - Metodo de computacion para criptografia con curva eliptica. - Google Patents

Metodo de computacion para criptografia con curva eliptica.

Info

Publication number
ES2159274T1
ES2159274T1 ES00949685T ES00949685T ES2159274T1 ES 2159274 T1 ES2159274 T1 ES 2159274T1 ES 00949685 T ES00949685 T ES 00949685T ES 00949685 T ES00949685 T ES 00949685T ES 2159274 T1 ES2159274 T1 ES 2159274T1
Authority
ES
Spain
Prior art keywords
point
cryptography
order
curve
computation method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
ES00949685T
Other languages
English (en)
Other versions
ES2159274T3 (es
Inventor
Erik Knudsen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Card Systems SA France
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Card Systems SA France filed Critical Oberthur Card Systems SA France
Publication of ES2159274T1 publication Critical patent/ES2159274T1/es
Application granted granted Critical
Publication of ES2159274T3 publication Critical patent/ES2159274T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves

Landscapes

  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)
  • Error Detection And Correction (AREA)
  • Optical Communication System (AREA)

Abstract

Procedimiento de criptografía puesto en práctica entre dos entidades que intercambian informaciones a través de un canal de comunicación no seguro, del tipo que comprende, al menos, una fase operativa consistente en multiplicar un punto de orden impar de una curva elíptica no supersingular por un entero, caracterizado porque, con objeto de realizar el intercambio de informaciones a través del canal de comunicación no seguro, tal fase operativa comprende adiciones y divisiones por dos de puntos de la citada curva elíptica, en donde la adición de puntos es una operación conocida y la división por dos de un punto P se define como el punto único D de orden impar tal que [2] D=P, representándose dicho punto por [1/] P, y la operación de división por 2:[1/2].
ES00949685T 1999-07-09 2000-07-07 Procedimiento de calculo para criptografiar una curva eliptica. Expired - Lifetime ES2159274T3 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9908949A FR2796177B1 (fr) 1999-07-09 1999-07-09 Procede de cryptographie mis en oeuvre entre deux entites echangeant des informations
FR9908949 1999-07-09

Publications (2)

Publication Number Publication Date
ES2159274T1 true ES2159274T1 (es) 2001-10-01
ES2159274T3 ES2159274T3 (es) 2004-05-16

Family

ID=9547945

Family Applications (1)

Application Number Title Priority Date Filing Date
ES00949685T Expired - Lifetime ES2159274T3 (es) 1999-07-09 2000-07-07 Procedimiento de calculo para criptografiar una curva eliptica.

Country Status (8)

Country Link
US (1) US7079650B1 (es)
EP (1) EP1110140B1 (es)
JP (1) JP4704640B2 (es)
CA (1) CA2342737C (es)
DE (2) DE1110140T1 (es)
ES (1) ES2159274T3 (es)
FR (1) FR2796177B1 (es)
WO (1) WO2001004742A1 (es)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998053637A1 (en) * 1997-05-21 1998-11-26 E.S.P. Communications, Inc. System, method and apparatus for 'caller only' initiated two-way wireless communication with caller generated billing
US7200225B1 (en) 1999-11-12 2007-04-03 Richard Schroeppel Elliptic curve point ambiguity resolution apparatus and method
US7308097B2 (en) * 2001-12-07 2007-12-11 Ntru Cryptosystems, Inc. Digital signature and authentication method and apparatus
US7298839B2 (en) 2003-07-25 2007-11-20 Microsoft Corporation Squared Weil and Tate pairing techniques for use with elliptic curves
US7769167B2 (en) 2003-07-25 2010-08-03 Microsoft Corporation Weil and Tate pairing techniques using parabolas
US7440569B2 (en) * 2003-07-28 2008-10-21 Microsoft Corporation Tate pairing techniques for use with hyperelliptic curves
KR100530372B1 (ko) * 2003-12-20 2005-11-22 삼성전자주식회사 사이드채널 공격을 방지할 수 있는 타원곡선 암호화 방법
US7483533B2 (en) * 2004-08-05 2009-01-27 King Fahd University Of Petroleum Elliptic polynomial cryptography with multi x-coordinates embedding
US7483534B2 (en) * 2004-08-05 2009-01-27 King Fahd University Of Petroleum Elliptic polynomial cryptography with multi y-coordinates embedding
US7742596B2 (en) * 2004-08-24 2010-06-22 General Dynamics C4 Systems, Inc. Reliable elliptic curve cryptography computation
JP4752313B2 (ja) 2004-09-30 2011-08-17 ソニー株式会社 暗号処理演算方法、および暗号処理装置、並びにコンピュータ・プログラム
US7598855B2 (en) 2005-02-01 2009-10-06 Location Based Technologies, Inc. Apparatus and method for locating individuals and objects using tracking devices
US20070229350A1 (en) * 2005-02-01 2007-10-04 Scalisi Joseph F Apparatus and Method for Providing Location Information on Individuals and Objects using Tracking Devices
US8243920B2 (en) * 2005-10-28 2012-08-14 Telecom Italia S.P.A. Method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems
DE102006002891B4 (de) * 2006-01-20 2009-06-04 Siemens Ag Verfahren, Vorrichtung und System zum Verifizieren von auf einer elliptischen Kurve ermittelten Punkten
KR20080012633A (ko) * 2006-08-04 2008-02-12 삼성전자주식회사 고속 몽고메리 전력 래더 알고리즘에서 사용되는 폴트 검출동작을 구현하기 위한 소수 유한 영역에서의 포인트 덧셈방법 및 덧셈 연산 장치
US8102256B2 (en) 2008-01-06 2012-01-24 Location Based Technologies Inc. Apparatus and method for determining location and tracking coordinates of a tracking device
US8774827B2 (en) 2007-04-05 2014-07-08 Location Based Technologies, Inc. Apparatus and method for generating position fix of a tracking device in accordance with a subscriber service usage profile to conserve tracking device power
US8244468B2 (en) * 2007-11-06 2012-08-14 Location Based Technology Inc. System and method for creating and managing a personalized web interface for monitoring location information on individuals and objects using tracking devices
US8224355B2 (en) 2007-11-06 2012-07-17 Location Based Technologies Inc. System and method for improved communication bandwidth utilization when monitoring location information
US8497774B2 (en) 2007-04-05 2013-07-30 Location Based Technologies Inc. Apparatus and method for adjusting refresh rate of location coordinates of a tracking device
US9111189B2 (en) * 2007-10-31 2015-08-18 Location Based Technologies, Inc. Apparatus and method for manufacturing an electronic package
US8654974B2 (en) 2007-10-18 2014-02-18 Location Based Technologies, Inc. Apparatus and method to provide secure communication over an insecure communication channel for location information using tracking devices
US20170207918A1 (en) * 2009-06-16 2017-07-20 Morpho Cryptography on an elliptical curve
US20140314229A1 (en) * 2011-12-09 2014-10-23 Morpho Cryptography on a simplified elliptical curve
US8548160B2 (en) * 2010-01-13 2013-10-01 Microsoft Corporation Determination of pairings on a curve using aggregated inversions
US8731187B2 (en) * 2010-12-21 2014-05-20 Microsoft Corporation Computing genus-2 curves using general isogenies
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
CN103124213B (zh) * 2013-03-05 2015-09-16 丁勇 基于椭圆曲线密码的传感器网络密钥管理方法
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
US10673631B2 (en) * 2016-11-07 2020-06-02 Infosec Global Inc. Elliptic curve isogeny-based cryptographic scheme
US11157240B2 (en) * 2019-02-15 2021-10-26 International Business Machines Corporation Perform cryptographic computation scalar multiply instruction
CN111106937A (zh) * 2019-12-31 2020-05-05 深圳职业技术学院 一种基于随机素数的双通道交换的超奇异椭圆曲线算法的密钥交换方法
WO2021225578A1 (en) 2020-05-04 2021-11-11 Pqsecure Technologies, Llc An efficient hardware architecture for highly secure isogeny-based cryptosystems

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0804758B1 (en) * 1994-07-29 2005-11-09 Certicom Corp. Elliptic curve encryption systems
US6490352B1 (en) * 1999-03-05 2002-12-03 Richard Schroeppel Cryptographic elliptic curve apparatus and method
JP3639153B2 (ja) * 1999-08-16 2005-04-20 日本電信電話株式会社 逐次拡大を用いた楕円曲線演算装置及びプログラム記録媒体
US20020055962A1 (en) * 1999-11-12 2002-05-09 Richard Schroeppel Automatically solving equations in finite fields
EP1323027A1 (en) * 2000-08-29 2003-07-02 NTRU Cryptosystems, Inc. Speed enhanced cryptographic method and apparatus
CA2439736C (en) * 2002-09-03 2013-05-21 Certicom Corp. Method and apparatus for performing validation of elliptic curve public keys

Also Published As

Publication number Publication date
FR2796177A1 (fr) 2001-01-12
JP4704640B2 (ja) 2011-06-15
JP2003504695A (ja) 2003-02-04
DE60005284D1 (de) 2003-10-23
CA2342737A1 (fr) 2001-01-18
DE1110140T1 (de) 2002-02-21
US7079650B1 (en) 2006-07-18
EP1110140A1 (fr) 2001-06-27
WO2001004742A1 (fr) 2001-01-18
CA2342737C (fr) 2004-06-01
FR2796177B1 (fr) 2001-10-12
ES2159274T3 (es) 2004-05-16
DE60005284T2 (de) 2004-07-01
EP1110140B1 (fr) 2003-09-17

Similar Documents

Publication Publication Date Title
ES2159274T1 (es) Metodo de computacion para criptografia con curva eliptica.
Hellman New directions in cryptography
DE69509127T2 (de) Verfahren zum durchführen eines kommunikationsprotokolles mit geheimschlüssel zwischen zwei verarbeitungsvorrichtungen
ATE255787T1 (de) Ein fuzzy engagement schema
HK1069696A1 (en) Method of producing a cryptographic unit for an asymmetric cryptographic system using a discrete logaritthm function
CO4990980A1 (es) Composiciones de productos de carbon modificado y iones amfifilicos y uso de los mismos
GB2492698A (en) An efficient homomorphic encryption scheme for bilinear forms
MY130611A (en) Methods and arrangements for secure linking of entity authentication and ciphering key generation
WO2001089138A3 (en) Method and apparatus for the security of cryptographic ciphers
ES2195238T3 (es) Soluciones alifaticas de compuestos de aminoalquil-litio.
SE8506013D0 (sv) Tunn ventilplatta for hydrauliskt aggregat
BR0006905A (pt) Aparelho e método para designar um canal comuminverso para comunicação dedicada num sistemamóvel de comunicação
AU7981600A (en) A simple technique for implementing a cryptographic primitive using elementary register operations
PT1126768E (pt) Composicoes polimerizaveis em formas nao fluiveis
ATE329425T1 (de) Kommunikationssystem mit quantenkryptographie und vermittlungsstationen
CN105763333A (zh) 一种非对称密钥的协商方法及系统
AR005939A1 (es) Combinacion de tinta y fluido corrector, tinta corregible y metodos para corregir y para proporcionar una marcacion mediante dicha tinta y dichacombinacion respectivamente.
CN101826959A (zh) 一种面向字节的密钥流生成方法及加密方法
ATE386381T1 (de) Einserkomplement-verschlüsselungskombinator
Shirase et al. Efficient implementation of pairing-based cryptography on a sensor node
Birch Note on a problem of Erdős
WO2001079309A3 (en) USE OF A Cr- OR Mo-BASED CATALYST SYSTEM TO PRODUCE BLENDS OF SYNDIOTACTIC 1,2-POLYBUTADIENE AND RUBBERY ELASTOMERS
AR012703A1 (es) Un proceso de formacion de barras detergentes.
KR930011649B1 (ko) 통신시스템의 디피-헬만형 키 분배방법
BR9906821A (pt) Composição farmacêutica e processo para melhorar a discinesia induzida por levodopa e discinesia tardia, e, uso de riluzol para a preparação de uma composição farmacêutica