JP2003084666A - Method and device for processing elliptic curve cryptography - Google Patents

Method and device for processing elliptic curve cryptography

Info

Publication number
JP2003084666A
JP2003084666A JP2001272759A JP2001272759A JP2003084666A JP 2003084666 A JP2003084666 A JP 2003084666A JP 2001272759 A JP2001272759 A JP 2001272759A JP 2001272759 A JP2001272759 A JP 2001272759A JP 2003084666 A JP2003084666 A JP 2003084666A
Authority
JP
Japan
Prior art keywords
elliptic curve
calculated
extension field
cryptographic processing
polynomial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
JP2001272759A
Other languages
Japanese (ja)
Inventor
Yasuyuki Nogami
保之 野上
Yoshitaka Morikawa
良孝 森川
Akinori Saito
昭徳 齋藤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Japan Science and Technology Agency
Original Assignee
Japan Science and Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Japan Science and Technology Corp filed Critical Japan Science and Technology Corp
Priority to JP2001272759A priority Critical patent/JP2003084666A/en
Publication of JP2003084666A publication Critical patent/JP2003084666A/en
Withdrawn legal-status Critical Current

Links

Abstract

PROBLEM TO BE SOLVED: To solve such a problem that calculation takes a fairy long time since many times of multiplication are required for multiplication and division in cryptography processing by the OEF (optimal extension field) of an extension field proposed so far. SOLUTION: By using the extension field GP (Pm) with m original sets: ω, ω<2> ,...ω<m> }, by the zero point ω of m-th degree irreducible polynominal f(x)=(x<m+1> -1)/(x-1) on a prime field GF(P) as a base for elliptic curve cryptography processing, inverse calculation accompanying two element multiplication and division is accelerated.

Description

【発明の詳細な説明】Detailed Description of the Invention

【0001】[0001]

【発明の属する技術分野】本発明は、通信内容の秘匿や
認証に広く利用される公開鍵暗号に有用な楕円曲線暗号
の暗号処理方法および装置に関し、特にガロア拡大体を
用いる楕円曲線暗号処理における二元の乗算および逆元
演算を高速化するアルゴリズムに関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to an elliptic curve cryptographic method and apparatus useful for public key cryptography widely used for confidentiality and authentication of communication contents, and particularly to elliptic curve cryptographic processing using a Galois extension field. The present invention relates to an algorithm for accelerating binary multiplication and inverse operation.

【0002】近年のインターネットの普及に伴い、オー
プンネットワークセキュリティの必要性が高まり、それ
を実現するための暗号技術は不可欠の基盤技術である。
楕円曲線暗号は次世代の公開鍵暗号として、標準化・実
装化研究が進められている。暗号処理では、四則演算の
内、乗算及び除算に過半の時間を要する。特に除算にお
ける逆元の算出が課題である。本発明は、そのための1
つの有効な解決手段を提供する。
With the spread of the Internet in recent years, the need for open network security has increased, and a cryptographic technology for realizing it is an indispensable basic technology.
Elliptic curve cryptography is being studied for standardization and implementation as a next-generation public key cryptography. In the cryptographic processing, a majority of the four arithmetic operations are required for multiplication and division. In particular, the calculation of the inverse element in division is an issue. The present invention provides 1
It provides one effective solution.

【0003】[0003]

【従来の技術】公開された通信網を用いて、重要な情報
や有料の情報、プライベートな情報を秘匿したり、署名
・認証により本人であることを確認する場合には、暗号
が用いられる。特に多数の相手と通信を行なうのに暗号
技術は不可欠となる。暗号化方式には、共通鍵暗号と公
開鍵暗号の2方式がある。一般には、この2方式が組み
合わせて用いられる。公開鍵暗号系の中でも、最近注目
されている楕円曲線暗号は、従来の暗号(RSA方式)
に比べて、不法な解読に対する強度が格段に高く、RS
A方式の暗号では現実に解読を回避するのに1024ビット
もの鍵長が必要とされているのに対して、楕円曲線暗号
では同等の強度を確保するのに 160ビットあれば済むこ
とから、楕円曲線暗号は国際標準になろうとしており、
実装化の研究がさかんに進められている。
2. Description of the Related Art Cryptography is used to conceal important information, pay information, and private information using a publicly available communication network, and to confirm the identity of a person by signature / authentication. In particular, cryptography is indispensable for communicating with many parties. There are two encryption methods, common key encryption and public key encryption. Generally, these two methods are used in combination. Among public-key cryptosystems, the elliptic curve cryptosystem, which has recently received attention, is a conventional cryptosystem (RSA system).
The strength against illegal deciphering is much higher than
In the A-method cryptography, a key length of 1024 bits is actually required to avoid decryption, whereas in the elliptic curve cryptography, 160 bits are sufficient to secure equivalent strength. Curve encryption is about to become an international standard,
Implementation research is being actively pursued.

【0004】一般に暗号に用いられる楕円曲線は、y2
=x3 +ax+b で表され、曲線上の有限個の点
(x,y)を用いて暗号処理がなされる。曲線上の有限
個の点の定義体には、標数が奇素数Pの有限体GF
(P)や、2の拡大体GF(2m )が用いられてきた
(参考文献1、2)。標数が2の拡大体GF(2m )と
は、GF(2)のm次元ベクトル空間をいい、各元は
(0,1,0,0,・・・)のようにm個の0と1で表される。
拡大体GF(2m )は、コンピュータが基本的にデータ
を 2進法で表わすことと、従来からの誤り符号訂正技術
の流れとから、研究開発の主流となっている。たとえ
ば、m=160 とした拡大体GF(2160 )においては、
鍵長が160 ビットとなる。
The elliptic curve generally used for encryption is y 2
= X 3 + ax + b, and encryption processing is performed using a finite number of points (x, y) on the curve. The definition field of a finite number of points on the curve has a finite field GF whose characteristic is an odd prime P
(P) and 2 extension fields GF (2 m ) have been used (references 1 and 2). An extension field GF (2 m ) with a characteristic of 2 means an m-dimensional vector space of GF (2), and each element has m 0s such as (0,1,0,0, ...). It is represented by 1.
The extension field GF (2 m ) is the mainstream of research and development because the computer basically represents the data in the binary system and the conventional error code correction technology. For example, in the extension field GF (2 160 ) with m = 160,
The key length is 160 bits.

【0005】最近 Baileyらによりソフトウエア実装可
能な有力な拡大体としてOEF(Optimal Extension Fi
eld) が提案された(参考文献3)。OEFでは、法多
項式を既約2項式とした多項式基底を用いることにより
多項式剰余演算を容易にしており、その結果、高速な乗
算を可能にする。また、OEFにおいて逆元演算を行う
場合に、正規基底及びFrobenius 写像を用いる高速な方
法が提案されている(参考文献4,5)。
Recently, Bailey et al. Have proposed OEF (Optimal Extension Fi
eld) was proposed (reference 3). OEF facilitates the polynomial remainder calculation by using a polynomial basis in which the modulo polynomial is an irreducible binomial expression, and as a result, high-speed multiplication is possible. Further, a high-speed method using a normal basis and a Frobenius map has been proposed when performing an inverse element operation in OEF (references 4 and 5).

【0006】OEFでは、標数を擬メルセンヌ素数、法
多項式を既約2項式として多項式剰余演算を行うことに
より、まず任意元同士の高速な乗算を可能とした。この
高速乗算をもとに、伊東−辻井アルゴリズム(参考文献
4)を応用した高速な逆元算出法を導入することで、除
算の高速化を実現している(参考文献7)。このような
ことから楕円曲線暗号のソフトウェア実装に関する研究
においては、定義体としてOEFを用いることが最も有
効であるといわれている。
In the OEF, first, high-speed multiplication between arbitrary elements is made possible by performing a polynomial remainder operation using a characteristic as a pseudo-Mersenne prime number and a modulus polynomial as an irreducible binomial expression. Based on this high-speed multiplication, a high-speed inverse element calculation method that applies the Ito-Tsujii algorithm (reference document 4) is introduced to realize high-speed division (reference document 7). For this reason, it is said that it is most effective to use OEF as a definition structure in research on software implementation of elliptic curve cryptography.

【0007】次に、OEFの定義と乗算の仕組みについ
て説明する。OEFの定義 OEFは、次の(i),(ii),(iii )の3条件を満
たす拡大体である。
Next, the definition of OEF and the mechanism of multiplication will be described. Definition of OEF OEF is an extension field that satisfies the following three conditions (i), (ii), and (iii).

【0008】[0008]

【数7】 [Equation 7]

【0009】(i)及び(ii)は、素体GF(P)上の
乗算を高速に行うための標数Pの選定条件であり、(ii
i )は拡大体GF(Pm )上の乗算を高速に行うための
条件である。OEFにおける乗算法 まず、OEFの任意元A,B∈GF(Pm )が法多項式
f(x)=xm −sの零点αによる多項式基底:{1,
α,α2 ,・・・αm-1 }の線形結合の形で、次のよう
に表現されているとする。
(I) and (ii) are conditions for selecting the characteristic P for performing multiplication on the prime field GF (P) at high speed, and (ii)
i) is a condition for performing multiplication on the extension field GF (P m ) at high speed. Multiplication Method in OEF First, an arbitrary element A, BεGF (P m ) of OEF is a polynomial basis based on a zero α of a modulus polynomial f (x) = x m −s: {1,
It is assumed that it is expressed as follows in the form of a linear combination of α, α 2 , ... α m-1 }.

【0010】 A=a0 +a1 α+・・・am-1 αm-1 ,ai ∈GF(P) (1) B=b0 +b1 α+・・・bm-1 αm-1 ,bi ∈GF(P) A,Bの積は以下2つのStepにより求められる。 〔Step1:多項式積〕元A,Bを、αを不定元とする多
項式と考え、次のような多項式積を求める。
A = a 0 + a 1 α + ... a m-1 α m-1 , a i εGF (P) (1) B = b 0 + b 1 α + ... b m-1 α m-1 , B i ∈GF (P) A, B is obtained by the following two steps. [Step 1: Polynomial Product] The elements A and B are considered as polynomials with α as an indefinite element, and the following polynomial product is obtained.

【0011】 A(α)×B(α)=a0 0 +(a0 1 +a1 0 )α+・・・ +am-1 m-1 α2m-2 =c0 +c1 α+・・・+c2m-2α2m-2 (2) 上式(2)の係数ci (0≦i≦2m−2)を教科書法
により計算した場合、GF(P)上の乗算m2 回と加算
(m−1)2 回が必要である。Karatsuba 法(参考文献
8)を用いれば、加算回数は増加するものの、乗算回数
については減らすことが可能である。 〔Step2:多項式剰余演算〕f( α )=αm −s=0を
式(2)に代入し、次式(3)を得る。
A (α) × B (α) = a 0 b 0 + (a 0 b 1 + a 1 b 0 ) α + ... + a m-1 b m-1 α 2m-2 = c 0 + c 1 α + ... + c 2m-2 α 2m-2 (2) When the coefficient c i (0 ≦ i ≦ 2m-2) of the above equation (2) is calculated by the textbook method, multiplication m 2 times on GF (P) And addition (m-1) 2 times are required. If the Karatsuba method (reference document 8) is used, the number of multiplications can be reduced although the number of additions is increased. The: [Step2 polynomial remainder calculation] f (α) = α m -s = 0 into Equation (2), we obtain the following expression (3).

【0012】[0012]

【数8】 [Equation 8]

【0013】すなわち、多項式剰余演算は、素体GF
(P)における乗算m−1回と加算m−1回で実行され
る。逆元算出法(伊東−辻井アルゴリズム) 非零元A∈GF(Pm )は
That is, the polynomial remainder operation is performed in the prime field GF.
It is executed m-1 times of multiplication and m-1 times of addition in (P). Inverse element calculation method (Ito-Tsujii algorithm) Non-zero element A ∈ GF (P m ) is

【0014】[0014]

【数9】 [Equation 9]

【0015】を満たし、これの両辺にA-1を乗じ、式変
形をすれば次式(4)が得られる。
The following equation (4) is obtained by satisfying the above condition, multiplying both sides of this by A −1, and modifying the equation.

【0016】[0016]

【数10】 [Equation 10]

【0017】式(4)を用いて逆元を高速に算出するた
めには、式(4)が元のPべきを基本演算としているこ
とから、以下に定義されるFrobenius 写像φが高速に行
えることが必要である。
In order to calculate the inverse element at high speed using the equation (4), since the equation (4) uses the original P-power as a basic operation, the Frobenius map φ defined below can be performed at high speed. It is necessary.

【0018】φ(A)=AP (5) これを解決する一つの方法として、元をベクトル表現す
るための基底に正規基底を用いる方法がある(参考文献
4)。この方法ではベクトル表現の巡回シフト操作のみ
で写像φが行える。伊東−辻井アルゴリズムは、基底と
して正規基底を用いるとともに、図3に示す手順で高速
に逆元の算出を行う。ここで、Step1においてはAdditi
on Chain(参考文献8)を用いて効率的に乗算を行う。
Φ (A) = A P (5) One method for solving this is to use a normal basis as a basis for expressing the element as a vector (reference document 4). In this method, the mapping φ can be performed only by the cyclic shift operation of the vector representation. The Ito-Tsujii algorithm uses a normal basis as a basis and calculates the inverse element at high speed by the procedure shown in FIG. Here, in Step 1, Additi
Multiply efficiently using on Chain (reference document 8).

【0019】この伊東−辻井アルゴリズムをOEF上で
考えれば、以下のようになる。まず、式(1)で与えら
れるAに対して、αm =sを用いて剰余演算を行えば、
Frobenius 写像φ(A)が以下のように求められる。
Considering this Ito-Tsujii algorithm on the OEF, it is as follows. First, the remainder operation is performed on A given by equation (1) using α m = s,
The Frobenius map φ (A) is obtained as follows.

【0020】 AP =a0 +a1 αP +・・・am-1 α(m-1)P =a0 +sd 1 α+・・・s(m-1)dm-1 αm-1 ここで、d=(P−1)/mである。すなわち、前準備
としてsid(1≦i≦m−1)を計算しておけば、m−
1回のGF(P)上の乗算によりφ(A)を計算でき
る。そして、図3におけるStep1及びStep2では、式
(3)による高速乗算法を、Step3ではbinary法を用い
て計算する。ここで、Step2において算出するcは、A
のノルム(共役元の総積)である。
A P = a 0 + a 1 α P + ... a m-1 α (m-1) P = a 0 + s d a 1 α + ... s (m-1) d a m-1 α m-1 where d = (P-1) / m. That is, if s id (1 ≦ i ≦ m−1) is calculated as a preliminary preparation, m−
Φ (A) can be calculated by one multiplication on GF (P). Then, in Step 1 and Step 2 in FIG. 3, the high speed multiplication method by the equation (3) is used, and in Step 3, the binary method is used. Here, c calculated in Step 2 is A
Is the norm (total product of conjugate elements) of.

【0021】[0021]

【発明が解決しようとする課題】上述したように、従
来、楕円曲線暗号の演算処理の高速化には、Baileyらに
より提案された拡大体のOEFが有効であることが知ら
れている。しかし、OEFによっても、2元の乗算や逆
元演算の処理のためには、なお多くの乗算回数が必要で
あり、計算にかなりの時間がかかるという問題があっ
た。本発明は、その改善を図ることを目的としている。
As described above, conventionally, it has been known that the OEF of the extension field proposed by Bailey et al. Is effective for speeding up the arithmetic processing of the elliptic curve cryptography. However, even with OEF, a large number of multiplications are still required for the processing of binary multiplication and inverse element calculation, and there is a problem in that calculation takes a considerable amount of time. The present invention aims to improve the above.

【0022】[0022]

【課題を解決するための手段】本発明は、楕円曲線暗号
処理に、素体GF(P)上のm次既約多項式f(x)=
(xm+1 −1)/(x−1)の零点ωによるm個の元の
集合: {ω,ω2 ,・・・ωm } (6) を基底とする拡大体GF(Pm )を用いることにより、
2元の乗算および逆元演算の高速処理を可能にし、課題
の解決を図るものである。
According to the present invention, an m-th irreducible polynomial f (x) = on a prime field GF (P) is used for elliptic curve cryptographic processing.
A set of m elements based on the zero point ω of (x m + 1 −1) / (x−1): {ω, ω 2 , ... ω m } An extension field GF (P m based on (6) ),
It is intended to solve the problem by enabling high-speed processing of binary multiplication and inverse element calculation.

【0023】次に、拡大体GF(Pm )の標数P及び拡
大次数mに対する条件を説明する。
Next, the conditions for the characteristic P and the extension degree m of the extension field GF (P m ) will be described.

【0024】本発明の拡大体GF(Pm )を構成するに
は、素体GF(P)上のm次既約多項式f(x)=(x
m+1 −1)/(x−1)を必要とし、f(x)の零点ω
を用いた(6)に示される基底により、GF(Pm )の
任意元がベクトル表現される。以下の説明において、ω
はf(x)=(xm+1 −1)/(x−1)の零点である
ものとする。標数P及び拡大次数mに対する条件は、こ
のf(x)がGF(P)上で既約となるための条件であ
り、以下の定理に示される。 1.拡大体の条件 1.1 定理 f(x)=(xm+1 −1)/(x−1)がGF(P)上
で既約となるための必要十分条件は、標数P及び正整数
mが、次の(i ),(ii)の2条件を満たすことであ
る。
To construct the extension field GF (P m ) of the present invention, the m-th irreducible polynomial f (x) = (x on the prime field GF (P).
m + 1 −1) / (x−1) is required, and the zero point ω of f (x)
The arbitrary element of GF (P m ) is expressed as a vector by the basis shown in (6) using. In the following explanation, ω
Is the zero point of f (x) = (x m + 1 −1) / (x−1). The conditions for the characteristic P and the expansion degree m are conditions for this f (x) to be irreducible on GF (P), and are shown in the following theorem. 1. Conditions for extension fields 1.1 The necessary and sufficient conditions for theorem f (x) = (x m + 1 -1) / (x-1) to be irreducible on GF (P) are the characteristic P and the positive The integer m is to satisfy the following two conditions (i) and (ii).

【0025】[0025]

【数11】 [Equation 11]

【0026】1.2 定理(1.1)の証明 まずm+1が素数ではなく、1より大きい整数a,bを
用いてm+1=a・bで与えられるならば、f(x)は
次式のように因数分解されるため非既約となる。すなわ
ちm+1は素数でなければならない。
1.2 Proof of Theorem (1.1) First, if m + 1 is not a prime number and is given by m + 1 = a · b using integers a and b larger than 1, f (x) is given by It is non-irreducible because it is factored like this. That is, m + 1 must be a prime number.

【0027】[0027]

【数12】 [Equation 12]

【0028】次に条件(ii)に着目する。オイラーの定
理よりm+1が素数ならばPm ≡1(mod m+1)が成
り立ち、かつ条件(ii)が成り立つならば、位数m+1
の元がGF(Pm )には存在し、GF(Pn )(1≦n
≦m−1)には存在しないことを意味する。すなわち、
位数m+1の元の最小多項式はGF(P)上のm次既約
多項式である。このような事実に加え、次式よりf
(x)が位数m+1の元の零点にもつことを踏まえれ
ば、定理が証明される。
Next, pay attention to the condition (ii). According to Euler's theorem, if m + 1 is a prime number, P m ≡1 (mod m + 1) holds, and if condition (ii) holds, the order m + 1
Exists in GF (P m ), and GF (P n ) (1 ≦ n
≦ m−1) means that it does not exist. That is,
The original minimum polynomial of order m + 1 is an m-th order irreducible polynomial on GF (P). In addition to this fact,
Given that (x) has the original zero of order m + 1, the theorem is proved.

【0029】 (x−1)・f(x)=(xm+1 −1) (7)(X−1) · f (x) = (x m + 1 −1) (7)

【0030】[0030]

【発明の実施の形態】図1は、本発明を適用した暗号通
信システムの概要図であり、ネットワークを介して結合
された任意の通信装置1〜4の間で、暗号処理された通
信が行われる。通信装置1〜4は、専用の通信装置であ
る必要はなく、通信機能をもったパソコンなどのコンピ
ュータであることができる。通信装置4にのみ示されて
いる楕円曲線暗号処理装置5は、他の各通信装置にも同
様に備えられており、公開鍵暗号によるメッセージの暗
号化、復号化の暗号処理を行う。楕円曲線暗号処理装置
5は、暗号処理に伴う乗算、除算の高速処理のために乗
算部6と逆元演算部7を持っている。乗算部6と逆元演
算部7は、本発明により定義される拡大体に基づくアル
ゴリズムにしたがって、2元乗算と逆元演算を実行す
る。乗算部6と逆元演算部7は、それぞれ、プログラム
により、あるいは専用ハードウエア回路により構成する
ことができる。次に、2元乗算と逆元算出のアルゴリズ
ムについて説明する。 2.2元乗算 2.1 乗算アルゴリズム 基底(6)を用いて次のように表現される任意の2元
A,B∈GF(Pm )の積について考える。
FIG. 1 is a schematic diagram of a cryptographic communication system to which the present invention is applied, in which cryptographically processed communication is performed between arbitrary communication devices 1 to 4 coupled via a network. Be seen. The communication devices 1 to 4 do not have to be dedicated communication devices, but can be computers such as personal computers having communication functions. The elliptic curve cryptographic processing device 5 shown only in the communication device 4 is also provided in each of the other communication devices in the same manner, and performs encryption processing of message encryption and decryption by public key encryption. The elliptic curve cryptographic processing device 5 has a multiplication unit 6 and an inverse element calculation unit 7 for high-speed multiplication and division processing associated with the cryptographic processing. The multiplication unit 6 and the inverse element calculation unit 7 execute binary multiplication and inverse element calculation according to an algorithm based on the extension field defined by the present invention. The multiplication unit 6 and the inverse element calculation unit 7 can each be configured by a program or a dedicated hardware circuit. Next, algorithms for binary multiplication and inverse element calculation will be described. 2.2 Binary Multiplication 2.1 Consider the product of arbitrary binary A, BεGF (P m ) expressed as follows using the multiplication algorithm basis (6).

【0031】 A=a1 ω+a2 ω2 +・・・am ωm ,ai ∈GF(P) (8) B=b1 ω+b2 ω2 +・・・bm ωm ,bi ∈GF(P) OEFの場合と同様、次の2つのStepにより乗算を実現
する。[Step1:多項式積]元A,Bをωを不定元とす
る多項式と考え、次のような多項式積を求める。
A = a 1 ω + a 2 ω 2 + ... a m ω m , a i εGF (P) (8) B = b 1 ω + b 2 ω 2 + ... b m ω m , b i ε As in the case of GF (P) OEF, multiplication is realized by the following two steps. [Step 1: Polynomial Product] Considering the elements A and B as polynomials with ω as an indefinite element, the following polynomial product is obtained.

【0032】 A(ω)×B(ω)=a1 1 ω2 +(a1 2 +a2 1 )ω3 +・・・ +am m ω2m =c2 ω2 +c3 ω3 +・・・+c2mω2m (9) [Step2:多項式剰余演算](ω−1)・f(ω)=ω
m+1 −1=0を式(9)に用いれば次式(10)を得
る。
A (ω) × B (ω) = a 1 b 1 ω 2 + (a 1 b 2 + a 2 b 1 ) ω 3 + ... + a m b m ω 2m = c 2 ω 2 + c 3 ω 3 + ... + c 2m ω 2m (9) [Step 2: polynomial remainder operation] (ω-1) · f (ω) = ω
If m + 1 −1 = 0 is used in the equation (9), the following equation (10) is obtained.

【0033】[0033]

【数13】 [Equation 13]

【0034】また、cm+1 は基底(6)を用いて表すと
次のようになる。
Further, c m + 1 is as follows when expressed using the basis (6).

【0035】 cm+1 =−cm+1 ω−cm+1 ω2 −・・・−cm+1 ωm 上式を式(10)に代入すれば次式(11)を得る。C m + 1 = −c m + 1 ω−c m + 1 ω 2 −... −c m + 1 ω m Substituting the above equation into the equation (10), the following equation (11) is obtained. .

【0036】[0036]

【数14】 [Equation 14]

【0037】すなわち、提案法の多項式剰余演算は素体
GF(P)上の乗算を必要とせず、加算2m−2回で実
行できることになる。 3.逆元演算 本発明の拡大体における逆元算出には、前述した伊東−
辻井アルゴリズムを応用した方法が用いられる。まず、
本発明の拡大体の元に対するFrobenius 写像φについて
説明し、つづいて逆元算出アルゴリズムを示す。 3.1 Frobenius 写像 定理1.1より、本発明の拡大体の拡大次数mには、m
+1が素数であるという条件があり、ki (1≦i≦
m)を次式(12) ki ≡iP mod (m+1) (12) のように定義すれば、基底の集合について、以下のよう
な同値関係が成立する。
That is, the polynomial remainder operation of the proposed method does not require multiplication on the prime field GF (P) and can be executed in addition 2m-2 times. 3. Inverse element calculation To calculate the inverse element in the extension field of the present invention, the above-mentioned Ito-
A method applying the Tsujii algorithm is used. First,
The Frobenius map φ for the element of the extension field of the present invention will be described, and then the inverse element calculation algorithm will be shown. 3.1 From Frobenius mapping theorem 1.1, the extension order m of the extension field of the present invention is m
There is a condition that +1 is a prime number, and k i (1 ≦ i ≦
If m) is defined by the following equation (12) k i ≡iP mod (m + 1) (12), the following equivalence relation holds for the set of bases.

【0038】{ω,ω2 ,・・・ωm }={ωP
ω2P,・・・ωmP}={ωk1,ωk2,・・・ωkm} これを用いて、式(8)で与えられる元Aに対する写像
φを求めれば、次のようになる。
{Ω, ω 2 , ... ω m } = {ω P ,
ω 2P , ... ω mP } = {ω k1 , ω k2 , ... ω km } Using this, the mapping φ for the element A given by equation (8) is obtained as follows.

【0039】 φ(A)=AP =a1 ωP +a2 ω2P+・・・am ωmP =a1 ωk1 +a2 ωk2+・・・am ωkm (13) すなわち、式(12)で与えられるiとki の対応関係
を事前に求めておくことにより、任意元の写像φはベク
トルの要素の並び替えにより行うことができる。 3.1.1 例 GF(56 )の元Aの基底(6)によるベクトル表現が
(a1 ,a2 ,a3 ,a4 ,a5 ,a6 )であるとき、
写像φは次のようになる。
Φ (A) = A P = a 1 ω P + a 2 ω 2P + ... a m ω mP = a 1 ω k1 + a 2 ω k2 + ... a m ω km (13) By previously obtaining the correspondence between i and k i given in (12), the mapping φ of the arbitrary element can be performed by rearranging the elements of the vector. 3.1.1 When the vector representation of the element A of the example GF (5 6 ) by the basis (6) is (a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ),
The mapping φ is as follows.

【0040】φ(A)=A5 =(a3 ,a6 ,a2 ,a
5 ,a1 ,a4 ) 3.2 逆元算出アルゴリズム 伊東−辻井アルゴリズムを応用した逆元算出アルゴリズ
ムにおいて、次の用語を定義する。 3.2.1 定義 ベクトルA=(a1 ,a2 ,・・・am )に対し、ベク
トルA* =(am ,a m-1 ,・・・a1 )をAの相反ベ
クトルと呼ぶ。また、A=A* のときAを自己相反ベク
トルと呼ぶ。
Φ (A) = AFive= (A3, A6, A2, A
Five, A1, AFour) 3.2 Inverse element calculation algorithm Inverse element calculation algorithm applying the Ito-Tsujii algorithm
The following terms are defined in 3.2.1 Definition Vector A = (a1, A2・ ・ ・ Am),
Tor A*= (Am, A m-1・ ・ ・ A1) Is the reciprocal of A
Call it Koutor. Also, A = A*Then A is self-reciprocal
Call it tor.

【0041】このような用語及び表記を導入すれば、基
底(6)によりベクトル表現された任意の元に対し、次
の性質が成り立つ。 3.2.2 性質 本発明の拡大体GF(Pm )において、Aを任意元、B
及びCを自己相反ベクトルで表される適当な元として、
以下の(I)〜(IV)が成り立つ。
By introducing such terms and notations, the following property holds for any element represented by the vector by the basis (6). 3.2.2 Property In the extension field GF (P m ) of the present invention, A is an arbitrary element and B is
And C as appropriate elements represented by the self-reciprocal vector,
The following (I) to (IV) are established.

【0042】[0042]

【数15】 [Equation 15]

【0043】3.2.3 例 A=(1,3,5,7,9,2,4,6,8,10)∈
GF(1310)に対し以下が成り立つ。
3.2.3 Example A = (1,3,5,7,9,2,4,6,8,10) ε
The following holds for GF (13 10 ).

【0044】[0044]

【数16】 [Equation 16]

【0045】図3に示した伊東−辻井アルゴリズムにお
いて、共役元同士の積に関しては、実際に計算する必要
がある。本発明の拡大体では、3.2.2の性質を利用
することができるため、この共役同士の多項式積の計算
を効率的に行なうことができる。
In the Ito-Tsujii algorithm shown in FIG. 3, it is necessary to actually calculate the product of conjugate elements. Since the extension field of the present invention can utilize the property of 3.2.2, the polynomial product of the conjugates can be efficiently calculated.

【0046】図2に伊東−辻井アルゴリズムを応用した
本発明の逆元算出アルゴリズムを示す。各Stepの乗算に
は、多項式積として教科書法を、また多項式剰余演算と
して、2.1乗算アルゴリズムのStep2を用いることと
し、その演算コストを素体上の加算回数/乗算回数を用
いて具体的に評価する。表1に、加算回数/乗算回数の
記号を示す。
FIG. 2 shows an inverse element calculation algorithm of the present invention to which the Ito-Tsujii algorithm is applied. For the multiplication of each Step, the textbook method is used as the polynomial product, and Step 2 of the 2.1 multiplication algorithm is used as the polynomial remainder operation, and the operation cost is specified by using the number of additions / multiplications on the prime field. Evaluate to. Table 1 shows symbols of the number of additions / the number of multiplications.

【0047】[0047]

【表1】 [Table 1]

【0048】なお、元Aの基底表現には式(8)を用い
る。また、本発明の拡大体においては、必ずMR =0で
あるので表記しない。 [Step1]まず、
Equation (8) is used for the base expression of the element A. Further, in the expanded body of the present invention, M R = 0 is always satisfied, and therefore it is not shown. [Step 1] First,

【0049】[0049]

【数17】 [Equation 17]

【0050】を計算する。3.2.2の性質(I)、
(II)より、Bは自己相反べクトルであるから、
Calculate 3.2.2 Property (I),
From (II), B is a self-reciprocal vector,

【0051】[0051]

【数18】 [Equation 18]

【0052】のような形となり、係数bi (1≦n≦m/
2)はai ・a j (1≦i≦j≦m)の計算結果を複数回
利用することにより、SM =m(m−1)/2,MM
m(m+1)/2,SR =m−1で求められる。このよ
うに自己相反べクトルを初めに求め、Step2以降の乗算
に用いることにより、逆元算出アルゴリズム全体の高速
化が図られる。 [Step2] 適当なAddition Chainを用いて
The shape becomes as follows, and the coefficient b i (1 ≦ n ≦ m /
2) is by utilizing a plurality of times the calculation results of a i · a j (1 ≦ i ≦ j ≦ m), S M = m (m-1) / 2, M M =
It is calculated by m (m + 1) / 2, S R = m−1. In this way, the self-reciprocal vector is first obtained and used in the multiplication after Step 2, so that the speed of the entire inverse element calculation algorithm is increased. [Step2] Using an appropriate addition chain

【0053】[0053]

【数19】 [Formula 19]

【0054】を求める。このAddition Chainに必要とな
る乗算及び写像φの回数は、ハミング重みHω(・)を
用いて以下のようになる。
Find The number of multiplications and mappings φ required for this addition chain is as follows using the Hamming weight Hω (·).

【0055】[0055]

【数20】 [Equation 20]

【0056】[0056]

【数21】 [Equation 21]

【0057】このStep2において逐次算出されるSequentially calculated in this Step 2

【0058】[0058]

【数22】 [Equation 22]

【0059】等の元は、3.2.2の性質(III )、
(IV)より、いずれも自己相反べクトルである。自己相
反べクトル同士の乗算は、例えばB’、B”を自己相反
べクトル
The element of etc. is the property (III) of 3.2.2,
From (IV), all are self-reciprocal vectors. For multiplication of self-reciprocal vectors, for example, B'and B "are self-reciprocal vectors.

【0060】[0060]

【数23】 [Equation 23]

【0061】として、B’×B”の係数は、b'
b”j (1≦i,j≦m/2)の計算結果を複数回利用す
ることにより、SM =m(m−1)/2,MM =m2
4,SR =m−1で行える。 [Step3 ]AのノルムをB・Cにより求める。ここでB
及びCはいずれも自己相反べクトルであるから、Step2
と同様にして、SM =m(m−1)/2,MM =m2
4,SR =m−1で行える。 [Step4]d-1∈GF(P)を求める。binary法により
M =0,
As a result, the coefficient of B ′ × B ″ is b ′ i ·
By using the calculation result of b ″ j (1 ≦ i, j ≦ m / 2) multiple times, S M = m (m−1) / 2, M M = m 2 /
4, S R = m−1. [Step3] The norm of A is obtained from B · C. Where B
Since both C and C are self-reciprocal vectors, Step2
Similarly to S M = m (m−1) / 2, M M = m 2 /
4, S R = m−1. [Step 4] Find d −1 εGF (P). By the binary method, S M = 0,

【0062】[0062]

【数24】 [Equation 24]

【0063】で行なえる。 [Step5]A*Cの計算結果にd-1を乗じることで、A
-1を算出する。演算コストはSM=(m−1)2 ,MM
=m2 +m,SR =2m−2で行なわれる。 3.3 従来のOEFとの比較 本発明の拡大体と従来のOEFにおける1回の逆元算出
演算コストを、MM +MR の値を用いて比較する。ここ
で、
It can be done with. [Step 5] By multiplying the calculation result of A * C by d −1 , A
Calculate -1 . The calculation cost is S M = (m−1) 2 , M M
= M 2 + m, S R = 2m−2. 3.3 Comparison with Conventional OEF The extension element of the present invention and the conventional OEF are compared for one-time inverse element calculation operation cost using the value of M M + M R. here,

【0064】[0064]

【数25】 [Equation 25]

【0065】とする。なお、従来のOEFにおける多項
式積には、本発明と同様に教科書法を用いた場合を考え
る。
It is assumed that For the polynomial product in the conventional OEF, consider the case where the textbook method is used as in the present invention.

【0066】[0066]

【数26】 [Equation 26]

【0067】標数P=215+3,拡大次数m=10の場
合を例に、表2に示す。参考のために、乗算1回に必要
となるMM +MR の値も併記しておく。
Table 2 shows an example in which the characteristic P = 2 15 +3 and the expansion degree m = 10. For reference, the value of M M + M R required for one multiplication is also shown.

【0068】[0068]

【表2】 [Table 2]

【0069】[0069]

【発明の効果】本発明の拡大体を用いて暗号処理するこ
とにより、従来のOEFと比べても、乗算、除算の処理
を同等以上に高速化することができ、暗号通信の効率化
を図ることができる。特に任意の元のFrobenius 写像で
は、ベクトルの要素の並べ替えで処理できるため、あら
かじめ、標数と拡大次数の組み合わせに基づいて、並べ
替えのルールをテーブル化しておくことにより、処理の
一層の簡単化と高速化が可能となる利点が得られる。 <参考文献> 1:N.P Smart,"On the Performance of Hyperelliptic
Cryptosystems,"Proc.Eurocrypt'99,Springer LNCS,vo
l.1592,pp.165-175,1999. 2:R.Harasawa, J.Shikata, J.Suzuki and H.Imai,"Co
mparing the MOV and FRReductions in Elliptic Curve
Cryptography,"Proc.Eurocrypt'99,SpringerLNCS,vol.
1592,pp.190-205,1999. 3:D.B.Bailey and C.Paar,"Optimal Extension Field
s for Fast Arithmeticin Public-Key Algorithms,"Pro
c.Crypt'98,Springer LNCS,vol.1462,pp.472-485,1998. 4:伊東利哉、辻井重男、”正規基底を用いた有限体に
おける高速逆元算出アルゴリズム, ”、信学論(A)、vo
l.J70-A,no.11,pp.1637-1645,1987. 5:小林鉄太郎、青木和麻呂、星野文学、”逐次拡大OE
F 、”SCIS2000,B02,2000. 6:J.K.Massey and J.K.Omura,Patent Application of
"Computational methodand apparatus for finite fie
ld arithmetic,"submitted in 1981. 7:D.B.Bailey and C.Paar,"Inversion in Optimal Ex
tension Fields,"Conference on The Mathematics of p
ublic Key Cryptography.The Fields InstituteforRese
arch in the Mathematical Sciences,Toronto,Ontario,
1999 8:D.E.Knuth,The Art of Computer Programming.volu
me2:Seminumerical Algorithms,Addison Wesley ,1981 9:I.Blake,G.Seroussi and N.Smart,Elliptic Curves
in Cryptography,Cambridge University Press,LMS,vo
l.265,1999.
EFFECTS OF THE INVENTION By performing encryption processing using the extension field of the present invention, the multiplication and division processing can be speeded up more than or equal to that of the conventional OEF, and the efficiency of encrypted communication can be improved. be able to. In particular, any original Frobenius map can be processed by rearranging the elements of the vector. Therefore, by pre-arranging a table of the rearrangement rules based on the combination of the characteristic and the expansion degree, the processing becomes easier. There is an advantage that it is possible to increase the speed and speed. <Reference> 1: NP Smart, "On the Performance of Hyperelliptic
Cryptosystems, "Proc.Eurocrypt'99, Springer LNCS, vo
l.1592, pp.165-175, 1999. 2: R. Harasawa, J. Shikata, J. Suzuki and H. Imai, "Co.
mparing the MOV and FR Reductions in Elliptic Curve
Cryptography, "Proc.Eurocrypt'99, SpringerLNCS, vol.
1592, pp.190-205, 1999. 3: DB Bailey and C. Paar, "Optimal Extension Field
s for Fast Arithmeticin Public-Key Algorithms, "Pro
c.Crypt'98, Springer LNCS, vol.1462, pp.472-485, 1998. 4: Toshiya Ito, Shigeo Tsujii, "Fast Inverse Algorithm in Finite Fields Using Regular Basis,", Theological Theory ( A), vo
l.J70-A, no.11, pp.1637-1645,1987. 5: Tetsutaro Kobayashi, Kazumaro Aoki, Bung Hoshino, "Incremental expansion OE"
F, "SCIS2000, B02,2000. 6: JKMassey and JKOmura, Patent Application of
"Computational method and apparatus for finite fie
ld arithmetic, "submitted in 1981. 7: DBBailey and C.Paar," Inversion in Optimal Ex
tension Fields, "Conference on The Mathematics of p
ublic Key Cryptography.The Fields Institute forRese
arch in the Mathematical Sciences, Toronto, Ontario,
1999 8: DEKnuth, The Art of Computer Programming.volu
me2: Seminumerical Algorithms, Addison Wesley, 1981 9: I. Blake, G. Seroussi and N. Smart, Elliptic Curves
in Cryptography, Cambridge University Press, LMS, vo
l.265,1999.

【図面の簡単な説明】[Brief description of drawings]

【図1】本発明を適用した暗号通信システムの概要図で
ある。
FIG. 1 is a schematic diagram of a cryptographic communication system to which the present invention is applied.

【図2】本発明による逆元算出アルゴリズムを示すフロ
ーチャートである。
FIG. 2 is a flowchart showing an inverse element calculation algorithm according to the present invention.

【図3】伊東−辻井逆元算出アルゴリズムを示すフロー
チャートである。
FIG. 3 is a flowchart showing an Ito-Tsujii inverse element calculation algorithm.

【符号の説明】[Explanation of symbols]

1〜4:通信装置 5:楕円曲線暗号処理装置 6:乗算部 7:逆元演算部 1-4: communication device 5: Elliptic curve cryptographic processing device 6: Multiplier 7: Inverse element calculation unit

フロントページの続き (72)発明者 齋藤 昭徳 岡山県岡山市津島南2−3−18 シャルム 岡本301号 Fターム(参考) 5J104 AA25 JA24 NA16 Continued front page    (72) Inventor Akinori Saito             2-3-18 Tsushima Minami, Okayama City, Okayama Sharm             Okamoto 301 F-term (reference) 5J104 AA25 JA24 NA16

Claims (8)

【特許請求の範囲】[Claims] 【請求項1】 ガロア拡大体GF(Pm )を定義体にも
つ楕円曲線暗号の処理方法において、ガロア拡大体GF
(Pm )は、その標数Pが、 P=2n ±c(log2c≦n/2 ) の形式の素数であること、また拡大次数mは偶数でm+
1は素数であること、およびm次既約法多項式 f(x)=(xm+1 −1)/(x−1) が存在し、その零点ωによる集合(ω1 ,ω2 ,…,ω
m )を基底として用いることにより定義されるものであ
ることを特徴とする楕円曲線暗号処理方法。
1. A Galois extension field GF in a processing method of an elliptic curve cryptosystem having a Galois extension field GF (P m ) as a definition field.
(P m ) is that its characteristic P is a prime number of the form P = 2 n ± c (log 2 c ≦ n / 2), and the expansion order m is an even number m +
1 is a prime number, and there exists an m-th order irreducible polynomial f (x) = (x m + 1 −1) / (x−1), and the set (ω 1 , ω 2 , ... , Ω
An elliptic curve cryptographic processing method characterized by being defined by using m ) as a basis.
【請求項2】 ガロア拡大体GF(Pm )の標数Pの対
数値log2Pが、計算機のワード長16,32,64の近
傍の素数であることを特徴とする請求項1に記載の楕円
曲線暗号処理方法。
2. The logarithmic value log 2 P of the characteristic P of the Galois extension field GF (P m ) is a prime number near the word length 16, 32, 64 of the computer. Elliptic curve cryptography processing method.
【請求項3】 ガロア拡大体GF(Pm )の任意の2元 A=a1 ω+a2 ω2 +・・・am ωm ,ai ∈GF
(P) B=b1 ω+b2 ω2 +・・・bm ωm ,bi ∈GF
(P) について、その多項式積 A×B=a1 1 ω2 +(a1 2 +a2 1 )ω3 +・・・ +am m ω2m =c2 ω2 +c3 ω3 +・・・+c2mω2m の演算を、次の多項式剰余演算式 【数1】 により算出することを特徴とする請求項1または請求項
2に記載の楕円曲線暗号処理方法。
3. An arbitrary binary A = a 1 ω + a 2 ω 2 + ... a m ω m , a i εGF of a Galois extension field GF (P m ).
(P) B = b 1 ω + b 2 ω 2 + ... b m ω m , b i εGF
For (P), the polynomial product A × B = a 1 b 1 ω 2 + (a 1 b 2 + a 2 b 1) ω 3 + ··· + a m b m ω 2m = c 2 ω 2 + c 3 ω 3 + ・ ・ ・ + C 2m ω 2m is calculated by the following polynomial remainder arithmetic expression [Formula 1] The elliptic curve cryptographic processing method according to claim 1 or 2, wherein:
【請求項4】 Aの逆元A-1の演算を、Aを任意の元、
* をAの相反ベクトル、B及びCを自己相反ベクトル
で表わされる任意の元として、次式の条件 【数2】 により、 第1のステップで、BをB=A・A* により計算し、 第2のステップで、Cを 【数3】 により計算し、 第3のステップで、d=B・Cを計算し、 第4のステップで、dの逆元d-1を計算し、 第5のステップで、A-1=A* ・C・d-1を計算するこ
とにより求めることを特徴とする請求項1または請求項
2に記載の楕円曲線暗号処理方法。
4. The operation of the inverse element A −1 of A is performed by setting A to an arbitrary element,
Assuming that A * is a reciprocal vector of A and B and C are arbitrary elements represented by a self-reciprocal vector, the condition of the following equation Therefore, in the first step, B is calculated by B = A · A * , and in the second step, C is calculated by , D = B · C is calculated in the third step, the inverse element d −1 of d is calculated in the fourth step, and A −1 = A * · C is calculated in the fifth step. The elliptic curve cryptographic processing method according to claim 1 or 2, wherein the value is obtained by calculating d -1 .
【請求項5】 ガロア拡大体GF(Pm )を定義体にも
つ楕円曲線暗号の処理装置において、ガロア拡大体GF
(Pm )は、その標数Pが、 P=2n ±c(log2c≦n/2 ) の形式の素数であること、また拡大次数mは偶数でm+
1は素数であること、およびm次既約法多項式 f(x)=(xm+1 −1)/(x−1) が存在し、その零点ωによる集合(ω1 ,ω2 ,…,ω
m )を基底として用いることにより定義される楕円曲線
により暗号処理する手段を備えていることを特徴とする
楕円曲線暗号処理装置。
5. A Galois extension field GF in a processor of an elliptic curve cryptosystem having a Galois extension field GF (P m ) as a definition field.
(P m ) is that its characteristic P is a prime number of the form P = 2 n ± c (log 2 c ≦ n / 2), and the expansion order m is an even number m +
1 is a prime number, and there exists an m-th order irreducible polynomial f (x) = (x m + 1 −1) / (x−1), and the set (ω 1 , ω 2 , ... , Ω
An elliptic curve cryptographic processing device comprising means for performing cryptographic processing by an elliptic curve defined by using m ) as a base.
【請求項6】 ガロア拡大体GF(Pm )の標数Pの対
数値log2Pが、計算機のワード長16,32,64の近
傍の素数であることを特徴とする請求項5に記載の楕円
曲線暗号処理装置。
6. The logarithmic value log 2 P of the characteristic P of the Galois extension field GF (P m ) is a prime number near the word lengths 16, 32, 64 of the computer. Elliptic curve cryptographic processor.
【請求項7】 暗号処理する手段は、ガロア拡大体GF
(Pm )の任意の2元 A=a1 ω+a2 ω2 +・・・am ωm ,ai ∈GF
(P) B=b1 ω+b2 ω2 +・・・bm ωm ,bi ∈GF
(P) について、その多項式積 A×B=a1 1 ω2 +(a1 2 +a2 1 )ω3 +・・・ +am m ω2m =c2 ω2 +c3 ω3 +・・・+c2mω2m の演算を、次の多項式剰余演算式 【数4】 により算出する乗算部を備えていることを特徴とする請
求項5または請求項6に記載の楕円曲線暗号処理装置。
7. The means for performing cryptographic processing is Galois extension field GF.
Any binary A = (a 1 ω + a 2 ω 2 + ... a m ω m , a i εGF of (P m ).
(P) B = b 1 ω + b 2 ω 2 + ... b m ω m , b i εGF
For (P), the polynomial product A × B = a 1 b 1 ω 2 + (a 1 b 2 + a 2 b 1) ω 3 + ··· + a m b m ω 2m = c 2 ω 2 + c 3 ω 3 + ... + c 2m ω 2m is calculated by the following polynomial remainder arithmetic expression [Formula 4] The elliptic curve cryptographic processing device according to claim 5, further comprising a multiplication unit that calculates
【請求項8】 暗号処理する手段は、Aの逆元A-1の演
算を、Aを任意の元、A* をAの相反ベクトル、B及び
Cを自己相反ベクトルで表わされる任意の元として、次
式の条件 【数5】 により、 第1のステップで、BをB=A・A* により計算し、 第2のステップで、Cを 【数6】 により計算し、 第3のステップで、d=B・Cを計算し、 第4のステップで、dの逆元d-1を計算し、 第5のステップで、A-1=A* ・C・d-1を計算するこ
とにより求める逆元演算部を備えていることを特徴とす
る請求項5または請求項6に記載の楕円曲線暗号処理装
置。
8. The means for performing the cryptographic processing is the calculation of the inverse element A −1 of A, where A is an arbitrary element, A * is a reciprocal vector of A, and B and C are arbitrary elements represented by a self-reciprocal vector. , The condition of the following formula [Formula 5] Thus, in the first step, B is calculated by B = A · A * , and in the second step, C is calculated by , D = B · C is calculated in the third step, the inverse element d −1 of d is calculated in the fourth step, and A −1 = A * · C is calculated in the fifth step. The elliptic curve cryptographic processing device according to claim 5 or 6, further comprising an inverse element calculation unit that obtains by calculating d -1 .
JP2001272759A 2001-09-07 2001-09-07 Method and device for processing elliptic curve cryptography Withdrawn JP2003084666A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2001272759A JP2003084666A (en) 2001-09-07 2001-09-07 Method and device for processing elliptic curve cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2001272759A JP2003084666A (en) 2001-09-07 2001-09-07 Method and device for processing elliptic curve cryptography

Publications (1)

Publication Number Publication Date
JP2003084666A true JP2003084666A (en) 2003-03-19

Family

ID=19098074

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2001272759A Withdrawn JP2003084666A (en) 2001-09-07 2001-09-07 Method and device for processing elliptic curve cryptography

Country Status (1)

Country Link
JP (1) JP2003084666A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008013154A1 (en) * 2006-07-24 2008-01-31 National University Corporation Okayama University Extension filed multiplication program and extension filed multiplication device
US8102998B2 (en) 2007-05-02 2012-01-24 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication using parameterized projective coordinates

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002304120A (en) * 2001-04-06 2002-10-18 Japan Science & Technology Corp Method and device for processing elliptic curve encryption

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002304120A (en) * 2001-04-06 2002-10-18 Japan Science & Technology Corp Method and device for processing elliptic curve encryption

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008013154A1 (en) * 2006-07-24 2008-01-31 National University Corporation Okayama University Extension filed multiplication program and extension filed multiplication device
JP4836208B2 (en) * 2006-07-24 2011-12-14 国立大学法人 岡山大学 Encryption / decryption program, encryption / decryption device, and multiplication device for expansion field
US8090099B2 (en) 2006-07-24 2012-01-03 National University Corporation Okayama University Computer-readable recording medium recording program and apparatus for encryption/decryption, apparatus for multiplication in extension field
US8102998B2 (en) 2007-05-02 2012-01-24 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication using parameterized projective coordinates

Similar Documents

Publication Publication Date Title
US8046582B2 (en) Digital signature generation apparatus, digital signature verification apparatus, and key generation apparatus
US20080165955A1 (en) Password protocols using xz-elliptic curve cryptography
JP2002533787A (en) How to speed up cryptographic operations on elliptic curves
US20050213758A1 (en) Efficient and compact subgroup trace representation (&#34;XTR&#34;)
US7076061B1 (en) Efficient and compact subgroup trace representation (“XTR”)
US20030123654A1 (en) Method and apparatus for performing finite field calculations
EP0952697A2 (en) Elliptic curve encryption method and system
Daniel et al. A forward secure signcryption scheme with ciphertext authentication for e-payment systems using conic curve cryptography
Meng et al. Cryptanalysis of RSA with a small parameter revisited
US6337909B1 (en) Generation of session keys for El Gamal-like protocols from low hamming weight integers
US7177423B2 (en) Method and apparatus for exponentiation in an RSA cryptosystem
US20040258240A1 (en) Cryptosystems
JP3402441B2 (en) Public key encryption device, public key encryption / decryption device, and decryption program recording medium
Sun et al. Trading decryption for speeding encryption in Rebalanced-RSA
JP2003084666A (en) Method and device for processing elliptic curve cryptography
Manajaih Modular arithmetic in RSA cryptography
JP4058152B2 (en) Elliptic curve calculation device
CN102347840B (en) A kind of public key encryption method based on mutual prime sequences and lever function
KR100341507B1 (en) Elliptic Curve Cryptography and Digital Signature Method using fast finite field operations
JP4462511B2 (en) Session parameter generation method for Elgamal-like protocol
EP0854603B1 (en) Generation of session parameters for el gamal-like protocols
Krikun et al. Parallelized Montgomery Exponentiation in GF (2 k) for Diffie–Hellman Key Exchange Protocol.
JP2005284111A (en) Method and device for high speed arithmetic processing of elliptic curve cryptosystem
JPH1152854A (en) Arithmetic unit device on finite field and group computing device on elliptic curve
Sun et al. Batch blind signatures on elliptic curves

Legal Events

Date Code Title Description
RD03 Notification of appointment of power of attorney

Effective date: 20040210

Free format text: JAPANESE INTERMEDIATE CODE: A7423

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20061227

A711 Notification of change in applicant

Effective date: 20090302

Free format text: JAPANESE INTERMEDIATE CODE: A711

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A711

Effective date: 20090303

A521 Written amendment

Effective date: 20090302

Free format text: JAPANESE INTERMEDIATE CODE: A821

A521 Written amendment

Free format text: JAPANESE INTERMEDIATE CODE: A821

Effective date: 20090303

A521 Written amendment

Effective date: 20090602

Free format text: JAPANESE INTERMEDIATE CODE: A523

A521 Written amendment

Effective date: 20090602

Free format text: JAPANESE INTERMEDIATE CODE: A821

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20100330

A131 Notification of reasons for refusal

Effective date: 20100413

Free format text: JAPANESE INTERMEDIATE CODE: A131

A761 Written withdrawal of application

Effective date: 20100607

Free format text: JAPANESE INTERMEDIATE CODE: A761