WO2009057656A1 - ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体 - Google Patents

ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体 Download PDF

Info

Publication number
WO2009057656A1
WO2009057656A1 PCT/JP2008/069683 JP2008069683W WO2009057656A1 WO 2009057656 A1 WO2009057656 A1 WO 2009057656A1 JP 2008069683 W JP2008069683 W JP 2008069683W WO 2009057656 A1 WO2009057656 A1 WO 2009057656A1
Authority
WO
WIPO (PCT)
Prior art keywords
pairing computation
pairing
computation
recorded
recording medium
Prior art date
Application number
PCT/JP2008/069683
Other languages
English (en)
French (fr)
Inventor
Masataka Akane
Yasuyuki Nogami
Yoshitaka Morikawa
Original Assignee
National University Corporation Okayama University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National University Corporation Okayama University filed Critical National University Corporation Okayama University
Priority to US12/740,587 priority Critical patent/US8238550B2/en
Priority to CN200880114080.6A priority patent/CN101842824B/zh
Priority to EP08843368A priority patent/EP2216767A1/en
Publication of WO2009057656A1 publication Critical patent/WO2009057656A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Complex Calculations (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Image Processing (AREA)

Abstract

   ペアリング演算を高速に実行可能としたペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体を提供する。  Ateペアリングe(Q,P)を 式(Ⅰ) とし、kが偶数、3の倍数、4の倍数、6の倍数のいずれかである場合に、ミラー関数fs,Q(P)の導出に必要となる有理関数の演算を、このfs,Q(P)の(qk-1)/r乗のべき乗算の演算によって1となる平方非剰余あるいは3乗非剰余なvを用いたツイスト曲線により特定される真部分体上の演算として行う。
PCT/JP2008/069683 2007-10-30 2008-10-29 ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体 WO2009057656A1 (ja)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US12/740,587 US8238550B2 (en) 2007-10-30 2008-10-29 Pairing computation device, pairing computation method and recording medium recording pairing computation program
CN200880114080.6A CN101842824B (zh) 2007-10-30 2008-10-29 配对计算装置、配对计算方法
EP08843368A EP2216767A1 (en) 2007-10-30 2008-10-29 Pairing computation device, pairing computation method, and recording medium where pairing computation program is recorded

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007282487A JP4189828B1 (ja) 2007-10-30 2007-10-30 ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラム
JP2007-282487 2007-10-30

Publications (1)

Publication Number Publication Date
WO2009057656A1 true WO2009057656A1 (ja) 2009-05-07

Family

ID=40174672

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/069683 WO2009057656A1 (ja) 2007-10-30 2008-10-29 ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体

Country Status (6)

Country Link
US (1) US8238550B2 (ja)
EP (1) EP2216767A1 (ja)
JP (1) JP4189828B1 (ja)
KR (1) KR20100094487A (ja)
CN (1) CN101842824B (ja)
WO (1) WO2009057656A1 (ja)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100169658A1 (en) * 2008-12-30 2010-07-01 Lahouari Ghouti Elliptic curve-based message authentication code
US8705740B2 (en) 2008-12-30 2014-04-22 King Fahd University Of Petroleum And Minerals Elliptic curve-based message authentication code system and method
US8477934B2 (en) * 2009-04-21 2013-07-02 National University Corporation Okayama University Pairing computation device, pairing computation method and recording medium storing pairing computation program
WO2012046805A1 (ja) * 2010-10-08 2012-04-12 国立大学法人岡山大学 有理点情報圧縮装置、有理点情報圧縮方法及び有理点情報圧縮プログラム
JP2015022167A (ja) * 2013-07-19 2015-02-02 株式会社東芝 ペアリング演算装置、方法およびプログラム
JP6610277B2 (ja) * 2016-01-15 2019-11-27 富士通株式会社 共有鍵生成プログラム、共有鍵生成方法および情報処理端末
US11646880B2 (en) * 2017-01-18 2023-05-09 Nippon Telegraph And Telephone Corporation Secret computation method, secret computation system, secret computation apparatus, and program

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005316267A (ja) 2004-04-30 2005-11-10 Hitachi Ltd 楕円曲線ペアリング演算装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101031944A (zh) * 2004-09-30 2007-09-05 索尼株式会社 加密计算方法、加密系统和计算机程序

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005316267A (ja) 2004-04-30 2005-11-10 Hitachi Ltd 楕円曲線ペアリング演算装置

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
"Computer Security Symposium 2006 Ronbunshu, 25 October, 2006 (25.10.06)", vol. 2006, article OKIMOTO T. ET AL.: "Twist o Mochiita Kokateki na Pairing no Jissoho", pages: 37 - 42, XP008134318 *
"Computer Security Symposium 2007 Ronbunshu", vol. 2007, 31 October 2007, article AKANE M. ET AL.: "Ate Pairing ni Tekishita Barreto-Naehrig Kyokusen no Parameter Settei", pages: 495 - 500, XP008134319 *
"Computer Security Symposium 2007 Ronbunshu", vol. 2007, 31 October 2007, article AKANE M. ET AL.: "Barreto- Naehrig Kyokusen o Mochiita Ate Pairing ni Okeru Miller Algorithm no Kairyo", pages: 489 - 494, XP008134317 *
MATSUDA S. ET AL.: "Twisted Ate Pairing no Kosokuka Shuho no Teian", IEICE TECHNICAL REPORT (ISEC 2006-101-114), vol. 106, no. 411, 6 December 2006 (2006-12-06), pages 29 - 34, XP008134027 *
NOGAMI Y. ET AL.: "Twist o Mochiita Pairing Keisan no Kosokuka shuho", DAI 4 KAI SHANON RIRON WORKSHOP, 2006, pages 7 - 12, XP008134321 *
SHIRASE M. ET AL.: "Tate Pairing no Koritsuteki na Algorithm", INFORMATION PROCESSING SOCIETY OF JAPAN KENKYU HOKOKU (2006-CSEC-34), vol. 2006, no. 81, 20 July 2006 (2006-07-20), pages 19 - 26, XP008134320 *

Also Published As

Publication number Publication date
US8238550B2 (en) 2012-08-07
JP2009109772A (ja) 2009-05-21
EP2216767A1 (en) 2010-08-11
KR20100094487A (ko) 2010-08-26
US20100260333A1 (en) 2010-10-14
JP4189828B1 (ja) 2008-12-03
CN101842824B (zh) 2013-03-27
CN101842824A (zh) 2010-09-22

Similar Documents

Publication Publication Date Title
WO2009057656A1 (ja) ペアリング演算装置、ペアリング演算方法、及びペアリング演算プログラムを記録した記録媒体
WO2007021392A3 (en) Inferential power monitor without voltage/current transducers
WO2009103998A3 (en) A method of inference of appliance usage. data processing apparatus and/or computer software
WO2007100915A3 (en) Systems, methods, and media for outputting data based on anomaly detection
EP2161630A3 (en) Electronic device and method providing improved indication that an alarm clock is in an on condition
WO2006116047A3 (en) A method for mounting a head slider
WO2010008763A3 (en) Systems and methods for conserving energy in an entertainment system
MX2009010446A (es) Medio de grabacion de informacion, metodo de grabacion, dispositivo de grabacion y circuito integrado.
WO2009086427A8 (en) Systems and methods for workflow processing
HK1132165A1 (en) Electronic device, arrangement, and method of estimating fluid loss
EP1734432A4 (en) INDICATOR, PROGRAM PRODUCT FOR OPERATING A COMPUTER AS INDICATOR, AND RECORDING MEDIUM IN WHICH THE PROGRAM IS STORED
WO2008008899A3 (en) Methods and systems for compliance confirmation and incentives
TR201911203T4 (tr) Yüksek performanslı bellek cihazları için saat ve kontrol sinyali üretimi.
WO2008059435A3 (en) Products and methods for disclosing conditions in the oral cavity
WO2010075381A3 (en) Chapman icon charting
WO2007061703A3 (en) Ecc coding for high speed implementation
WO2010111569A3 (en) System and method for estimating an efficiency of a power device
WO2008002822A3 (en) Mulptiplying two numbers
WO2006129207A3 (en) Method of connecting mass storage device
MX2012008455A (es) Remocion de una alabe atascada en un motor de turbina.
WO2010013212A8 (en) Apparatus and method for analysing the state of maintenance and efficiency of batteries, especially for industrial and/or commercial vehicles
TW200722980A (en) Semiconductor apparatus with protective measure against power consumption analysis
TW200737683A (en) Motor control device and set method thereof
WO2012164452A3 (en) Vlsi circuit verification
TW200741207A (en) Test time calculator

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880114080.6

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08843368

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008843368

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12740587

Country of ref document: US

ENP Entry into the national phase

Ref document number: 20107011866

Country of ref document: KR

Kind code of ref document: A