CA2310588A1 - Transformation methods for optimizing elliptic curve cryptographic computations - Google Patents
Transformation methods for optimizing elliptic curve cryptographic computations Download PDFInfo
- Publication number
- CA2310588A1 CA2310588A1 CA002310588A CA2310588A CA2310588A1 CA 2310588 A1 CA2310588 A1 CA 2310588A1 CA 002310588 A CA002310588 A CA 002310588A CA 2310588 A CA2310588 A CA 2310588A CA 2310588 A1 CA2310588 A1 CA 2310588A1
- Authority
- CA
- Canada
- Prior art keywords
- point
- expression
- field
- mapping
- elliptic curve
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
- 238000011426 transformation method Methods 0.000 title abstract description 7
- 230000014509 gene expression Effects 0.000 claims abstract description 177
- 238000000034 method Methods 0.000 claims abstract description 101
- 238000004364 calculation method Methods 0.000 claims abstract description 40
- 230000001131 transforming effect Effects 0.000 claims abstract description 20
- 238000013507 mapping Methods 0.000 claims description 47
- 238000004422 calculation algorithm Methods 0.000 claims description 43
- 238000004519 manufacturing process Methods 0.000 claims 3
- 241000540325 Prays epsilon Species 0.000 claims 1
- 230000006870 function Effects 0.000 abstract description 8
- 230000009466 transformation Effects 0.000 abstract description 7
- 238000000844 transformation Methods 0.000 abstract description 2
- 238000007792 addition Methods 0.000 description 44
- 238000006467 substitution reaction Methods 0.000 description 29
- 238000010276 construction Methods 0.000 description 5
- 238000013459 approach Methods 0.000 description 4
- 239000000654 additive Substances 0.000 description 3
- 230000000996 additive effect Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 3
- 238000011160 research Methods 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- PXFBZOLANLWPMH-UHFFFAOYSA-N 16-Epiaffinine Natural products C1C(C2=CC=CC=C2N2)=C2C(=O)CC2C(=CC)CN(C)C1C2CO PXFBZOLANLWPMH-UHFFFAOYSA-N 0.000 description 2
- 241000282414 Homo sapiens Species 0.000 description 2
- 230000002441 reversible effect Effects 0.000 description 2
- 102100035971 Molybdopterin molybdenumtransferase Human genes 0.000 description 1
- 101710119577 Molybdopterin molybdenumtransferase Proteins 0.000 description 1
- 241000088844 Nothocestrum Species 0.000 description 1
- 241000287219 Serinus canaria Species 0.000 description 1
- XUIMIQQOPSSXEZ-UHFFFAOYSA-N Silicon Chemical compound [Si] XUIMIQQOPSSXEZ-UHFFFAOYSA-N 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 239000002131 composite material Substances 0.000 description 1
- 238000004883 computer application Methods 0.000 description 1
- 239000012141 concentrate Substances 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000011156 evaluation Methods 0.000 description 1
- 238000005290 field theory Methods 0.000 description 1
- 238000007429 general method Methods 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
- 239000003973 paint Substances 0.000 description 1
- 238000002360 preparation method Methods 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 229910052710 silicon Inorganic materials 0.000 description 1
- 239000010703 silicon Substances 0.000 description 1
- 238000012144 step-by-step procedure Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/725—Finite field arithmetic over elliptic curves
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/728—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic using Montgomery reduction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y04—INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
- Y04S—SYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
- Y04S40/00—Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
- Y04S40/20—Information technology specific aspects, e.g. CAD, simulation, modelling, system security
Landscapes
- Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Pure & Applied Mathematics (AREA)
- Computational Mathematics (AREA)
- Mathematical Physics (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Algebra (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Complex Calculations (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US6931497P | 1997-12-05 | 1997-12-05 | |
US60/069,314 | 1997-12-05 | ||
PCT/US1998/025824 WO1999030458A1 (en) | 1997-12-05 | 1998-12-04 | Transformation methods for optimizing elliptic curve cryptographic computations |
Publications (1)
Publication Number | Publication Date |
---|---|
CA2310588A1 true CA2310588A1 (en) | 1999-06-17 |
Family
ID=22088145
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA002310588A Abandoned CA2310588A1 (en) | 1997-12-05 | 1998-12-04 | Transformation methods for optimizing elliptic curve cryptographic computations |
Country Status (7)
Country | Link |
---|---|
EP (1) | EP1038371A4 (zh) |
JP (1) | JP2001526416A (zh) |
CN (1) | CN1280726A (zh) |
AU (1) | AU758621B2 (zh) |
BR (1) | BR9815161A (zh) |
CA (1) | CA2310588A1 (zh) |
WO (1) | WO1999030458A1 (zh) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6307935B1 (en) * | 1991-09-17 | 2001-10-23 | Apple Computer, Inc. | Method and apparatus for fast elliptic encryption with direct embedding |
US6343305B1 (en) | 1999-09-14 | 2002-01-29 | The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University | Methods and apparatus for multiplication in a galois field GF (2m), encoders and decoders using same |
FR2821945B1 (fr) * | 2001-03-12 | 2003-05-30 | Gemplus Card Int | Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique |
FR2821944B1 (fr) * | 2001-03-12 | 2003-05-30 | Gemplus Card Int | Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique |
FR2824210B1 (fr) * | 2001-04-27 | 2003-05-30 | Gemplus Card Int | Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme cryptographique du type a cle publique sur une courbe elliptique |
FR2824653B1 (fr) * | 2001-05-11 | 2003-08-08 | Gemplus Card Int | Dispositif destine a realiser des calculs d'exponentiation appliques a des points d'une courbe elliptique |
US7209555B2 (en) * | 2001-10-25 | 2007-04-24 | Matsushita Electric Industrial Co., Ltd. | Elliptic curve converting device, elliptic curve converting method, elliptic curve utilization device and elliptic curve generating device |
CN100440776C (zh) * | 2002-11-29 | 2008-12-03 | 北京华大信安科技有限公司 | 椭圆曲线签名和验证签名方法和装置 |
US7499544B2 (en) | 2003-11-03 | 2009-03-03 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
US7664957B2 (en) | 2004-05-20 | 2010-02-16 | Ntt Docomo, Inc. | Digital signatures including identity-based aggregate signatures |
WO2006056234A1 (en) * | 2004-11-24 | 2006-06-01 | Hewlett-Packard Development Company, L.P. | Smartcard with cryptographic functionality and method and system for using such cards |
US7602907B2 (en) * | 2005-07-01 | 2009-10-13 | Microsoft Corporation | Elliptic curve point multiplication |
CN100414492C (zh) * | 2005-11-04 | 2008-08-27 | 北京浦奥得数码技术有限公司 | 一种椭圆曲线密码系统及实现方法 |
US8311214B2 (en) * | 2006-04-24 | 2012-11-13 | Motorola Mobility Llc | Method for elliptic curve public key cryptographic validation |
CN101079701B (zh) * | 2006-05-22 | 2011-02-02 | 北京华大信安科技有限公司 | 高安全性的椭圆曲线加解密方法和装置 |
US8548160B2 (en) * | 2010-01-13 | 2013-10-01 | Microsoft Corporation | Determination of pairings on a curve using aggregated inversions |
CN103078732B (zh) * | 2013-01-08 | 2015-10-21 | 武汉大学 | 一种素域椭圆曲线加密的点乘加速电路 |
CN104601322A (zh) * | 2013-10-31 | 2015-05-06 | 上海华虹集成电路有限责任公司 | 用于密码芯片中三元扩域的蒙哥马利阶梯算法 |
CN104267926B (zh) * | 2014-09-29 | 2018-03-09 | 北京宏思电子技术有限责任公司 | 获取椭圆曲线密码数据的方法和装置 |
CN108337091A (zh) * | 2018-03-22 | 2018-07-27 | 北京中电华大电子设计有限责任公司 | 一种SM9椭圆曲线扭曲线上特定点的p倍点计算方法 |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5271061A (en) * | 1991-09-17 | 1993-12-14 | Next Computer, Inc. | Method and apparatus for public key exchange in a cryptographic system |
US5159632A (en) * | 1991-09-17 | 1992-10-27 | Next Computer, Inc. | Method and apparatus for public key exchange in a cryptographic system |
US5373560A (en) * | 1991-12-06 | 1994-12-13 | Schlafly; Roger | Partial modular reduction method |
US5442707A (en) * | 1992-09-28 | 1995-08-15 | Matsushita Electric Industrial Co., Ltd. | Method for generating and verifying electronic signatures and privacy communication using elliptic curves |
US5497423A (en) * | 1993-06-18 | 1996-03-05 | Matsushita Electric Industrial Co., Ltd. | Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication |
US5577124A (en) * | 1995-03-09 | 1996-11-19 | Arithmetica, Inc. | Multi-purpose high speed cryptographically secure sequence generator based on zeta-one-way functions |
US5854759A (en) * | 1997-05-05 | 1998-12-29 | Rsa Data Security, Inc. | Methods and apparatus for efficient finite field basis conversion |
CN100380860C (zh) * | 1998-02-18 | 2008-04-09 | 因芬尼昻技术股份公司 | 用于在计算机上借助于椭圆曲线加密处理的方法和装置 |
-
1998
- 1998-12-04 CN CN98811822A patent/CN1280726A/zh active Pending
- 1998-12-04 AU AU21983/99A patent/AU758621B2/en not_active Ceased
- 1998-12-04 BR BR9815161-4A patent/BR9815161A/pt not_active Application Discontinuation
- 1998-12-04 EP EP98965973A patent/EP1038371A4/en not_active Withdrawn
- 1998-12-04 CA CA002310588A patent/CA2310588A1/en not_active Abandoned
- 1998-12-04 WO PCT/US1998/025824 patent/WO1999030458A1/en not_active Application Discontinuation
- 1998-12-04 JP JP2000524894A patent/JP2001526416A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
EP1038371A4 (en) | 2002-01-30 |
CN1280726A (zh) | 2001-01-17 |
WO1999030458A1 (en) | 1999-06-17 |
AU758621B2 (en) | 2003-03-27 |
JP2001526416A (ja) | 2001-12-18 |
BR9815161A (pt) | 2000-10-10 |
EP1038371A1 (en) | 2000-09-27 |
AU2198399A (en) | 1999-06-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Blake et al. | Elliptic curves in cryptography | |
EP1993086B1 (en) | Elliptical curve encryption parameter generation device, elliptical curve encryption calculation device, elliptical curve encryption parameter generation program, and elliptical curve encryption calculation program | |
Galbraith | Elliptic curve Paillier schemes | |
CA2310588A1 (en) | Transformation methods for optimizing elliptic curve cryptographic computations | |
Gordon | A survey of fast exponentiation methods | |
Khalique et al. | Implementation of elliptic curve digital signature algorithm | |
US6252959B1 (en) | Method and system for point multiplication in elliptic curve cryptosystem | |
US7961874B2 (en) | XZ-elliptic curve cryptography with secret key embedding | |
US6202076B1 (en) | Scheme for arithmetic operations in finite field and group operations over elliptic curves realizing improved computational speed | |
US7379546B2 (en) | Method for XZ-elliptic curve cryptography | |
US20030059042A1 (en) | Elliptic scalar multiplication system | |
Robshaw et al. | Elliptic curve cryptosystems | |
Kobayashi et al. | Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic | |
US7483534B2 (en) | Elliptic polynomial cryptography with multi y-coordinates embedding | |
US7483533B2 (en) | Elliptic polynomial cryptography with multi x-coordinates embedding | |
US20030059043A1 (en) | Elliptic curve signature verification method and apparatus and a storage medium for implementing the same | |
Vanstone et al. | Elliptic curve cryptosystems using curves of smooth order over the ring Z/sub n | |
Granger et al. | On the discrete logarithm problem on algebraic tori | |
Shankar et al. | Cryptography with elliptic curves | |
Galbraith et al. | Algebraic curves and cryptography | |
Brumley | Efficient three-term simultaneous elliptic scalar multiplication with applications | |
Takashima | A new type of fast endomorphisms on Jacobians of hyperelliptic curves and their cryptographic application | |
US20070121935A1 (en) | Method for countermeasuring in an electronic component | |
KR100341507B1 (ko) | 빠른 유한체 연산을 이용한 타원곡선 암호화 방법 및 전자서명 방법 | |
Alphonse | Security Enhancement through Efficient Arithmetic on Novel Curve Based Cryptography. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request | ||
FZDE | Dead |