首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 109 毫秒
1.
A finite state Markov random field is observed in Gaussian noise. Changes of measures are defined under which all random variables of the signal are independent and uniformly distributed over the finite state space and all random variables of the observation are independent and N(0,1). The problem of estimating the most likely signal given the observations is treated in a related form by introducing probabilities over the possible signals  相似文献   

2.
Koblitz has suggested to use “anomalous” elliptic curves defined over F2, which are non-supersingular and allow for efficient multiplication of a point by an integer. For these curves, Meier and Staffelbach gave a method to find a polynomial of the Frobenius map corresponding to a given multiplier. Muller generalized their method to arbitrary non-supersingular elliptic curves defined over a small field of characteristic 2. In this paper, we propose an algorithm to speed up scalar multiplication on an elliptic curve defined over a small field. The proposed algorithm uses the same technique as Muller's to get an expansion by the Frobenius map, but its expansion length is half of Muller's due to the reduction step (Algorithm 1). Also, it uses a more efficient algorithm (Algorithm 3) to perform multiplication using the Frobenius expansion. Consequently, the proposed algorithm is two times faster than Muller's. Moreover, it can be applied to an elliptic curve defined over a finite field with odd characteristic and does not require any precomputation or additional memory.  相似文献   

3.
We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2) of a particular type of supersingular elliptic curve is at least as hard as solving the Diffie–Hellman problem in the XTR subgroup. This provides strong evidence for a negative answer to the question posed by Vanstone and Menezes at the Crypto 2000 Rump Session on the possibility of efficiently inverting the MOV embedding into the XTR subgroup. As a side result we show that the Decision Diffie–Hellman problem in the group of points on this type of supersingular elliptic curves is efficiently computable, which provides an example of a group where the Decision Diffie–Hellman problem is simple, while the Diffie–Hellman and discrete logarithm problems are presumably not. So-called distortion maps on groups of points on elliptic curves that play an important role in our cryptanalysis also lead to cryptographic applications of independent interest. These applications are an improvement of Jouxs one round protocol for tripartite Diffie–Hellman key exchange and a non-refutable digital signature scheme that supports escrowable encryption. We also discuss the applicability of our methods to general elliptic curves defined over finite fields which includes a classification of elliptic curve groups where distortion maps exist.  相似文献   

4.
We describe the use of explicit isogenies to translate instances of the Discrete Logarithm Problem (DLP) from Jacobians of hyperelliptic genus 3 curves to Jacobians of non-hyperelliptic genus 3 curves, where they are vulnerable to faster index calculus attacks. We provide explicit formulae for isogenies with kernel isomorphic to (ℤ/2ℤ)3 (over an algebraic closure of the base field) for any hyperelliptic genus 3 curve over a field of characteristic not 2 or 3. These isogenies are rational for a positive fraction of all hyperelliptic genus 3 curves defined over a finite field of characteristic p>3. Subject to reasonable assumptions, our constructions give an explicit and efficient reduction of instances of the DLP from hyperelliptic to non-hyperelliptic Jacobians for around 18.57% of all hyperelliptic genus 3 curves over a given finite field. We conclude with a discussion on extending these ideas to isogenies with more general kernels. This paper was solicted by the Editors-in-Chief as one of the best papers from EUROCRYPT 2008, based on the recommendation of the program committee. A condensed version of this work appeared in the proceedings of the EUROCRYPT 2008 conference.  相似文献   

5.
文中基于JONG WON LEE的一文[11],对有限域上特征≠2,3的Picard曲线同构类作了系统的分析且简化了证明过程.这些结论可用于分类问题和公钥密码体制的研究.  相似文献   

6.
成洁 《通信技术》2009,42(7):116-118
文中给出基于背包和有限域上圆锥曲线相结合的代理签名方案,并具体分析了该代理签名方案的安全性是基于求解有限域上圆锥曲线的离散对数问题和求解变形的背包问题,只有这两个问题都被攻破了,才能破解该代理签名方案,所以该代理签名方案具有很强的安全性。  相似文献   

7.
Constructive and destructive facets of Weil descent on elliptic curves   总被引:4,自引:0,他引:4  
In this paper we look in detail at the curves which arise in the method of Galbraith and Smart for producing curves in the Weil restriction of an elliptic curve over a finite field of characteristic 2 of composite degree. We explain how this method can be used to construct hyperelliptic cryptosystems which could be as secure as cryptosystems based on the original elliptic curve. On the other hand, we show that the same technique may provide a way of attacking the original elliptic curve cryptosystem using recent advances in the study of the discrete logarithm problem on hyperelliptic curves. We examine the resulting higher genus curves in some detail and propose an additional check on elliptic curve systems defined over fields of characteristic 2 so as to make them immune from the methods in this paper. Received January 2000 and revised December 2000 Online publication 29 August 2001  相似文献   

8.
A finite element algorithm on eigenvalue problem of the dielectric waveguide with chiral material is presented. The chiral material is defined by the constitution relations which make the electromagnetic coupling between the electric and magnetic fields by means of the chirality admittance. The chiral material has potential applications in the areas of infrared and mm-wave band. For different chirality admittance, the computation is developed for different structure of waveguides which are difficult for analytical calculation. From the eigenvalues and the eigenvectors, the dispersion curves, the modes and the field patterns are obtained. The maximum value of dispersion curves is obvious greater than that without chiral material. The main points of the results of finite element calculation are consistent with those of analytical approach.  相似文献   

9.
Reducing elliptic curve logarithms to logarithms in a finite field   总被引:14,自引:0,他引:14  
Elliptic curve cryptosystems have the potential to provide relatively small block size, high-security public key schemes that can be efficiently implemented. As with other known public key schemes, such as RSA and discrete exponentiation in a finite field, some care must be exercised when selecting the parameters involved, in this case the elliptic curve and the underlying field. Specific classes of curves that give little or no advantage over previously known schemes are discussed. The main result of the paper is to demonstrate the reduction of the elliptic curve logarithm problem to the logarithm problem in the multiplicative group of an extension of the underlying finite field. For the class of supersingular elliptic curves, the reduction takes probabilistic polynomial time, thus providing a probabilistic subexponential time algorithm for the former problem  相似文献   

10.
The problem of Gray image of constacyclic code over finite chain ring is studied. A Gray map between codes over a finite chain ring and a finite field is defined. The Gray image of a linear constacyclic code over the finite chain ring is proved to be a distance invariant quasi-cyclic code over the finite field. It is shown that every code over the finite field, which is the Gray image of a cyclic code over the finite chain ring, is equivalent to a quasi-cyclic code.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号