首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到4条相似文献,搜索用时 0 毫秒
1.
Let q be a power of a prime and φ be the Frobenius endomorphism on E(Fqk), then q = tφ - φ^2. Applying this equation, a new algorithm to compute rational point scalar multiplications on elliptic curves by finding a suitable small positive integer s such that q^s can be represented as some very sparse φ-polynomial is proposed. If a Normal Basis (NB) or Optimal Normal Basis (ONB) is applied and the precomputations are considered free, our algorithm will cost, on average, about 55% to 80% less than binary method, and about 42% to 74% less than φ-ary method. For some elliptic curves, our algorithm is also taster than Mǖller's algorithm. In addition, an effective algorithm is provided for finding such integer s.  相似文献   

2.
We propose two improved scalar multiplication methods on elliptic curves over Fqn where q = 2m using Frobenius expansion. The scalar multiplication of elliptic curves defined over subfield Fq can be sped up by Frobenius expansion. Previous methods are restricted to the case of a small m. However, when m is small, it is hard to find curves having good cryptographic properties. Our methods are suitable for curves defined over medium‐sized fields, that is, 10 ≤ m ≤ 20. These methods are variants of the conventional multiple‐base binary (MBB) method combined with the window method. One of our methods is for a polynomial basis representation with software implementation, and the other is for a normal basis representation with hardware implementation. Our software experiment shows that it is about 10% faster than the MBB method, which also uses Frobenius expansion, and about 20% faster than the Montgomery method, which is the fastest general method in polynomial basis implementation.  相似文献   

3.
We discuss new algorithms for multiplying points on elliptic curves defined over small finite fields of characteristic two. This algorithm is an extension of previous results by Koblitz, Meier, and Staffelbach. Experimental results show that the new methods can give a running time improvement of up to 50 % compared with the ordinary binary algorithm for multiplication. Finally, we present a table of elliptic curves, which are well suited for elliptic curve public key cryptosystems, and for which the new algorithm can be used. Received 14 January 1997 and revised 4 September 1997  相似文献   

4.
Sensor devices are limited resource power and energy, thus providing security services for sensor networks is very difficult. Elliptic curve cryptography (ECC) is one of the most famous asymmetric cryptographic schemes, which offers the same level of security with much shorter keys compared to the other widely used asymmetric cryptographic algorithm, RSA (Rivest, Shamir, and Adleman). In ECC, the main and most‐heavily used operation is the scalar multiplication kP , where the scalar value k is a private integer and must be secured. In this work, we present a new approach to accelerate the main scalar multiplication on ECC over prime fields for sensor networks. This approach uses an equivalent representation of points and can act as a support for existing schemes in a selected interval. The simulation results showed that the proposed technique increases the efficiency of the computation time. For example, on this scalar multiplication, we obtain a gain of 4 bits in 161 bits for 6.25% of the scalars. This gain can sometimes reach 100% in some cases. After this significant reduction of the scalar k , we present a fast precomputation algorithm in a distributed scalar multiplication on kP to avoid storage of precomputation points, which requires extra memory.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号