首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
基于椭圆曲线的公钥密码体制是密码学研究的一个新课题,这种密码体制具有速度快、安全性高的优点,分析和描述了椭圆曲线密码体制,给出了基于椭圆曲线密码体制的数字签名算法,并对其安全性进行了分析。  相似文献   

2.
任艳芳 《硅谷》2013,(12):51-53
椭圆曲线密码(ECC)基于椭圆曲线离散对数问题,它是有限域上椭圆曲线有理点群的一种密码系统,既可以用于文件传输中的数据加密又可用于文件或密码的数字签名。和其它公钥密码体制相比,它具有可用的攻击算法少、把明文转化为密文的任务小、处理速度快、密钥>=3、计算所需参数少以及带宽要求低等优点。本文简略介绍了数字签名技术,主要内容是基于椭圆曲线的数字签名技术。  相似文献   

3.
于红梅 《硅谷》2008,(15):36-37
对椭圆曲线密码体制原理和应用进行分析.介绍其在密钥交换、加密和数字签名方面的应用,并讨论椭圆曲线密码体制在椭圆曲线选取、快速算法等的研究现状,对未来的发展作出展望.椭圆曲线密码体制是一种安全度很高的密码技术,易于实现,有良好的应用前景.  相似文献   

4.
宋佳倩 《硅谷》2014,(19):58-58
本论文描述了椭圆曲线密码体制,论述了ECC椭圆曲线的概念以及基于ECC的加密、解密技术和基于椭圆曲线的数字签名算法。最后,采用ECDSA算法,通过编程简单实现电子政务系统的部分功能。  相似文献   

5.
本文首先介绍了数字签名,然后给出了基于椭圆曲线数字签名在防止软件盗版、电子政务、电子选举等方面的应用。  相似文献   

6.
针对电力调度系统中的调度信息传递安全问题,提出一种新的数字签名方案,以素数域上的离散对数为基础,同时也结合有限域上的椭圆曲线离散对数算法,其安全性建立在离散对数算法上,提高了安全调度的执行效率和安全性。分析了签名方案的安全性,方案不仅具有调度消息的完整性、抗否认性、抗伪造性、签名的可验证性和调试身份的可验性等特点,也能够满足电力调度的实时性要求,并且比其他签名方案的性能和安全性更高。  相似文献   

7.
周晚  张靖  彭亚雄 《硅谷》2010,(15):132-132
基于素数域上的椭圆曲线密码算法,阐述Montgomery形式下椭圆曲线加密算法,实现ECC点标量乘、倍点和点加减运算。  相似文献   

8.
针对现有电子现金系统的不足,提出了一类基于椭圆曲线密码的离线电子现金方案.方案中自动更新的现金数据库可以删除过期的电子现金,避免了银行现金数据库可能无限增大的问题;在通信会话协议中,同时实现了签名、认证、加密传输和数据恢复,签名与认证的协议过程同时也是加密通信的过程,减化了常规的密码协议过程.与已有的方案相比,方案中协议与算法简洁、高效,在安全强度不变的条件下,降低了软硬件实现的系统开销,可广泛应用于电子商务等网络业务环境。  相似文献   

9.
朱芳坛  邱林 《硅谷》2010,(14):169-170
随着电子政务的迅速推广,电子公文取代原有的字纸文件,正逐步被人们所接受,但由于电子公文如涉及到在不同机构和部门之间流转,如何确保公文发送的安全性问题,以及公文的完整性和有效性问题。采用web服务来解决异构平台之间的公文有效、快速的传输,并结合椭圆曲线密码体制,来解决电子公文在流转中所存在的安全性问题。  相似文献   

10.
介绍数字签名的发展,数字签名体制的密码体制,群盲签名安全性要求及其在电子现金系统中的应用。  相似文献   

11.
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent representation having few non-zero coefficients would further speed up the computations. However, any attempt to use these techniques must also consider the impact on the security of the cryptosystem. The security is studied by examining a related discrete logarithm problem, the topic of this paper. We describe an algorithm to solve the relevant discrete logarithm problem in time that is approximately the square root of the search space. This algorithm is of the familiar ``baby-step giant-step' type. In developing our algorithm we use two tools of independent interest; namely, a combinatorial set system called a ``splitting system' and a new type of combinatorial Gray code.  相似文献   

12.
Elliptic curve cryptosystems (ECCs) are utilised as an alternative to traditional public-key cryptosystems, and are more suitable for resource-limited environments because of smaller parameter size. In this study, the authors carry out a thorough investigation of side-channel attack aware ECC implementations over finite fields of prime characteristic including the recently introduced Edwards formulation of elliptic curves. The Edwards formulation of elliptic curves is promising in performance with built-in resiliency against simple side-channel attacks. To our knowledge the authors present the first hardware implementation for the Edwards formulation of elliptic curves. The authors also propose a technique to apply non-adjacent form (NAF) scalar multiplication algorithm with side-channel security using the Edwards formulation. In addition, the authors implement Joye's highly regular add-always scalar multiplication algorithm both with the Weierstrass and Edwards formulation of elliptic curves. Our results show that the Edwards formulation allows increased area-time performance with projective coordinates. However, the Weierstrass formulation with affine coordinates results in the simplest architecture, and therefore has the best area-time performance as long as an efficient modular divider is available.  相似文献   

13.
基于椭圆拟合的相位生成载波(Phase Generated Carrier,PGC)解调方法是消除非线性因素对光纤水听器PGC解调结果影响的一种有效手段,椭圆曲线参数的最优估计问题是实现该方法的关键。扩展卡尔曼粒子滤波(Extended Kalman Particle Filter,EPF)是解决此类非线性估计问题的一种常用的最优估计算法。但传统的EPF算法在用于常参数过程方程的参数或状态估计问题时,过程噪声的方差通常设置为一个常量,这使得算法难以兼顾收敛速度和估计精度,一定程度上限制了算法的整体性能。为了解决这个问题,文章对现有的EPF进行了改进,提出了一种自适应扩展卡尔曼粒子滤波(Adaptive Extended Kalman Particle Filter,AEPF)算法。模拟仿真和实验结果表明,文中所提出的AEPF算法能根据基于椭圆拟合的PGC解调方法有效地解调出待测声信号,相比EKF算法和EPF算法,AEPF算法的收敛速度和估计精度都得到了提升。此外,文章所提出的AEPF算法也适用于其他具有常参数过程方程的参数或状态估计问题,具有一定的通用性。  相似文献   

14.
The RSA cryptosystem and elliptic curve cryptography (ECC) have been used practically and widely in public key cryptography. The security of RSA and ECC respectively relies on the computational hardness of the integer factorization problem (IFP) and the elliptic curve discrete logarithm problem (ECDLP). In this paper, we give an estimate of computing power required to solve each problem by state-of-the-art of theory and experiments. By comparing computing power required to solve the IFP and the ECDLP, we also estimate bit sizes of the two problems that can provide the same security level.  相似文献   

15.
The last decade witnessed rapid increase in multimedia and other applications that require transmitting and protecting huge amount of data streams simultaneously. For such applications, a high-performance cryptosystem is compulsory to provide necessary security services. Elliptic curve cryptosystem (ECC) has been introduced as a considerable option. However, the usual sequential implementation of ECC and the standard elliptic curve (EC) form cannot achieve required performance level. Moreover, the widely used Hardware implementation of ECC is costly option and may be not affordable. This research aims to develop a high-performance parallel software implementation for ECC. To achieve this, many experiments were performed to examine several factors affecting ECC performance including the projective coordinates, the scalar multiplication algorithm, the elliptic curve (EC) form, and the parallel implementation. The ECC performance was analyzed using the different factors to tune-up them and select the best choices to increase the speed of the cryptosystem. Experimental results illustrated that parallel Montgomery ECC implementation using homogenous projection achieves the highest performance level, since it scored the shortest time delay for ECC computations. In addition, results showed that NAF algorithm consumes less time to perform encryption and scalar multiplication operations in comparison with Montgomery ladder and binary methods. Java multi-threading technique was adopted to implement ECC computations in parallel. The proposed multithreaded Montgomery ECC implementation significantly improves the performance level compared to previously presented parallel and sequential implementations.  相似文献   

16.
There have been many digital signature schemes were developed based on the discrete logarithm problem on a finite field. In this study, we use the elliptic curve discrete logarithm problem to build new collective signature schemes. The cryptosystem on elliptic curve allows to generate digital signatures with the same level of security as other cryptosystems but with smaller keys. To extend practical applicability and enhance the security level of the group signature protocols, we propose two new types of collective digital signature schemes based on the discrete logarithm problem on the elliptic curve: i) the collective digital signature scheme shared by several signing groups and ii) the collective digital signature scheme shared by several signing groups and several individual signers. These two new types of collective signatures have combined the advantages of group digital signatures and collective digital signatures. These signatures have a fixed size and do not depend on the number of members participating in the creation of the final collective signature. One of the advantages of the proposed collective signature protocols is that they can be deployed on top of the available public key infrastructures.  相似文献   

17.
Given an ordinary elliptic curve on Hesse form over a finite field of characteristic three, we give a sequence of elliptic curves which leads to an effective construction of the canonical lift, and obtain an algorithm for computing the number of points. Our methods are based on the study of an explicitly and naturally given 3-isogeny between elliptic curves on Hesse form.  相似文献   

18.
M LAVANYA  V NATARAJAN 《Sadhana》2017,42(10):1629-1643
The essential security mechanism in wireless sensor networks (WSNs) is authentication, where nodes can authenticate each other before transmitting a valid data to a sink. There are a number of public key authentication procedures available for WSN in recent years. Due to constraints in WSN environment there is a need for light-weight authentication procedure that consumes less power during computation. This proposed work aims at developing a light-weight authentication protocol using MBLAKE2b with elliptic curve digital signature algorithm (ECDSA). The proposed protocol is also tested using the protocol verification tool Scyther and found to be secure in all claims and roles. This proposed algorithm increases the network life time and reduces the computation time, which is essential for the constrained environment like WSNs.  相似文献   

19.
Elliptic curves (ECs) are deemed one of the most solid structures against modern computational attacks because of their small key size and high security. In many well-known cryptosystems, the substitution box (S-box) is used as the only nonlinear portion of a security system. Recently, it has been shown that using dynamic S-boxes rather than static S-boxes increases the security of a cryptosystem. The conferred study also extends the practical application of ECs in designing the nonlinear components of block ciphers in symmetric key cryptography. In this study, instead of the Mordell elliptic curve (MEC) over the prime field, the Galois field has been engaged in constructing the S-boxes, the main nonlinear component of the block ciphers. Also, the proposed scheme uses the coordinates of MEC and the operation of the Galois field to generate a higher number of S-boxes with optimal nonlinearity, which increases the security of cryptosystems. The proposed S-boxes resilience against prominent algebraic and statistical attacks is evaluated to determine its potential to induce confusion and produce acceptable results compared to other schemes. Also, the majority logic criteria (MLC) are used to assess the new S-boxes usage in the image encryption application, and the outcomes indicate that they have significant cryptographic strength.  相似文献   

20.
Lamé polynomials, hyperelliptic reductions and Lamé band structure   总被引:1,自引:0,他引:1  
The band structure of the Lamé equation, viewed as a one-dimensional Schr?dinger equation with a periodic potential, is studied. At integer values of the degree parameter l, the dispersion relation is reduced to the l=1 dispersion relation, and a previously published l=2 dispersion relation is shown to be partly incorrect. The Hermite-Krichever Ansatz, which expresses Lamé equation solutions in terms of l=1 solutions, is the chief tool. It is based on a projection from a genus-l hyperelliptic curve, which parametrizes solutions, to an elliptic curve. A general formula for this covering is derived, and is used to reduce certain hyperelliptic integrals to elliptic ones. Degeneracies between band edges, which can occur if the Lamé equation parameters take complex values, are investigated. If the Lamé equation is viewed as a differential equation on an elliptic curve, a formula is conjectured for the number of points in elliptic moduli space (elliptic curve parameter space) at which degeneracies occur. Tables of spectral polynomials and Lamé polynomials, i.e. band-edge solutions, are given. A table in the earlier literature is corrected.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号