首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 78 毫秒
1.
域GF(2^n)上安全椭圆曲线及基点的选取   总被引:5,自引:0,他引:5  
该文系统地介绍了如何利用Weil定理来寻找特征的2的域上的安全椭圆曲线,提出了一种求曲线的基点的算法,求基点的算法中涉及求域元素的迹的问题,该文在最后还提出了一种求域GF(2^l)的扩域GF(2^lk)上元素的迹的快速实现方法。  相似文献   

2.
该文系统地介绍了如何利用weil定理来寻找特征为2的域上的安全椭圆曲线.提出了一种求曲线的基点的算法.求基点的算法中涉及求域元素的迹的问题.该文在最后还提出了一种求域GF(2l)的扩域GF(2lk)上元素的迹的快速实现方法.  相似文献   

3.
椭圆曲线密码体制是安全性最高的公钥密码体制,它的安全性是基于椭圆曲线上的离散对数问题,同时椭圆曲线参数的选择对系统的安全性也至关重要。本文首先介绍了椭圆曲线密码体制的基本概念和相关数论知识,其次阐述了选择安全椭圆曲线的原则,最后详细介绍了如何通过选取合适的椭圆曲线参数来产生安全椭圆曲线,并对这些参数的合理性进行了验证。结果表明,按照这种方式所选取的椭圆曲线,抵御现有算法攻击能力大大增强。  相似文献   

4.
文中介绍了安全椭圆曲线的设计要求和传统的安全椭圆曲线生成算法;这里的创新之处在于:采用逆向思维方式,首次提出准基点理论,改进了传统的安全椭圆曲线生成算法,改进后的算法使得安全椭圆曲线和基点的生成同时完成,是目前最快的理想椭圆曲线密码体系参数生成算法。  相似文献   

5.
本文首先分析了一类GF(2~n)上的算术运算,然后讨论了在这类GF(2~n)上实现椭圆曲线密码体制的方法,最后列出了我们在GF(2~(178))上实现的椭圆曲线密码体制的结果。  相似文献   

6.
文章提出椭圆曲线密码中算术处理的几个快速算法及其实现,并在此基础上提出一个新的、高速的ECC芯片结构体系,具有高速、低功耗、面积小等优势。  相似文献   

7.
白国强  周涛  陈弘毅 《电子学报》2002,30(11):1654-1657
安全椭圆曲线的选取和标量乘法的快速计算是有效实现椭圆曲线密码体制的两个主要问题.本文将二者结合起来考虑给出了一类适合普通PC机实现的安全椭圆曲线,并详细给出了选取这类曲线的具体步骤和基于"大步-小步法"思想构造了一种新的计算这类曲线上标量乘法的快速算法.这类曲线不仅选取容易而且利用本文所提出方法计算其标量乘法时能使所需椭圆曲线运算次数大大减少.此外,选用这类曲线后基域中元素不再需要专门的表示方法,各种运算能非常快地得到实现,从而能极大地提高体制的整体实现速度.  相似文献   

8.
金晓刚 《通信技术》2010,43(9):136-138
椭圆曲线密码体制已成为公钥密码研究的主流。介绍了椭圆曲线密码体制的一些数学理论基础,对算法的基础模块进行了说明,讨论了软件实现素数域上椭圆曲线密码算法的一种方法,在DSP6205,主频200MHz的环境下,192比特的ECDSA签名速率70次/秒,验证速率60次/秒。最后对椭圆曲线加密体制的研究与实现进行了全面总结,给出了所完成的工作,对椭圆曲线密码体制的应用前景提出了展望。  相似文献   

9.
自公开密钥密码发明至今,已提出了大量的公钥体制。每种体制的安全性都依赖于一个难解的数学难题。根据数学难题,已公认的安全实用公钥体制可分为以下三类:(1)整数因式分解体制(IFP),如RSA和Rabin-Williams;(2)离散对数体制(DLP),如DSA;(3)椭圆曲线离散对数体制(ECDLP),如ECDSA和ECDH。目前,解决ECDLP的最好方法是幂指数时间,解决IFP和DLP的是亚指数时间。因此,ECC应成为提供每比特最高安全强度的公钥体制。每种特定算法都有不同的安全强度和性能,这对特定用户来说有利有弊。密码系统设计者要均衡…  相似文献   

10.
11.
The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding plaintext to a point, etc. are given. A practical software library has been produced which supports variable length implementation of the ECC-based ElGamal cryptosystem. More importantly, this scalable architecture of the design enables the ECC being used in restricted platforms as well as high-end servers based on Intel Pentium CPU. Applications such as electronic commerce security, data encryption communication, etc. are thus made possible for real time and effective ECC. Supported by the National Natural Science Foundation of China (No.60271025)  相似文献   

12.
Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy signature scheme based on elliptic curve cryptosystem. Contrast with universal proxy signature schemes, they are secure against key substitute attack even if there is not a certificate authority in the system, and also secure against the original signer's forgery attack. Furtherlnore, based on the elliptic curve cryptosystem, they are more efficient and have smaller key size than other system. They can be used in electronics transaction and mobile agent environment.  相似文献   

13.
文章分析了有限域上椭圆曲线密码体制的基本操作,针对实现中计算量最大的两个问题乘法和求逆运算,提出了VLSI并行算法,设计了相应的脉动阵列,并指出了它在椭圆曲线密码体制实现中的重要意义。  相似文献   

14.
Elliptic curve cryptosystems and their implementation   总被引:10,自引:0,他引:10  
Elliptic curves have been extensively studied for many years. Recent interest has revolved around their applicability to factoring integers, primality testing, and to cryptography. In this paper we explore the feasibility of implementing in hardware an arithmetic processor for doing elliptic curve computations over finite fields. Of special interest, for practical reasons, are the curves over fields of characteristic 2. The elliptic curve analogue of the ElGamal cryptosystem is also analyzed.  相似文献   

15.
The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding plaintext to a point, etc. are given. A practical software library has been produced which supports variable length implementation of the ECCbased ElGamal cryptosystem. More importantly, this scalable architecture of the design enables the ECC being used in restricted platforms as well as high-end servers based on Intel Pentium CPU. Applications such as electronic commerce security, data encryption communication, etc.are thus made possible for real time and effective ECC.  相似文献   

16.
In this article, a parallel hardware processor is presented to compute elliptic curve scalar multiplication in polynomial basis representation. The processor is applicable to the operations of scalar multiplication by using a modular arithmetic logic unit (MALU). The MALU consists of two multiplications, one addition, and one squaring. The two multiplications and the addition or squaring can be computed in parallel. The whole computations of scalar multiplication over GF(2163) can be performed in 3 064 cycles. The simulation results based on Xilinx Virtex2 XC2V6000 FPGAs show that the proposed design can compute random GF(2163) elliptic curve scalar multiplication operations in 31.17 μs, and the resource occupies 3 994 registers and 15 527 LUTs, which indicates that the crypto-processor is suitable for high-performance application.  相似文献   

17.
This paper presents two bit-serial modular multipliers based on the linear feedback shift register using an irreducible all one polynomial (AOP) over GF(2m). First, a new multiplication algorithm and its architecture are proposed for the modular AB multiplication. Then a new algorithm and architecture for the modular AB2 multiplication are derived based on the first multiplier. They have significantly smaller hardware complexity than the previous multipliers because of using the property of AOP. It simplifies the modular reduction compared with the case of using the generalized irreducible polynomial. Since the proposed multipliers have low hardware requirements and regular structures, they are suitable for VLSI implementation. The proposed multipliers can be used as the kernel architecture for the operations of exponentiation, inversion, and division.  相似文献   

18.
文章讨论了定义在GaloisField(GF)2有限域上椭圆曲线密码体制(ECC)协处理器芯片的设计。首先在详细分析基于GF(2n)ECC算法的基础上提取了最基本和关键的运算,并提出了通过协处理器来完成关键运算步骤,主处理器完成其它运算的ECC加/解密实现方案。其次,进行了加密协处理器体系结构设计,在综合考虑面积、速度、功耗的基础上选择了全串行方案来实现GF(2n)域上的乘和加运算。然后,讨论了加密协处理器芯片的电路设计和仿真、验证问题。最后讨论了芯片的物理设计并给出了样片的测试结果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号