首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 625 毫秒
1.
特征为3的域上的椭圆曲线点的快速计算   总被引:3,自引:0,他引:3  
本文给出了特征为3的域上的椭圆曲线点的计算方法.提出了3P的计算思想;并将特征为2的域上的椭圆曲线点的一些特殊的快速计算方法移植到特征为3的域上.同时对这几种方法进行了比较;由此给出域F3^n上的椭圆曲线射影坐标的一种很好的表示法。  相似文献   

2.
有限域上最优正规基的乘法表   总被引:1,自引:0,他引:1  
廖群英  孙琦 《数学学报》2005,48(5):947-954
本文给出了有限域上最优正规基乘法表的一个计算方法,改进了孙琦的相应结果.在有限域上椭圆曲线密码体制的应用中,本文给出的算法是非常有效的.  相似文献   

3.
量子计算与公钥密码   总被引:1,自引:1,他引:0  
首先介绍P.Shor的量子算法,然后运用该算法,对几种公钥密码体制(基于整数分解的困难性的RSA公钥体制;基于离散对数的困难性的公钥体制,如E lG am a l体制、椭圆曲线密码(ECC)体制等)进行了分析.  相似文献   

4.
本文研究了门限数字签名.根据一种矩阵法町验证秘密分享协议,构造出一种新的有指定接收者的、基于椭圆曲线密码机制(ECC)的门限数字群签名方案.方案计算简单、实用,具有较好的安全性.  相似文献   

5.
在研究了椭圆曲线y2≡x3+ax+b(modp)上的点的一些性质后,提出了基的计算、验证、选择等算法,同时研究了基的选择、点积效率、安全性三者之间的关系.最后实现了以椭圆曲线基的选择.  相似文献   

6.
本文对单向环同态提出了一种新的构造方法 ,即直接定义 Zn× U与 Zn× Imf( U,V是有限可换群 ,f 是 U→V的同态映射 )的两种运算而使 Zn× U与 Zn× Imf 是环 ,不必利用 U与 Imf是 Zn-模 ,这可避免某些运算在形式上易造成的混乱 ,并把单向环同态应用于椭圆曲线上 ,提出了一种基于椭圆曲线上单向环同态的多签名方案 .另外 ,本文对 Kazuo Ohta和 Tatsuaki Okamoto提出的一个多签名方案进行了改进 ,使原来需经过两个轮次而完成的多签名过程只需经一个轮次即可完成  相似文献   

7.
陈候炎 《数学杂志》2012,32(5):809-815
本文研究了孪生素数椭圆曲线的整数点问题.运用初等数论方法,获得了一组孪生椭圆曲线的所有整数点.  相似文献   

8.
四次C-曲线的性质及其应用   总被引:20,自引:0,他引:20  
以1,t,t2,t3,…为基底的Bézier曲线和B样条曲线是构造自由曲线、曲面强有力的工具.但是它们不能精确地表示某些圆锥曲线如圆弧、椭圆等,也不能精确地表示正弦曲线.本文利用一组新的基底sint,cost,t2,t,1,构造了两条新的曲线,这两条曲线依赖于参数α>0.当α→0时极限分别是四次Bézier曲线和四次B样条曲线,称之为四次C-曲线:四次C-Bézier曲线和四次C-B样条曲线.它们具有一般Bézier曲线和B样条曲线的性质:如端点插值,凸包,离散等,还可以精确的表示圆弧、椭圆及正弦曲线.作为应用,文章最后给出了四次C-Bézier曲线表示正弦曲线的条件.  相似文献   

9.
谷秀川 《数学杂志》2013,33(1):113-119
本文研究了一类椭圆曲线的正整数点个数的问题.利用二元四次Diophantine方程的新近结果,给出了这类椭圆曲线的正整数点个数的上界,推广了文献[4]中的结果  相似文献   

10.
介绍了两种求空间曲线在一般平面上投影曲线方程的方法,方法一是将投影曲线看作是柱面与一般平面的交线,而方法二是将投影曲线看作是空间曲线上各点在一般平面上的投影点组成的曲线.  相似文献   

11.
The aim of the article is to initiate a new study in the framework of algebraic hyperfields, with an applicative impact in cryptography. First we define the notions of generalized Weierstrass equation and elliptic hypercurve on Krasner hyperfields, as a generalization of the notion of elliptic curve on fields. Then we investigate properties of the hypergroups derived from elliptic hypercurves and of the associated Hv-groups. Finally, we present a class of canonical hypergroups, which can be used as an alphabet in a special cryptographic system.  相似文献   

12.
Pollard rho method and its parallelized variants are at present known as the best generic algorithms for computing elliptic curve discrete logarithms. We propose new iteration function for the rho method by exploiting the fact that point halving is more efficient than point addition for elliptic curves over binary fields. We present a careful analysis of the alternative rho method with new iteration function. Compared to the previous r-adding walk, generally the new method can achieve a significant speedup for computing elliptic curve discrete logarithms over binary fields. For instance, for certain NIST-recommended curves over binary fields, the new method is about 12–17% faster than the previous best methods.  相似文献   

13.
In this paper, we examine the hard problems underlying asymmetric pairings, their precise relationships and how they affect a number of existing protocols. Furthermore, we present a new model for the elliptic curve groups used in asymmetric pairings, which allows both an efficient pairing and an efficiently computable isomorphism.  相似文献   

14.
Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.  相似文献   

15.
Isogenies between elliptic curves play a very important role in elliptic curve related cryptosystems and cryptanalysis. It is widely known that different models of elliptic curves would induce different computational costs of elliptic curve arithmetic, and several works have been devoted to accelerate the isogeny computation on various curve models. This paper studies the case of the Jacobi quartic model, which is a classic form of elliptic curves. A new w-coordinate system on extended Jacobi quartic curves is introduced for Montgomery-like group arithmetic. Explicit formulas for 2-isogenies and odd -isogenies on the specific curves are presented, and based on the w-coordinate system, the computation of such isogenies could be further simplified.  相似文献   

16.
In this paper, we discuss the expected number of steps in solving multi-discrete logarithm problems over a group of elliptic curves with prime order by using Pollard's rho method and parallel collision search algorithm. We prove that when using these algorithms to compute discrete logarithms, the knowledge gained through computing many logarithms does not make it easier for finding other logarithms. Hence in an elliptic cryptosystem, it is safe for many users to share the same curve, with different private keys.  相似文献   

17.
本文基于椭圆曲线上向量差积的性质,提出了一个基于差积的会议密钥分配方案.在此方案中,会议主席利用三个多项式来隐藏真正的会议密钥,使得该方案具有较强安全性和匿名性.  相似文献   

18.
We present a practical polynomial-time algorithm for computing the zeta function of a Kummer curve over a finite field of small characteristic. Such algorithms have recently been obtained using a method of Kedlaya based upon Monsky–Washnitzer cohomology, and are of interest in cryptography. We take a different approach. The problem is reduced to that of computing the L-function of a multiplicative character sum. This latter task is achieved via a cohomological formula based upon the work of Dwork and Reich. We show, however, that our method and that of Kedlaya are very closely related.Dedicated to the memory of Gian-Carlo Rota  相似文献   

19.
Some geometry on non-singular cubic curves, mainly over finite fields, is surveyed. Such a curve has 9,3,1 or 0 points of inflexion, and cubic curves are classified accordingly. The group structure and the possible numbers of rational points are also surveyed. A possible strengthening of the security of elliptic curve cryptography is proposed using a ‘shared secret’ related to the group law. Cubic curves are also used in a new way to construct sets of points having various combinatorial and geometric properties that are of particular interest in finite Desarguesian planes.  相似文献   

20.
Frobenius expansions are representations of integers to an algebraic base which are sometimes useful for efficient (hyper)elliptic curve cryptography. The normal form of a Frobenius expansion is the polynomial with integer coefficients obtained by reducing a Frobenius expansion modulo the characteristic polynomial of Frobenius. We consider the distribution of the coefficients of reductions of Frobenius expansions and non-adjacent forms of Frobenius expansions (NAFs) to normal form. We give asymptotic bounds on the coefficients which improve on naive bounds, for both genus one and genus two. We also discuss the non-uniformity of the distribution of the coefficients (assuming a uniform distribution for Frobenius expansions).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号