您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

《山东大学学报(理学版)》 ›› 2019, Vol. 54 ›› Issue (11): 12-19.doi: 10.6040/j.issn.1671-9352.0.2019.028

• • 上一篇    下一篇

基于青铜比例加法链的椭圆曲线标量乘算法

刘双根,李丹丹,李潇   

  1. 西安邮电大学通信与信息工程学院, 陕西 西安 710121
  • 发布日期:2019-11-06
  • 作者简介:刘双根(1979— ),男,博士,副教授,硕士生导师,中国计算机学会会员,中国密码学会会员,研究领域为密码学与信息安全.E-mail:liusgxupt@163.com
  • 基金资助:
    国家自然科学基金资助项目(61872292);陕西省自然科学基金资助项目(2017JQ6010)

Elliptic curve scalar multiplication algorithm based on bronze ratio addition chain

LIU Shuang-gen, LI Dan-dan, LI Xiao   

  1. School of Telecommunication and Information Engineering, Xian University of Posts and Telecommunications, Xian 710121, Shaanxi, China
  • Published:2019-11-06

摘要: 提出一种新的高效安全的椭圆曲线标量乘算法。基于广义的斐波那契数列,提出一个新的加法链,称之为青铜比例加法链(bronze ratio addition chain, BRAC)。该算法每次都迭代执行3P1+P2运算,天然具有抵抗简单功耗攻击的性质。BRAC链长较短,结合新的投影坐标,提高了运算效率。实验结果表明,BRAC的标量乘算法比黄金比例加法链(GRAC)快31.73%。

关键词: 标量乘, 青铜比例加法链, 简单功耗攻击, 效率

Abstract: A new efficient and secure elliptic curve scalar multiplication algorithm is proposed. There is an new addition chain based on generalized Fibonacci sequences, which is called bronze ratio addition chain(BRAC). Each iteration of this algorithm executes fixed “3P1+P2” operation, which can resist the simple power analysis naturally. BRAC has a shorter chain length, combined with the new projection coordinates can improve efficiency of the previous ones. The experimental results show that the new algorithm is 31.73% faster than golden ratio addition chain(GRAC).

Key words: scalar multiplication, bronze ratio addition chain, simple power attack, efficiency

中图分类号: 

  • TP309
[1] KOBLITZ Neal. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177):203-209.
[2] MILLER Victor. Use of elliptic curves in cryptography[J]. Advances in Cryptology-CRYPTO85, 1986, 19(3):173-193.
[3] RIVEST R, SHAMIR A, ADLEMAN L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 26(2):96-99.
[4] LITASARI L, RAHAADJO B. Design and implementation stegocrypto based on elgamal elliptic curve[C] //International Conferences on Information Technology.[S.l.] :[s.n.] , 2017: 95-99.
[5] ZHANG N, TAN S. Elliptic curve scalar multiplication based on Fibonacci number[C] //International Conference on Intelligent Networking and Collaborative Systems.[S.l.] :[s.n.] , 2013: 507-510.
[6] MELONI N. New point addition formulae for ECC applications[C] // International Workshop on the Arithmetic of Finite Fields.[S.l.] :[s.n.] , 2007: 189-201.
[7] 庞世春, 刘淑芬, 从福仲,等. 一种Montgomery型椭圆曲线的高效标量乘算法[J]. 电子学报, 2011, 39(4):865-868. PANG Shichun, LIU Shufen, CONG Fuzhong, et al. An efficient scalar multiplication algorithm on Montgomery-form elliptic curve[J]. ACTA Electronica Sinica, 2011, 39(4):865-868.
[8] KOCHER P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems[C] //International Cryptology Conference on Advances in Cryptology.[S.l.] :[s.n.] , 1996: 104-113.
[9] SHAH P G, ARA T, AMBAREEN J, et al. Prevention of simple power analysis attacks in elliptical curve cryptography on WSN platform[C] //International Conference on Emerging Trends in Engineering & Technolog.[S.l.] :[s.n.] , 2015: 51-55.
[10] LUO Chao, FEI Yunsi, KAELI David. Effective simple-power analysis attacks of elliptic curve cryptography on embedded systems[C] //International Conference on Computer-Aided Design(ICCAD).[S.l.] :[s.n.] , 2018: 1-7.
[11] SUTAR S A. Differential power attack analysis of ultra-lightweight block cipher BORON[C] //International Conference on Electronics, Communication and Aerospace Technology.[S.l.] :[s.n.] , 2018: 365-370.
[12] GOUNDAR R R, SHIOTA K, TOYONAGA M. SPA resistant scalar multiplication using golden ratio addition chain method[J]. Iaeng International Journal of Applied Mathematics, 2008, 38(2): 83-88.
[13] DOSSO Y, HERBAUT F, MELONI Nicolas, et al. Euclidean addition chains scalar multiplication on curves with efficient endomorphism[J]. Journal of Cryptographic Engineering, 2018, 8(4): 1-17.
[14] SRINATE P, CHIEWTHANAKUL B. A variant of the Schnorr signature using an elliptic curve over a field of characteristic two[C] // International Joint Conference on Computer Science and Software Engineering(JCSSE).[S.l.] :[s.n.] 2018: 1-5.
[15] RAMDANI M, BENMOHAMMED M, BENBLIDIA N. Distributed solution of scalar multiplication on elliptic curves over Fp for resource-constrained networks[C] //International Conference on Future Networks and Distributed.[S.l.] :[s.n.] , 2018.
[16] FARASHAHI R R, WU H, ZHAO C A. Efficient arithmetic on elliptic curves over fields of characteristic three[J]. Selected Areas in Cryptography, 2013(1):135-148.
[17] 邓勇. 基于广义Fibonacci和Lucas数的准循环矩阵研究[J]. 重庆师范大学学报(自然科学版), 2015, 32(6): 72-76. DENG Yong. Research of quasi-cyclic matrices based on generalized Fibonacci and Lucas numbers[J]. Journal of Chongqing Normal University(Natural Science), 2015, 32(6): 72-67.
[18] 张福玲. 广义Fibonacci数列的和公式[J]. 重庆师范大学学报(自然科学版), 2011, 28(5): 45-48. ZHANG Fuling. The finite sum formula for generalized Fibonacci numbers[J]. Journal of Chongqing Normal University(Natural Science), 2011, 28(5): 45-48.
[19] 《数学辞海》编辑委员会. 数学辞海[M]. 太原: 山西教育出版社, 2002. Editorial Board of Mathematical Cihai. Mathematical Cihai[M]. Taiyuan: Shanxi Education Press, 2002.
[20] LIU H, DONG Q, LI Y. Efficient ECC scalar multiplication algorithm based on symmetric ternary in wireless sensor networks[C] //Electromagnetics Research Symposium.[S.l.] :[s.n.] , 2017: 879-885.
[1] 刘双根,王蓉蓉,李圣雨. GF(3m)上Hessian曲线的三进制Montgomery算法[J]. 《山东大学学报(理学版)》, 2019, 54(1): 96-102.
[2] 苏彬庭,许力,方禾,王峰. 基于Diffie-Hellman的无线Mesh网络快速认证机制[J]. 山东大学学报(理学版), 2016, 51(9): 101-105.
[3] 李胜东, 吕学强, 孙军, 施水才. Lucene全文索引效率的改进[J]. 山东大学学报(理学版), 2015, 50(07): 76-79.
[4] 李伟,许文锋,李宏余. 基于独立子系统的模糊DEA模型研究[J]. J4, 2012, 47(9): 78-83.
[5] 周小双1,2. 错误先验指定下Bayes估计与广义最小二乘估计的相对效率[J]. J4, 2010, 45(9): 70-73.
[6] 李 森,马 军,赵 嫣,雷景生, . 对数字化科技论文的自动分类研究[J]. J4, 2006, 41(3): 81-84 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] 郑京竺,杨海宁,苏烨,秦静. 一个盲公开可验证的矩阵乘积外包计算方案[J]. 《山东大学学报(理学版)》, 2019, 54(11): 1 -11 .
[2] 吴正祥,李宝库. 考虑零售商社会比较行为的双渠道供应链均衡策略[J]. 《山东大学学报(理学版)》, 2019, 54(11): 20 -34 .
[3] 路正玉,周伟,于欢欢,赵娜. 考虑广告溢出效应的博弈模型的动力学分析[J]. 《山东大学学报(理学版)》, 2019, 54(11): 63 -70 .
[4] 熊兴国,路玲霞. 基于MV-代数的度量型模糊粗糙集[J]. 《山东大学学报(理学版)》, 2019, 54(11): 81 -89 .
[5] 张克勇,李春霞,姚建明,李江鑫. 政府补贴下具风险规避的绿色供应链决策及协调[J]. 《山东大学学报(理学版)》, 2019, 54(11): 35 -51 .
[6] 曹慧荣,周伟,褚童,周洁. 政府征税与补贴Bertrand博弈模型的动力学分析[J]. 《山东大学学报(理学版)》, 2019, 54(11): 52 -62 .