JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2020, Vol. 55 ›› Issue (9): 54-61.doi: 10.6040/j.issn.1671-9352.0.2020.322

•   • Previous Articles     Next Articles

A high-performance FPGA-based implementation method of SM9

Qiu-liang XU   

  1. School of Software, Shandong University, Jinan 250101, Shandong, China
  • Received:2020-06-23 Online:2020-09-20 Published:2020-09-17
  • Contact: Fan-yu KONG

Abstract:

In order to improve the performance of SM9, this paper uses the fixed-base comb method for modular exponentiation in SM9, which is verified on the Xilinx's Kintex-7 FPGA platform. The experimental results show that this work can improve the performance of SM9 signature by 2.3 times, and facilitate the large-scale popularization of SM9 algorithm.

Key words: identity-based cryptographic algorithm, internet of things, bilinear pairing, SM9 algorithm

CLC Number: 

  • TN918.4

Fig.1

Overall architecture of SM9"

Fig.2

SM9 digital signature algorithm"

Fig.3

Optimized SM9 digital signature implementation"

Fig.4

Resource utilization of SM9"

Fig.5

Simulation of point multiplication on G1"

Fig.6

Simulation of modular exponentiation on GT"

Table 1

Comparison of performance of two algorithms"

算法选择 模幂时间/ ms G1点乘时间/ ms 签名运行时间/ms
算法2 1.87 0.59 2.46
算法1 5.05 0.59 5.46
1 国家密码管理局.中华人民共和国密码行业标准: GM/T 0044.1—2016[S].北京:中国标准出版社, 2016.
State Cryptography Administration. People s Republic of China Cryptography Industry Standard: GM/T 0044.1—2016[S]. Beijing, 2016.
2 袁峰, 程朝辉. SM9标识密码算法综述[J]. 信息安全研究, 2016, 2 (11): 1008- 1027.
YUAN Feng , CHENG Zhaohui . A survey of SM9 identity cryptography algorithms[J]. Journal of Information Security Research, 2016, 2 (11): 1008- 1027.
3 RIVEST R L , SHAMIR A , ADLEMAN L . A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1978, 21 (2): 120- 126.
4 SAKAI R, OHGISHI K, KASAHARA M. Cryptosystems based on pairing[C]//Proceedings of 2000 Symposium on Cryptography and Information Security. Washington: IEEE Press, 2000: 56-60.
5 BONEH D , FRANKLIN M . Identity-based encryption from the Weil pairing[J]. Journal on Computing Archive, 2003, 32 (3): 586- 615.
6 SHAMIR A . Identity-based cryptosystems and signature schemes[J]. Lecture Notes in Computer Science, 1985, 196 (2): 47- 53.
7 闻庆峰, 杨文捷, 张永强. SM9及其PKI在电子政务邮件系统中的应用[J]. 计算机应用与软件, 2017, 34 (4): 105- 109.
WEN Qingfeng , YANG Wenjie , ZHANG Yongqiang . Application of SM9 and PKI in E-government E-mail system[J]. Computer Application and Software, 2017, 34 (4): 105- 109.
8 周传玉, 王吉伟, 李明. 物联网中标识密码应用研究[J]. 信息安全研究, 2017, 3 (11): 1040- 1044.
ZHOU Chuanyu , WANG Jiwei , LI Ming . Research on the application of identity password in the internet of things[J]. Journal of Information Security Research, 2017, 3 (11): 1040- 1044.
9 赵昌安, 张方国. 双线性对有效计算研究进展[J]. 软件学报, 2009, 20 (11): 3001- 3009.
ZHAO Changan , ZHANG Fangguo . Research progress on effective computation of bilinear pairs[J]. Journal of Software, 2009, 20 (11): 3001- 3009.
10 李彬, 王新梅. 高效的R-ate对的参数构造方法[J]. 通信学报, 2010, 31 (1): 118- 121.
LI Bin , WANG Xinmei . An efficient method for constructing parameters of R-ate pairs[J]. Journal on Communications, 2010, 31 (1): 118- 121.
11 卢宇, 汪学明. 超椭圆曲线上Weil对的变种与计算[J]. 计算机工程与设计, 2017, 38 (5): 1196- 1199.
LU Yu , WANG Xueming . Variation and calculation of Weil pairs on hyper-elliptic curves[J]. Computer Engineering and Design, 2017, 38 (5): 1196- 1199.
12 SCOTT M , BENGER N , CHARLEMANGNE M , et al. On the final exponentiation for calculating pairings on ordinary elliptic curves[M]. Palo Alto: Springer Berlin Heidelberg, 2009: 78- 88.
13 BEUCHAT J L , JORGE E , MITSUNARI S , et al. High-speed software implementation of the optimal ate pairing over BN curves[M]. Yamanaka: Springer, 2010: 12- 13.
14 COSTELLO C, LANGE T, NAEHRIG M. Faster pairing computations on curves with high-degree twists[C]//Proceedings of International Conference on Practice & Theory in Public Key Cryptography, 2010: 300-301.
15 李阳.高性能双线性对密码算法与VLSI实现研究[D].上海:复旦大学, 2013.
LI Yang. Research on high performance bilinear pair cryptography algorithm and VLSI implementation[D]. Shanghai: Fudan University, 2013.
16 HESS F , SMART N P , VERCAUTEREN F . The Eta pairing revisited[J]. IEEE Transactions on Information Theory, 2006, 52 (10): 4595- 4602.
doi: 10.1109/TIT.2006.881709
17 ZHAO C A , ZHANG F , HUANG J . A note on the Ate pairing[J]. International Journal of Information Security, 2008, 7 (6): 379- 382.
18 LEE E , LEE H S , PARK C M . Efficient and generalized pairing computation on abelian varieties[J]. IEEE Transactions on Information Theory, 2009, 55 (4): 1793- 1803.
19 VERCAUTEREN F . Optimal pairings[J]. IEEE Transactions on Information Theory, 2010, 56 (1): 455- 461.
20 MILLER V S . The Weil pairing and its efficient calculation[J]. Journal of Cryptology, 2004, 17 (4): 235- 261.
21 赵昌安.双线性对的有效计算[D].广州:中山大学, 2008.
ZHAO Changan. Efficient calculation of bilinear pairs[D]. Guangzhou: Zhongshan University, 2008.
22 OHGISHI K, SAKAI R, KASAHARA M. Elliptic curve signature scheme with no y-coordinate[C]//Proceedings of SCIS'99.Washington: IEEE Press, 1999: 285-287.
23 GORDON D M . A survey of fast exponentiation methods[J]. Journal of Algorithms, 1998, 27 (1): 129- 146.
24 LIM C H, LEE P J. More flexible exponentiation with precomputation[C]//Proceedings of Advances in Cryptology. Berlin: Springer, 1994: 95-107.
[1] . [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2020, 55(3): 51-57.
[2] . Cryptanalysis and improvement of two kind of certificateless aggregate signature schemes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 107-114.
[3] ZHU Bin-rui, QIN Jing, HAN Fei. Searchable encryption scheme based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 78-86.
[4] NONG Qiang, HUANG Zhen-jie, HUANG Ru-fen. Improvement of a certificateless aggregate signature scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(11): 52-59.
[5] FAN Ai-wan, XIA Dong-liang, YANG Zhao-feng. Security analysis and improvement of two certificateless aggregate signature schemes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 42-48.
[6] HOU Hong-xia1,2, ZHANG Xue-feng2, DONG Xiao-li2. Improved certificateless aggregate signature scheme [J]. J4, 2013, 48(09): 29-34.
[7] ZHANG Fang-guo. Elliptic curves in cryptography: past, present and future… [J]. J4, 2013, 48(05): 1-13.
[8] WU Lei 1, KONG Fanyu 2. An efficient IDbased proxy ring signature scheme [J]. J4, 2009, 44(1): 40-43 .
[9] LIU Xiao-dong,JIANG Ya-li,LI Da-xing . Two biometric identities based signature schemes [J]. J4, 2007, 42(12): 24-28 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] YANG Ying, JIANG Long*, SUO Xin-li. Choquet integral representation of premium functional and related properties on capacity space[J]. J4, 2013, 48(1): 78 -82 .
[2] LI Yong-ming1, DING Li-wang2. The r-th moment consistency of estimators for a semi-parametric regression model for positively associated errors[J]. J4, 2013, 48(1): 83 -88 .
[3] DONG Li-hong1,2, GUO Shuang-jian1. The fundamental theorem for weak Hopf module in  Yetter-Drinfeld module categories[J]. J4, 2013, 48(2): 20 -22 .
[4] ZHOU Wei-na, ZUO Lian-cui*. A(d,1)-total labeling of Cartesian products of some classes of graphs#br#[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(04): 24 -28 .
[5] HUO Yu-hong, JI Quan-bao. Synchronization analysis of oscillatory activities in a biological cell system[J]. J4, 2010, 45(6): 105 -110 .
[6] ZHANG Xue-feng1, LIU Peng1,2. An improved K-means algorithm by weighted distance based on maximum between-cluster variation[J]. J4, 2010, 45(7): 28 -33 .
[7] CHENG Li-qing1,2, SHI Qiao-lian2. A new hybrid conjugate gradient method[J]. J4, 2010, 45(6): 81 -85 .
[8] SONG Yu-dan, WANG Shi-tong*. Minimum within-class variance SVM with absent features[J]. J4, 2010, 45(7): 102 -107 .
[9] SHI Yan-hua1, SHI Dong-yang2*. The quasi-Wilson nonconforming finite element approximation to  pseudo-hyperbolic equations[J]. J4, 2013, 48(4): 77 -84 .
[10] CHENG Zhi1,2, SUN Cui-fang2, WANG Ning1, DU Xian-neng1. On the fibre product of Zn and its property[J]. J4, 2013, 48(2): 15 -19 .