首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 125 毫秒
1.
Scalar multiplication [n]P is the kernel and the most time-consuming operation in elliptic curve cryptosystems. In order to improve scalar multiplication, in this paper, we propose a tripling algorithm using Lopez and Dahab projective coordinates, in which there are 3 field multiplications and 3 field squarings less than that in the Jacobian projective tripling algorithm. Furthermore, we map P to(φε^-1(P), and compute [n](φε^-1(P) on elliptic curve Eε, which is faster than computing [n]P on E, where φε is an isomorphism. Finally we calculate (φε([n]φε^-1(P)) = [n]P. Combined with our efficient point tripling formula, this method leads scalar multiplication using double bases to achieve about 23% improvement, compared with Jacobian projective coordinates.  相似文献   

2.
A new elliptic curve scalar multiplication algorithm is proposed. The algorithm uses the Frobenius map on optimal extension field (OEF) and addition sequence. We introduce a new algorithm on generating addition sequence efficiently and also give some analysis about it. Based on this algorithm, a new method of computing scalar multiplication of elliptic curve over an ()EF is presented. The new method is more efficient than the traditional scalar multiplication algorithms of elliptic curve over OEF. The comparisons of traditional method and the new method are also given.  相似文献   

3.
This paper gives a comprehensive method to do Elliptic Curve Scalar Multiplication with only x-coordinate. Explicit point operation formulae for all types of defining equations of the curves are derived. For each type of curve, the performance is analyzed. The formulae are applied in Montgomery Ladder to get scalar multiplication algorithm operated with only x-coordinate. The new scalar multiplication has the same security level and computation amount with protected binary scalar multiplication (PBSM) against side channel attack, and has the advantages of higher security and little memory needed.  相似文献   

4.
The multiplication of points on elliptic curves is the most important operation in the implementation of elliptic curve cryptosystems. Based on Frobenius map, a fast multiplication on the curves defined by y" + xy = x + x~ + 1 over finite fields of characteristic 2 is given, and its optimality in the sense of using minimal numbers of additions of points is proved.  相似文献   

5.
Affine ellipses/ellipsoids based bounding volumes are widely used in various graphics applications,such as ray tracing and collision detection.They provide a much tighter fit than the regular ellipses/ellipsoids.The most important operation involved is to compute the closest/farthest point,on a given ellipse/ellipsoid,with respect to a user specified point.In this paper,we first formulate such a problem for the ellipse case into solving a quartic equation and then for the ellipsoid case by solving a system of quartic equations.The method proposed in this paper is elegant and highly efficient.  相似文献   

6.
An information extraction-based technique is proposed for RTL-to-gate equivalence checking. Distances are calculated on directed acyclic graph (AIG). Multiplier and multiplicand are distinguished on multiplications with different coding methods, with which the operand ordering/grouping information could be extracted from a given implementation gate netlist, helping the RTL synthesis engine generate a gate netlist with great similarity. This technique has been implemented in an internal equivalence checking tool, ZD_VIS. Compared with the simple equivalence checking, the speed is accelerated by at least 40% in its application to a class of arithmetic designs, addition and multiplication trees. The method can be easily incorporated into existing RTL-to-gate equivalence checking frameworks, increasing the robustness of equivalence checking for arithmetic circuits.  相似文献   

7.
The composite field multiplication is an important and complex module in symmetric cipher algorithms, and its realization performance directly restricts the processing speed of symmetric cipher algorithms. Based on the characteristics of composite field multiplication in symmetric cipher algorithms and the realization principle of its reconfigurable architectures, this paper describes the reconfigurable composite field multiplication over GF((2~8)~k)(k=1,2,3,4) in RISC(reduced instruction set computer) processor and VLIW(very long instruction word) processor architecture, respectively. Through configuration, the architectures can realize the composite field multiplication over GF(2~8), GF((2~8)~2), GF((2~8)~3) and GF((2~8)~4) flexibly and efficiently. We simulated the function of circuits and synthesized the reconfigurable design based on the 0.18 μm CMOS(complementary metal oxide semiconductor) standard cell library and the comparison with other same kind designs. The result shows that the reconfigurable design proposed in the paper can provide higher efficiency under the premise of flexibility.  相似文献   

8.
In recent years, with the development of 3D data acquisition equipments, the study on reverse engineering has become more and more important. However, the existing methods for parameterization can hardly ensure that the parametric domain is rectangular, and the parametric curve grid is regular. In order to overcome these limitations, we present a novel method for parameterization of triangular meshes in this paper. The basic idea is twofold: first, because the isotherms in the steady temperature do not intersect with each other, and are distributed uniformly, no singularity (fold-over) exists in the parameterization; second, a 3D harmonic equation is solved by the finite element method to obtain the steady temperature field on a 2D triangular mesh surface with four boundaries. Therefore, our proposed method avoids the embarrassment that it is impossible to solve the 2D quasi-harmonic equation on the 2D triangular mesh without the parametric values at mesh vertices. Furthermore, the isotherms on the temperature field are taken as a set of iso-parametric curves on the triangular mesh surface. The other set of iso-parametric curves can be obtained by connecting the points with the same chord-length on the isotherms sequentially. The obtained parametric curve grid is regular, and distributed uniformly, and can map the triangular mesh surface to the unit square domain with boundaries of mesh surface to boundaries of parametric domain, which ensures that the triangular mesh surface or point cloud can be fitted with the NURBS surface.  相似文献   

9.
This paper studies the hybrid flow-shop scheduling problem with no-wait restrictions. The production process consists of two machine canters, one has a single machine and the other has more than one parallel machine. A greedy heuristic named least deviation algorithm is designed and its worst case performance is analyzed. Computational results are also given to show the algorithm‘s average performance compared with some other algorithms. The least deviation algorithm outperforms the others in most cases tested here, and it is of low computational complexity and is easy to carry out,thus it is of favorable application value.  相似文献   

10.
The biological diversity, which depends on the genetic material DNA, is the foundation for a species to survive and evolve. The entropy is the best measurement of biological diversity. Based on the single-parameter and the two-parameter models, here we established some differential equations about the point mutation of a DNA sequence with finite length, as well as some functions describing the processes of the variation in quantities of 4 kinds of bases (A, T, G and C) in the DNA sequence. At the molecular level, we discussed the entropy characteristics of point mutation. The results proved that a species maintained its entropy and evolved in the direction of the increasing biological diversity. In order to testify the theoretical results, we did a series of computer simulations of random point mutation in Matlab environment. The results were well consistent with the theoretical researches.  相似文献   

11.
0 IntroductionE lliptic Curve Cryptosystems have emerged as a promis ing new area in public key cryptography since it wasfirst introduced in the mid 1980’s[1,2]. Compared with otherestablished public key cryptosystems, the main attraction ofell…  相似文献   

12.
素数域的椭圆曲线密码(elliptic curve cryptography,ECC)被广泛应用于物联网安全设备中.针对这些具有有限硬件资源,同时也需要较高计算速度的安全设备,本文提出了一种基于改进Left-to-Right点乘算法的素数域ECC点乘高性能硬件结构.利用模块的复用与指令ROM减少了硬件资源消耗,并通过高位宽的算术逻辑单元提高了点乘计算的速度.在Virtex-5 FPGA上实现的资源使用量为2 684 LUT,16 DSP,4 BRAM,时钟频率达到150.2 MHz,完成一次点乘计算需要4.24 ms,综合的性能指标大于其他已有的素数域ECC点乘高性能硬件设计.   相似文献   

13.
研究椭圆曲线加密算法(ECC)中模逆运算的硬件结构.实现了2个基于Itoh-Tsujii算法(ITA)的模逆硬件结构,最小时钟周期模逆结构(LCC)和高速模逆结构(HS),两种结构均使用简化为非迭代逻辑的二进制域2n次方器和模乘器,并在Xilinx Virtex-5上实现.综合结果表明,本算法提高了时钟频率,两种结构分别达到了不同场景的最小延迟.LCC结构在GF (2163)上用9周期完成运算,频率达到126.1 MHz,性能比以往工作提高56%;HS结构在GF (2193)上用20周期完成两次运算,频率达到177.6 MHz,性能比以往工作提高134%.   相似文献   

14.
The light-oxidation degradation processes of Zn(dmid)(phen)2(dmid = 4, 5-dimercapto-1,3-dithiole-2 one, phen = 1,10-phenanthroaline) in pyridine solvent has been monitored, h has been found under the light, dmid^2- of Zn(dmid)(phen)2 in pyridine solution could generate NCS^- and NCS^-replaces dmid^2- to form Zn(NCS)2 (phen)2 simultaneously. The crystal structure of Zn(NCS)2 (phen)2 has been determined. In the crystal of Zn(NCS)2 (phen)2. two NCS^- ligands are arranged in syn-configuration, and there is strong π-π interaction between the two adjacent parallel phen.  相似文献   

15.
Using the fact that the factorization of x^N-1 over GF(2) is especially explicit, we completely establish the distributions and the expected values of the linear complexity and the k-error linear complexity of the N-periodic sequences respectively, where N is an odd prime and 2 is a primitive root modulo N. The results show that there are a large percentage of sequences with both the linear complexity and the k-error linear complexity not less than N, quite close to their maximum possible values.  相似文献   

16.
0 IntroductionTriamcinoloneAcetonide,9 fluoro 11β,2 1 dihydroxy 16α,17[(1 methylethylidene)bis (oxy) ] pregn 1,4 diene 3,2 0 dione,Mris 4 34.4 8(abr.TA ) .Itbelongstoaclassofadrenalcortexhormonedrug ,whosefunctionsareaffectionofsugarmetabolism ,anti inflammationandresistancehypersusceptibilityetc.TAcanbesuitabletorheumatoidarthritisanddermatosissuchashypersusceptibilityandneuropathicdermatitis .ThefunctionsofTAisstrongerandlongerthantriamcinolone[1 ,2 ] .ThecommonmethodsofdetectingTAm…  相似文献   

17.
0 IntroductionThemetalionsinmetallamacrocylesformedbysupramolecularself assemblycantaketrigonal,square planar,andtetrahe dralconfiguration[1 ,2 ] .Metallacrownisaspecialclassofmetalla macrocyle,theyareanalogoustocrownethersinbothstructureandfunctionexceptthatthemetalionsarenowtakingthepositionsofcoordinationatomsincrownether[3,4] .Themetallacrownswithdifferentnumberof [M—N—O]repeatunithavedifferentcavitysizes,suchas 9 MC 3[5 7] ,12 MC 4 [4,8 1 4 ] and 15 MC 5 [1 5] .Thereportedazameta…  相似文献   

18.
0 IntroductionThbiep ycroidmipnlee)xru ctahteinoinu mof(Ⅱ r)u t(he Rniuu(mbip,y m)3ai2n +ly) atrnids- t(r2is -,(21’ -,10-phenanthroline)ruthenium(Ⅱ) (Ru(phen)32 +) ,is a kindof sensitive analytical reagent for electrogenerated chemilumi-nescence(ECL) and chemiluminescence(CL) ,on which a par-ticular review has been presented[1]. The earliest publicationon the synthesis of Ru(bipy)32 +appeared in 1936[2], andduringthefollowing30 years ,theinvestigations relatedtothissubstance were only in…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号