ECC算法软件优化的研究综述
A Survey of Software Optimization of Elliptic Curve Cryptosystem Algorithm
DOI: 10.12677/SG.2012.24023, PDF, HTML, 下载: 3,048  浏览: 9,179 
作者: 王家良*, 钱琦锋:南京邮电大学,南京;韦磊, 朱红:南京供电公司,南京
关键词: ECC软件优化算法底层域上层运算Elliptic Curve Cryptosystem; Software Optimization Algorithm; Underlying Field; Upper Computing
摘要: 针对配电自动化系统中明文存储与明文传输的不安全性,ECC是一种可行的加密算法,但其加密效率较低。现对ECC算法软件优化进行分类、分析和对比,综合使用多种算法优化可以提高加密速度。鉴于此,本文提出了关于k的编码、公式改写、综合利用上下层算法软件优化这三个具有广大前景的研究方向。
Abstract: In distribution automation system, workable encryption techniques of elliptical encryption algorithm can be used to solve a security issue of stored in clear text and transmitted in the clear. But the efficiency is poor. Now software optimization of elliptic curve cryptosystem algorithms are classified, analyzed and compared. The result is that several algorithms optimization can be used to improve the speed of algorithm encryption. Therefore, three possible research directions are displayed in the future: firstly, for k coding; secondly, formula can be rewritten; thirdly, the way of opti-mization algorithm of upper field and the way of optimization algorithm of underlying field can be used together.
文章引用:王家良, 钱琦锋, 韦磊, 朱红. ECC算法软件优化的研究综述[J]. 智能电网, 2012, 2(4): 131-136. http://dx.doi.org/10.12677/SG.2012.24023

参考文献

[1] 郭庆瑞. 基于椭圆曲线密码体制的配电自动化系统信息安全研究[D]. 华北电力大学, 2010.
[2] 胡瑞元, 陈文宇, 甘骏人等. 椭圆曲线加密的硬件实现[J]. 电子设计应用, 2012, 33(2): 117-121.
[3] 张志华, 周捷, 丁可. 非对称数字签名技术在配电自动化系统的应用[J]. 计算机技术及其应用, 2012, 34(3): 39-41.
[4] 王圆圆. 椭圆曲线标量乘法快速实现研究[D]. 扬州大学, 2007.
[5] 黄世中, 羊红光. NAF编码方法的分析与应用[J]. 计算机研究, 2012, 5: 4-6.
[6] K. Okeya, K. Schmidt-Samoa and S. Cetal. Signed binary representations revisited. Proceedings of Crypto’04, New York: Springer-Verlag, 2004: 123-139.
[7] 邓维勇, 繆祥华. 对称三进制在椭圆曲线标量乘法中的应用[J]. 计算机工程, 2012, 38(5): 152-154.
[8] 王圆圆. 椭圆曲线标量乘法快速实现研究[D]. 扬州大学, 2007.
[9] J. A. Solinas. Efficient arithmetic on koblitz curves. Designs, Codes and Cryptography, 2000, 19(2-3): 195-249.
[10] 赵佳, 韩臻. 自适应的椭圆曲线滑动窗口标量乘法[J]. 北京交通大学学报, 2007, 31(2): 6-9.
[11] 王玉华, 王邦菊, 张焕国. 新的无符号滑动窗口算法及其在模幂中的应用研究[J]. 海军工程大学学报, 2009, 21(1): 13- 17.
[12] 殷新春, 侯红祥. 改进的滑动窗口标量乘算法[J]. 小型微型计算机系统, 2008, 29(5): 863-866.
[13] A. D. Essame, M. Ramlan, R. Mohammad, et al. A new addition formula for elliptic curves over GF(2n). IEEE Transactions on Computers, 2002, 51(8): 972-975.
[14] 殷新春, 侯红祥. 基于重编码的快速标量乘算法[J]. 计算机应用研究, 2008, 25(7): 2143-2145.
[15] J. A. Solinas. Low-weight binary representations for pairs of integers, 2001. http://www.cacr.math.uwaterloo.ea/teehm.ports/2001/eorr2001-41.ps.
[16] 胡越梅, 温静静. ECC kP + lQ点乘算法的优化研究[J]. 计算机与现代化, 2012, 4: 163-166.
[17] R. Schroepel, H. Orman, S. O’Malley, et a1. Fask key exchange with elliptic curve systems. In: D. Coppersmith, Ed., Advances in Cryptology. Santa Barbara: 15th Annual International Cryp- tology Conference, 1995: 43-56.
[18] J. Guajardo, C. Paar. Efficient algorithms for elliptic curve crypto- systems. Santa Barbara: Proceedings of the 17th Annual Interna- tional Cryptology Conference on Advances in Cryptology, 17-21 August 1997: 343-356.
[19] Y. Han, P. C. Tan. Direct computation for elliptic curve cryptosystem. Workshop on Cryptographic Hardware Embedded Sys- tems, Springer-Verlag, 1999: 328-340.
[20] J. L. Pez, R. Dahab. An improvement of the Guajardo-Paar Method for multiplicationon non-supersingular elliptic curves. Proceedings of the XVIII International Conferences of the Chilean Society of Computer Science, 9-14 November 1998: 91-95.
[21] M. Ciet, M. Joye, K. Lauter, et al. Trading inversions for multiplications in elliptic curvecryptography, 2003: 257-277. http://research.microsoft.com/en-us/um/people/klauter/cietjoyelm.pdf
[22] K. Eisentrger, K. Lauter and P. L. Montgomery. Faster elliptic curve arithmetic and improved weil pairing evaluation. In: M. Joye, Ed., Proceedings of the 2003 RSA Conference on the Cryptographers’ Track, 2003, 2612: 343-354.
[23] 侯保花, 叶震, 尹家生. GF(2m)域上椭圆曲线标量乘算法的改进[A]. 杨义先, 2005 通信理论与技术新进展——第十届全国青年通信学术会议论文集[C], 北京: 北京邮电大学出版社, 2005: 989-994.
[24] Y. Sakai, K. Sakurai. Efficient scalar multiplications on elliptic curves without repeated doublings and their practical performance. Lecture Notes in Computer Science, 2000: 59-73.
[25] Y. Sakai, K. Sakurai. Efficient scalar multiplications on elliptic curves with direct computations of several doublings. IEICE Transactions on Fundamentals, 2001, E84-A(1): 120-129.
[26] 牛力, 祝跃飞. 直接计算的一般算法[J]. 信息工程大学学报, 2003, 4(1): 3-4.
[27] 李湛. 一种改进的椭圆曲线密码实现算法[J]. 电子科技, 2004, 178(7): 31-33.
[28] 殷新春, 王圆圆, 侯红祥. 一种新的基于双基数链的标量乘法快速算法[A]. 王小云, 杨义先, 主编, 密码学进展——CHINA CRYPT, 2006第九届中国密码学学术会议论文集[C]. 北京: 中国科学技术出版社, 2006: 59-66.