350 rub
Journal Neurocomputers №12 for 2012 г.
Article in number:
The use of the approximate method for implementation of secret sharing schemes for elliptic curve
Authors:
N.I. Chervyakov, M.G. Babenko, P.A. Lyakhov
Abstract:
The paper proposed a new secret sharing scheme for points of an elliptic curve over with inhomogeneous linear recursion, all operations with numbers in which the system of residual classes, and problems with the operation of the approximate method. As a result of computer simulation developed by secret sharing schemes (50, 100) over the dimension of 521 to receive medical treatment following output speed advantage for the method of secret space that is constructed with an elliptic curve calculation that produces the system of residual classes of 237% compared to the method in which the computation is done in a positional number system.
Pages: 31-35
References
  1. Брюс Ш. Ш. Прикладная криптография: Протоколы, Алгоритмы, Исходные тексты на C. М.: Триумф. 2002.
  2. Blakley, G. R., Safeguarding cryptographic keys // Proc. AFIPS 1979 National Computer Conference. V. 48. N. Y. 1979.  P. 313-317.
  3. Shamir, A., How to Share a Secret // Comm. ACM. 1979. V. 22. № 1. P. 612-613.
  4. Duo, L., Dongping, H., Ping, L., Yiqi, D., New schemes for sharing points on an elliptic curve // Computers and Mathematics with Applications. 2008. V. 56. Р. 1556-1561.
  5. Lee, H.-S., A self-pairing map and its applications to cryptography // Applied Mathematics and Computation. 2004. V. 151. Р. 671-678.
  6. Василенко О. Н. Теоретико-числовые алгоритмы в криптографии. М.: МЦНМО. 2003.
  7. Нечаев В. И. Элементы криптографии. М.: Высшая школа. 1999.
  8. Черемушкин А. В. Лекции по арифметическим алгоритмам в криптографии. М.: МЦНМО. 2002.
  9. Schoof, R.,Elliptic curves over finite fields and the computation of square roots . Math. Comp. 1985. V. 44. Р. 483-494.
  10. Schoof, R., Counting points on elliptic curves over finite fields. J.Theor.Nombres Bordeaux. 1995. V. 7. Р. 219-254.
  11. Dewaghe, I.,Remarks on the Schoof-Elkies-Atkin algorithm. Mathematics of computation. 1998. V.67. №223. Р. 1247-1252.
  12. Lercier, R., Computing isogenies in . Algorithmic number theory, Lecture Notes in Computer Science. 1996.  V. 1122. Р. 197-212.
  13. Lercier, R., Morain, F., Counting the number of points on elliptic curves over finite fields: strategies and performances. Eurocript-95, LectureNotesinComputerScience. 1995. V. 921. Р. 79-94.
  14. Андерсон Д. А. Дискретная математика и комбинаторика: Пер. с англ. М.: Издательскийдом«Вильямс». 2004.
  15. Koyama, K., Maurer, Okamoto, U., T., Vanstone, S. A., New publickey scheme based on elliptic curves over the ring Zn, advances in cryptology, in: Proceeding of Crrypto-91, Lecture Notes in Computer Science. 1991. V. 576. Springer-Verlag. P. 252-266.
  16. Червяков Н. И. Методы, алгоритмы и техническая реализация основных проблемных операций, выполняемых в системе остаточных классов // Инфокоммуникационные технологии. 2011. №4. С. 4-12.