用户名: 密码: 验证码:
基于Lucas序列的公钥密码体制的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密码学是信息安全的基石,而公钥密码是现代密码学重要的组成部分。传统的RSA和Elgamal公钥密码算法在使用中暴露出一些安全性缺陷,而许多新提出的公钥密码算法也存在一些效率上的不足。本文所研究的基于Lucas序列的公钥密码算法,在安全性上高于传统算法,而在效率上低于其他一些新算法,具有很高的应用价值和研究价值。
     参数Q=1的Lucas序列又称为Chebyshev多项式序列,由于具有单向半群特性,被用于实现Chebyshev-Elgamal算法和Chebyshev-RSA算法。Chebyshev-Elgamal算法的安全性依赖于有限域Fp上的Chebyshev多项式序列,但已有研究方法不能对该序列进行更深入的分析,也无法对该密码算法的参数选择进行系统的研究。本文通过引入一种新的Chebyshev多项式序列的表达式,证明了该序列的许多重要性质。基于这些性质对Chebyshev-Elgamal算法的安全性进行了详细的讨论,给出为使算法达到最高的安全性所需遵循的参数选择的原则。此外,对Chebyshev-RSA算法的安全性进行了分析,发现该算法能够抵抗一些针对RSA式加密算法的典型攻击,同时也会受到其他一些攻击的威胁。
     一般意义下的Lucas序列(参数Q取任意值)不具有明显的单向半群特性,因此目前只有少数算法是基于这种序列的。本文对Lucas序列的性质进行了深入研究,发现第二类Lucas序列具有一些特殊性质,并根据这些性质设计了一种公钥加密算法。与RSA算法相比,新算法具有更高的安全性;与LUC-RSA算法相比,新算法具有更低的密文扩张率。基于新算法实现了一种密钥分发协议和一种数字签名方案,并分别对其安全性进行了分析。
     对一个密码算法来说,安全性和效率是其最重要的两个问题。本文对Lucas序列的快速计算进行了研究,提出一些改进措施和一种新的计算方法。首先,对Yen-Laih算法进行了改进,将Lucas序列的计算转化为Chebyshev多项式序列的计算和模幂运算,使其计算效率提高了约25%;其次,将预计算机制引入特征多项式算法,提出了窗口算法,该算法在Lucas序列需要多次计算的应用中能获得很高的计算效率;第三,将蒙哥马利模乘引入改进的Yen-Laih算法和特征多项式算法,并对CIOS模式的蒙哥马利模平方运算进行了改进,降低了单次模乘运算的平均计算时间;最后提出一种新的算法,在条件满足时可以将Lucas序列的计算转换为模幂运算,以获得更高的效率,对新算法的应用条件进行了详细的讨论。
Modern cryptography is the basic of information security, and one significant section of it is the public key cryptosystem. The classical RSA and Elgamal cryptosystems have some drawback in security, while most of other newly proposed cryptosystems have disdvantages in efficiency. In this thesis, a public key cryptosystem based on Lucas sequences is studied. It is more secure than the old cryptosystems, and more efficient than many other new ones.
     When parameter Q constantly equals to1, the Lucas sequence becomes Chebyshev polynomial sequence, which has one-way property and semi-group property, and can be used to design Chebyshev-Elgamal and Chebyshev-RSA cryptosystems. The security of Chebyshev-Elgamal cryptosystem is enfluenced by the sequence composed of Chebyshev polynomials on finite field Fp, but with the previous research methodology, it is hard to deeply investigate that sequence, and furtherly discuss about the parameter selection issue for the cryptosystem. In this thesis a new expression of Chebyshev polynomial sequence is introduced, based on which some important properties of the sequence are proved. Then the security of Chebyshev-Elgamal is discussed in detail, and some principles for parameter selection of the cryptosystem are proposed. Besides, the security of Chebyshev-RSA is also discussed, and it is found the cryptosystem is resistant to some known attacks against RSA-like cryptosystem, while vulnerable to some others.
     Because the general Lucas sequence (parameter Q takes arbitary value) has no obvious semi-group property, there are few public key cryptosystems based on it. In this thesis, the prorerties of the Lucas sequence are deeply investigated. Some special peoperties of the second Lucas sequence are found, by which a public key cryptosystem is constructed. The new designed cryptosystem is more secure than RSA cryptosysem, and more efficient than LUC-RSA cryptosysem. Based on it, a new secret key transport protocol and a new digital signature scheme is designed, whose security is also discussed, respectively.
     There are two most significant issues for a cryptosystem:the security and the efficiency. The latter is also studied, and some improvement schemes and a new algorithm are proposed. By converting the computation of Lucas sequence to the calculation of Chebyshev polynomial sequence and the operation of modular exponentiation, the running time of Yen-Laih algorithm is reduced by25%; Through the introduction of pre-computation in characteristic polynomial algorithm, a new computation scheme called "windowing algorithm" is proposed, which is very efficient when the computation of Lucas sequence is performed for many times; The Mogomery modular multiplication is used in modified Yen-Laih algorithm and characteristic polynomial algorithm, with the Mogomery modular square algorithm in CIOS mode being improved, to reduce the running time of single modular multiplication; finally, a new algorithm is presented and discussed, which computes Lucas sequence by only a few of modular exponentiations, when certain conditions are satisfied.
引文
[1]C. E. SHANNON. Communication theory of secrecy systems, Bell System Technical Journal,28,1949:656-715.
    [2]谷利泽,郑世慧,杨义先.现代密码学教程.北京:北京邮电大学出版社.2009:10-11.
    [3]National Institute of Standard and Technology, Data Encryption Standard, NIST FIPS PUB 46-2,1993.
    [4]National Institute of Standard and Technology, Advanced Encryption Standard, NIST FIPS PUB 197,2001.
    [5]D. COPPERSMITH AND P. ROGAWAY. Software-efficient pseudorandom function and the use thereof for encryption. U.S. Patent# 5454039,26 Sep 1995.
    [6]Diffie W, Hellman M. New directions in cryptography. Information Theory, IEEE Transactions on,22 (6),1976:644-654.
    [7]江为强,陈波.PKI/CA技术的起源、现状和前景综述.西南科技大学学报,18(4),2003:75-78.
    [8]Byoungcheon Lee. Unified Public Key Infrastructure Supporting Both Certificate-Based and ID-Based Cryptography. Availability, Reliability, and Security, 2010. ARES'10 International Conference on, vol., no., Krakow, Poland,15-18 Feb. 2010:54-61.
    [9]A. Slagell, R. Bonilla, and W. Yurcik. A survey of PKI Components and Scalability Issues. In IEEE International Performance, Computing, and Communications Conference, Phoenix,2006:475-484.
    [10]Rivest R L, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM,21 (2),1978:120-126.
    [11]Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. Information Theory, IEEE Transactions on,31 (4),1985:469-472.
    [12]D. Hankerson, A. Menezes, S. Vanstone. Guide to Elliptic Curve Cryptography. New York:Springer.2003.1-21.
    [13]Hinek, M.J. Cryptanalysis of RSA and its variants. Cryptography and Network Security, Chapman & Hall/CRC (2009).
    [14]M. Jason Hinek and Charles C. Y. Lam, Common Modulus Attacks on Small Private Exponent RSA and Some Fast Variants (in Practice), IACR Cryptology ePrint Archive 2009,37,2009:1-23.
    [15]Zhenxiang Zhang. Using Lucas Sequence to Factor Large Integers Near Group Orders. Fibonacci Quarterly,39(3),2001:228-237.
    [16]Le Masle, A., Luk, W., and Moritz, C.A. Parametrized hardware architectures for the Lucas primality test. Embedded Computer Systems (SAMOS),2011 International Conference on, vol., no., Samos,18-21 July 2011:124-131.
    [17]Smith P J, Lennon M J J. LUC:a new public key system. In Proceedings of the Ninth IFIP Int. Symp. on Computer Security,1993:103-117.
    [18]P. Smith and C. Skinner, A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms, In Pre-proceedings Asiacrypt'94:298-306.
    [19]Kocarev L, Tasev Z. Public-key encryption based on Chebyshev maps. Circuits and Systems,2003. ISCAS'03. Proceedings of the 2003 International Symposium on, Bangkok, Thailand, may,2003:Ⅲ-28-Ⅲ-31.
    [20]Bergamo P, D'Arco P, De Santis A, et al. Security of public-key cryptosystems based on Chebyshev polynomials. Circuits and Systems I:Regular Papers, IEEE Transactions on,52 (7),2005:1382-1393.
    [21]Cheong K, Koshiba T. More on Security of Public-Key Cryptosystems Based on Chebyshev Polynomials. Circuits and Systems Ⅱ:Express Briefs, IEEE Transactions on,54 (9),2007:795-799.
    [22]Fee G J, Monagan M B. Cryptography using Chebyshev polynomials. Burnaby, Canada,2004. http://oldweb.cecm.sfu.ca/CAG/papers/Cheb.pdf.
    [23]Kocarev L, Makraduli J, Amato P. Public-Key Encryption Based on Chebyshev Polynomials. Circuits, Systems, and Signal Processing,24,2005:497-517.
    [24]刘亮,刘云,宁红宙.公钥体系中Chebyshev多项式的改进.北京交通大学学报,29(5),2005:56-59.
    [25]R. M. Campello de Souza, H. M. de Oliveira, A.N. Kauffman, etc. Trigonometry in finite fields and a new Hartley transform. Information Theory,1998. Proceedings. 1998 IEEE International Symposium on, Cambridge,1998:293.
    [26]Lima J, Campello de Souza R, Panario D. Security of public-key cryptosystems based on Chebyshev polynomials over prime finite fields. Toronto, Canada, jul.2008: 1843-1847.
    [27]A. S. Abdouli, Joonsang Baek, and Chan Yeob Yeun. Survey on computationally hard problems and their applications to cryptography. Internet Technology and Secured Transactions (ICITST),2011 International Conference for, Abu Dhabi, United Arab Emirates,11-14 Dec.2011:46-52.
    [28]Liao X, Chen F, wo Wong K. On the Security of Public-Key Algorithms Based on Chebyshev Polynomials over the Finite Field Zn. Computers, IEEE Transactions on,59 (10),2010:1392-1401.
    [29]Ed Blakey. Factorizing RSA Keys. Natural Computing, Proceedings in Information and Communications Technology, Springer Japan,2009:16-27.
    [30]Chi-Sung L, Fu-Kuan T, Wen-Chung T. On the security of the Lucas function. Information Processing Letters,53 (5),1995:243-247.
    [31]Bleichenbacher D, Bosma W, and Lenstra A. Some Remarks on Lucas-Based Cryptosystems. Advances in Cryptology—CRYPT0'95, Vol.963. Springer Berlin/ Heidelberg,1995:386-396.
    [32]王丽萍,韩付成.基于三阶Fibonacci-Lucas序列的一种新的公钥密码体制和数字签名.第六届中国密码学学术会议,may 2000:133-137.
    [33]王丽萍,周锦君.F-L公钥密码体制.通信学报,20(4),1999:1-6.
    [34]胡清峰,胡磊,刘合国.3F-L数字签名方案的分析与改进.电子学报,33(3),2005:492-495.
    [35]El Fadil L. A public key encryption based on third order linear sequences. In Multimedia Computing and Systems,2009. ICMCS'09. International Conference on, April 2009:501-505.
    [36]端木庆峰,张雄伟,王衍波,et a1.基于5F-L序列类EIGamal公钥密码体制和数字签名.计算机科学,37(5),2010:68-71.
    [37]王衍波,张凯泽,王开华,et a1.一种新的基于Lucas序列的公钥密码体制.电子与信息学报,29(1),2007:185-188.
    [38]Yen S-M, Laih C-S. Fast algorithms for LUC digital signature computation. Computers and Digital Techniques, IEE Proceedings-,142 (2),1995:165-169.
    [39]Ali Z, Othman M, Said M, et al. Computation of Cryptosystem based on Lucas Functions using Addition Chain. In Information Technology (ITSim),2010 International Symposium in,2010:1082-1086.
    [40]Wang C-T, Chang C-C, Lin C-H. A method for computing Lucas sequences. Computer s& Mathematics with Applications,38 (11-12),1999:187-196.
    [41]Chiou S, Laih C. An efficient algorithm for computing the Luc chain. Computers and Digital Techniques, IEE Proceedings,147 (4),2000:263-265.
    [42]Wang D H, Hu Z G, Tong Z J, et al. An Identity Authentication System Based on Chebyshev Polynomials.//1st International Conference on Information Science and Engineering, Nanjing,2010:1648-1650.
    [43]Wang X Y and Zhao J F. An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation,15(12),2010: 4052-4057.
    [44]Menezes A J, Oorschot P C V, Vanstone S A, et al. Handbook of Applied Cryptography. New York:CRC Press,1997.
    [45]Joye M, Quisquater J J. Efficient computation of full Lucas sequences. Electronics Letters,32 (6),1996:537-538.
    [46]Koval A. On Lucas Sequences Computation. Int'l J. of Communications, Network and System Sciences,3(12),2010:943-944.
    [1]谷利泽,郑世慧,杨义先.现代密码学教程.北京:北京邮电大学出版社. 2009.
    [2]Menezes A J, Oorschot P C V, Vanstone S A, et al. Handbook of Applied Cryptography. New York:CRC Press,1997.
    [3]L. Fortnow. The status of the P versus NP problem. Communications of the ACM, 52(9),2009:78-86.
    [4]Joseph J. Rotman. A First course in abstract algebra with applications(Third Edition). New Jersey:Prentice Hall,2006.
    [5]Rabin M. O. Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, Cambridge, MA, USA: Massachusetts Institute of Technology,1979.
    [6]Pohlig S, Hellman M. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.). Information Theory, IEEE Transactions on,24 (1),1978:106-110.
    [7]Adleman L. A subexponential algorithm for the discrete logarithm problem with applications to cryptography.20th FOCS, San Juan, Puerto Rico, oct.1979:55-60.
    [8]Odlyzko A. Discrete logarithms:the past and the future. Designs, Codes, and Cryptography,19,1999:129-145.
    [9]Gordon D M. Discrete logarithms in GF(p) using the number field sieve. SIAM Journal on Discrete Mathematics,6,1993:124-138.
    [10]Muller S. On the Computation of square roots in finite fields. Designs, Codes and Cryptography,31(3),2004:301-312.
    [1]Fee G J, Monagan M B. Cryptography using Chebyshev polynomials. Burnaby, Canada,2004. http://oldweb.cecm.sfu.ca/CAG/papers/Cheb.pdf.
    [2]Kocarev L, Makraduli J, Amato P. Public-Key Encryption Based on Chebyshev Polynomials. Circuits, Systems, and Signal Processing,24,2005:497-517.
    [3]刘亮,刘云,宁红宙.公钥体系中Chebyshev多项式的改进.北京交通大学学报,29(5),2005:56-59.
    [4]Smith P J, Lennon M J J. LUC:a new public key system. In Proceedings of the Ninth IFIP Int. Symp. on Computer Security,1993:103-117.
    [5]Joseph J. Rotman. A First course in abstract algebra with applications(Third Edition). New Jersey:Prentice Hall,2006.
    [6]Lima J, Campello de Souza R, Panario D. Security of public-key cryptosystems based on Chebyshev polynomials over prime finite fields. Toronto, Canada, jul.2008: 1843-1847.
    [7]Menezes A J, Oorschot P C V, Vanstone S A, et al. Handbook of Applied Cryptography. New York:CRC Press,1997.
    [8]Pohlig S, Hellman M. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.). Information Theory, IEEE Transactions on,24 (1),1978:106-110.
    [9]J.A. THIONG LY. A serial version of the Pohlig-Hellman algorithm for computing discrete logarithms. Applicable Algebra in Engineering, Communication and Computing,4,1993:77-80.
    [10]Adleman L. A subexponential algorithm for the discrete logarithm problem with applications to cryptography.20th FOCS, San Juan, Puerto Rico, oct.1979:55-60.
    [11]M.E. Hellman J.M. Reyneri. Fast computation of discrete logarithms in GF(q). Advances in Cryptology-Proceedings of Crypto 82,1983:3-13.
    [12]Odlyzko A. Discrete logarithms:the past and the future. Designs, Codes, and Cryptography,19,1999:129-145.
    [13]R. Padmavathy, Chakravarthy Bhagvati. Performance analysis of indexcalculus method.Journal of Discrete Mathematical Sciences and Cryptography, 12(3),2009:72-91.
    [14]R. Padmavathy, Chakravarthy Bhagvati, Discrete logarithm problem using index calculus method, Mathematical and Computer Modelling,55(1-2),2012: 161-169.
    [15]R.D. Silverman. Fast Generation of Random, Strong RSA Primes. RSA Laboratories, May 1997.
    [16]Joye, M., Paillier, P., and Vaudenay, S. Efficient generation of prime numbers. In Proceedings of the 2nd Annual Workshop on Cryptographic Hardware and Embedded Systems (CHES 2000), vol.1965 of Lecture Notes in Computer Science, Springer-Verlage,2000:340-354.
    [17]Smith P J, Lennon M J J. LUC:a new public key system. In Proceedings of the Ninth IFIP Int. Symp. on Computer Security,1993:103-117.
    [18]B.S. KALISKI JR. AND M. ROBSHAW. The secure use of RSA. CryptoBytes, 1,1995:7-13.
    [19]Hinek, M.J. Cryptanalysis of RSA and its variants. Cryptography and Network Security, Chapman & Hall/CRC,2009.
    [20]M. Girault and J.-F. Misarsky. Selective forgery of RSA signatures using redundancy. In Advances in Cryptology-EUROCRYPT'97, vol.1233, Springer-Verlag,1997:495-508.
    [21]M. Michels, M. Stadler, and H.-M. Sun. On the security of some variants of the RSA signature scheme. In European Symposium on Research in Computer Security-ESORICS'98, vol.1485, Springer-Verlag,1998:85-96.
    [22]J. F. Misarsky. A multiplicative attack using LLL Algorithm on RSA signatures with redundancy. In Advances in Cryptology-CRYPTO'97, vol.1294 of LNCS, 1997:221-234.
    [23]J.M. DELAURENTIS. A further weakness in the common modulus protocol for the RSA cryptoalgorithm. Cryptologia,8,1984:253-259.
    [24]M. Jason Hinek and Charles C. Y. Lam, Common Modulus Attacks on Small Private Exponent RSA and Some Fast Variants (in Practice), IACR Cryptology ePrint Archive 2009,37,2009:1-23.
    [25]K. Itoh, N. Kunihiro and K. Kurosawa, Small secret key attack on a variant of RSA (Due to Takagi), CT-RSA'08, LNCS 4964,2008:387-406.
    [26]Bleichenbacher D, Bosma W, Lenstra A. Some Remarks on Lucas-Based Cryptosystems. Advances in Cryptology—CRYPTO'95, Vol.963. Springer Berlin/ Heidelberg,1995:386-396.
    [1]Smith P J, Lennon M J J. LUC:a new public key system. In Proceedings of the Ninth IFIP Int. Symp. on Computer Security,1993:103-117.
    [2]Bleichenbacher D, Bosma W, Lenstra A. Some Remarks on Lucas-Based Cryptosystems. Advances in Cryptology—CRYPT0'95, Vol.963. Springer Berlin/ Heidelberg,1995:386-396.
    [3]Muslim N, Said M R M. A New Cryptosystem Analogous to LUCELG and Cramer-Shoup. International Journal of Cryptology Research,1 (2),2009:191-204.
    [4]王丽萍,韩付成.基于三阶Fibonacci-Lucas序列的一种新的公钥密码体制和数字签名.第六届中国密码学学术会议,may 2000:133-137.
    [5]王丽萍,周锦君.F-L公钥密码体制.通信学报,20(4),1999:1-6.
    [6]胡清峰,胡磊,刘合国.3F-L数字签名方案的分析与改进.电子学报,33(3),2005:492-495.
    [7]El Fadil L. A public key encryption based on third order linear sequences. In Multimedia Computing and Systems,2009. ICMCS'09. International Conference on, april 2009:501-505.
    [8]端木庆峰,张雄伟,王衍波,et a1.基于5F-L序列类EIGamal公钥密码体制和数字签名.计算机科学,37(5),2010:68-71.
    [9]王衍波,张凯泽,王开华,et a1.一种新的基于Lucas序列的公钥密码体制.电子与信息学报,29(1),2007:185-188.
    [10]Koval A. On Lucas Sequences Computation. Int'l J. of Communications, Network and System Sciences,3(12),2010:943-944.
    [11]Fee G J, Monagan M B. Cryptography using Chebyshev polynomials. Burnaby, Canada,2004. http://oldweb.cecm.sfu.ca/CAG/papers/Cheb.pdf.
    [12]Tandrup M B, Jensen M H, Andersen R N, et al. Fast Exponentiation In practice. Journal of Algorithms,2004.
    [13]R.L. RIVEST AND A. SHAMIR. How to expose an eavesdropper. Communications of the ACM,27,1984:393-395.
    [14]Steven Michael Bellovin; Michael Merritt. An attack on the Interlock Protocol when used for authentication. IEEE Transactions on Information Theory,40,1994: 273-275.
    [15]R.A. RUEPPEL AND P.C. VAN OORSCHOT. Modern key agreement techniques. Computer Communications,17,1994:458-465.
    [16]W. Diffie, P. C. van Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Designs, Codes, and Cryptography,2(2),1992: 107-125.
    [17]C. MITCHELL, F. PIPER, AND P. WILD. Digital signatures. G.J. Simmons, editor,Contemporary Cryptology:The Science of Information Integrity, IEEE Press, 1992:325-378.
    [18]J. H. EVERTSE AND E. VAN HEIJST. Which new RSA-signatures can be computed from certain given RSA-signatures. Journal of Cryptology,5,1992:41-52.
    [19]Kocarev L, Tasev Z. Public-key encryption based on Chebyshev maps. Circuits and Systems,2003. ISCAS'03. Proceedings of the 2003 International Symposium on, Bangkok, Thailand, may,2003:Ⅲ-28-Ⅲ-31.
    [2]Wang X Y and Zhao J F. An improved key agreement protocol based on chaos. Communications in Nonlinear Science and Numerical Simulation,15(12),2010: 4052-4057.
    [3]Bergamo P, D'Arco P, De Santis A, et al. Security of public-key cryptosystems based on Chebyshev polynomials. Circuits and Systems I:Regular Papers, IEEE Transactions on,52 (7),2005:1382-1393.
    [4]Smith P J, Lennon M J J. LUC:a new public key system. In Proceedings of the Ninth IFIP Int. Symp. on Computer Security,1993:103-117.
    [5]Yen S-M, Laih C-S. Fast algorithms for LUC digital signature computation. Computers and Digital Techniques, IEE Proceedings-,142 (2),1995:165-169.
    [6]Joye M, Quisquater J J. Efficient computation of full Lucas sequences. Electronics Letters,32 (6),1996:537-538.
    [7]Koval A. On Lucas Sequences Computation. Int'l J. of Communications, Network and System Sciences,3(12),2010:943-944.
    [8]Fee G J, Monagan M B. Cryptography using Chebyshev polynomials. Burnaby, Canada,2004. http://oldweb.cecm.sfu.ca/CAG/papers/Cheb.pdf.
    [9]Kocarev L, Makraduli J, Amato P. Public-Key Encryption Based on Chebyshev Polynomials. Circuits, Systems, and Signal Processing,24,2005:497-517.
    [10]Tandrup M B, Jensen M H, Andersen R N, et al. Fast Exponentiation In practice. Journal of Algorithms,2004:1-20.
    [11]Gordon D M. A Survey of Fast Exponentiation Methods. Journal of Algorithms, 27 (1),1998:129-146.
    [12]Menezes A J, Oorschot P C V, Vanstone S A, et al. Handbook of Applied Cryptography. New York:CRC Press,1997.
    [13]E. F. BRICKELL, D.M. GORDON, K.S.MCCURLEY, AND D.B. WILSON. Fast exponentiation with precomputation, Advances in Cryptology-EUROCRYPT'92 (LNCS 658),1993:200-207.
    [14]A. Leon-Javier, N. Cruz-Cortes, M. A. Moreno-Armenderiz, etc. Finding minimal addition chains with a particle swarm optimization algorithm. Lecture Notes in Computer Science,5845,2009:680-691.
    [15]Maurice MIGNOTTE, Amadou TALL. A note on addition chains. International Journal of Algebra,5(6),2011:269-274.
    [16]Adan Jose-Garcia, Hillel Romero-Monsivais, Cindy Hernandez-Morales, etc. A simulated annealing algorithm for the problem of minimal addition chains. Progress in Artificial Intelligence, volume 7026 of Lecture Notes in Computer Science, Springer Berlin/Heidelberg,2011:311-325.
    [17]P. MONTGOMERY, "Modular multiplication without trial division" Mathematics of Computation,44,1985:519-521.
    [18]Joseph J. Rotman. A First course in abstract algebra with applications(Third Edition). New Jersey:Prentice Hall,2006.
    [19]McLoone, M., McIvor, C., McCanny, J. V. Coarsely integrated operand scanning (CIOS) architecture for high-speed Montgomery modular multiplication," Field-Programmable Technology, Proceedings,2004.2004 IEEE International Conference on, Belfast, UK,6-8 Dec.2004:185-191,.
    [20]S. M. Eikenberry and J. P. Sorenson. Efficient algorithms for computing the Jacobi symbol. Journal of Symbolic Computation,26(4),1998:509-523.
    [21]G.Purdy, C. Purdy, and K. Vedantam. Two binary algorithms for calculating the Jacobi symbol and a fast systolic implementation in hardware.in 49th IEEE Inter. Midwest Symp. on Circuits and Systems, vol.1, Aug.2006:428-432.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700