首页> 外国专利> Final power calculation device, pairing arithmetic unit, cryptographic processing unit, final power calculation method and final power calculation program

Final power calculation device, pairing arithmetic unit, cryptographic processing unit, final power calculation method and final power calculation program

机译:最终功率计算装置,配对算术单元,加密处理单元,最终功率计算方法和最终功率计算程序

摘要

The decomposition unit (211) is represented by a polynomial r (x) = Φk (x) represented by a polynomial polynomial Φk (x) of degree d, a polynomial T (x), a polynomial h1 (x), and a polynomial h2 (x). It is represented by T (x)) / h2 (x), polynomial p (x) = h1 (x) r (x) + T (x), polynomial t (x) = T (x) + 1, and embedded degree k. For the final calculation part of the pairing operation on the elliptical curve, the exponential part is decomposed into an easy part and a hard part by the polynomial Φk (p (x)). The power calculation unit (22) sets the hard part as i = 0 ,. .. .. , D-1 for each integer i to the polynomial p (x) i-th power, λd-1 (x) = cd to the λd-1 (x) power, and i = 1,. .. .. , D-2 for each integer i using λi = T (x) λi + 1 (x) + ci + 1 to the λi power, h1 (x) power, h2 (x) power, multiplication, and inverse element calculation. To calculate.
机译:分解单元(211)由多项式R(x)=φk(x)表示由程度d的多项式多项式φk(x),多项式t(x),多项式H1(x)和多项式表示 H2(x)。 它由T(x))/ h2(x),多项式p(x)= h1(x)r(x)+ t(x),多项式t(x)= t(x)+ 1,嵌入式 程度克。 对于椭圆形曲线的配对操作的最终计算部分,指数部分被多项式φK分解成容易部分和硬部分(P(x))。 功率计算单元(22)将硬部分设置为i = 0,。 ..,对于每个整数I到多项式p(x)第i电源,λd-1(x)= cd到λd-1(x)功率的Cd,i = 1,i = 1。 ..,对于每个整数的,D-2用于每个整数I使用λi= t(x)λi+ 1(x)+ ci + 1到λi电源,h1(x)电源,h2(x)电源,乘法和逆 元素计算。 计算。

著录项

  • 公开/公告号JP6929491B1

    专利类型

  • 公开/公告日2021-09-01

    原文格式PDF

  • 申请/专利权人 三菱電機株式会社;

    申请/专利号JP20210518199

  • 发明设计人 林田 大輝;早坂 健一郎;

    申请日2020-07-09

  • 分类号G09C1;

  • 国家 JP

  • 入库时间 2022-08-24 22:21:42

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号