期刊文献+

高效的R-ate对的参数构造方法 被引量:3

Efficient method of constructing parameters in R-ate paring
下载PDF
导出
摘要 为进一步提高Tate对的计算效率,在R-ate算法的基础上提出了一种新的(A,B)参数选择方法。与Atei方法相比,该方法将(A,B)参数对选择(pi,r),使得Atei的方程中域的特征pmodr代替pmmodr,从而大大降低Miller循环的次数。但是在p取值不当时,有可能造成系统的可实现性降低,因此最后给出一种p的取值规则,以确保本方法应用下的系统成功实施。 In order to accelerate the computing of Tate paring, a new technique of selection method of parameters (A,B) based on R-ate technique had been proposed. Compared to Atei, this method substitutes p^mmodr with pmodr in Miller loop, and p was the character of Tare pairing's field. Could bring an advance of a larger reduction of Miller loop comparing with Ate/ algorithm by parameters (p^i, r), but it must constraint that field of definitions of p, So at the end, the classical selection rule ofp was shown in response for improving the reliability of the method.
作者 李彬 王新梅
出处 《通信学报》 EI CSCD 北大核心 2010年第1期118-121,共4页 Journal on Communications
基金 博士后基金资助项目(57145) 国家自然科学基金资助项目(90604009 60773002)~~
关键词 双线性配对 TATE配对 Miller算法 bilinear pairing Tate pairing Miller algorithm
  • 相关文献

参考文献1

二级参考文献14

  • 1杨德明,慕德俊,许钟.Ad hoc空间网络密钥管理与认证方案[J].通信学报,2006,27(8):104-107. 被引量:17
  • 2ZHOU Fucai XU Jian LI Ting.Cost of Multicast Logical Key Tree Based on Hierarchical Data Processing[J].Wuhan University Journal of Natural Sciences,2006,11(5):1172-1176. 被引量:2
  • 3周福才,林龙,王金营,徐剑.没有SDC的(t,n)门限秘密共享方案[J].通信学报,2006,27(10):69-73. 被引量:2
  • 4BURMESTER M, DESMEDT Y. A secure and efficient coference key distribution system [A]. proceedings of Eurocrypt 1994[C]. Perugia, Italy, 1994. 275-286.
  • 5STENIER M, TSUDIK G. WAIDNER M, Diffie-Hellman key distribution extended to group communication[A]. ACM Conference on Computer and Comrntmications Secutity[C]. New Delhi, India, 1996. 31-37.
  • 6KIM Y, PERRG A, TSUDIK G Tree-based group Diffie-Hellman protocol[J]. ACM Transactions on Information and System Security,2004,7 ( 1 ):60-96.
  • 7SANGWON L, YONGDAE K, KWANGJO K, et al. An efficient tree-based group key agreement using bilinear map[A]. ACNS2003[C]. Kunming, 2003.357-371.
  • 8KIM Y, PERRIG A, TSUDIK G. Simple and fault-tolerant key agreement for dynamic collaborative groups[A]. ACM CCS 2000[C]. Athens, Greece, 2000.235-244.
  • 9STEER D, STRAWCZYNSKI L, DIFFIE W, et al. A secure audio teleconference system[A]. Proceedings of CRYPT '88[C]. Santa Barbara, CA, USA, 1988.520-528.
  • 10KIM Y, PERRIG A, TSUDIK G. Communication-efficient group key agreement[A]. Proceedings of IFIPSEC 2001[C]. Heidelberg, Germany.2001.229-244.

共引文献12

同被引文献12

引证文献3

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部