首页> 外国专利> SIGNATURE, AUTHENTICATION AND SECRET COMMUNICATION SYSTEM USING ELLIPTIC CURVE

SIGNATURE, AUTHENTICATION AND SECRET COMMUNICATION SYSTEM USING ELLIPTIC CURVE

机译:使用椭圆曲线的签名,认证和保密通信系统

摘要

PURPOSE: To provide a safe and sure signature, authentication and secret communication system using an elliptic curve. ;CONSTITUTION: An elliptic curve is as follows. (1) A finite body GF (p) being a definition body of an elliptic curve is set so that a class number of an imaginary second order body Q{(-d)1/2} of a positive integer (d) is made small, a prime number (p) expressed as (2i-α) (where, α is a small number) is set so that (p+1-a) or (p+1+a) can be divided by a large prime number and it is expressed as (p-a2)=(d.b2) for the integer o. An elliptic curve and an element in which a root of a class polynomial Hd(x)=0 is a (j) constant are used on this finite body GF (p). (2) Elliptic curves E1, E2,... En of which the definition body is the definite body GF(pr) are constituted so that they are not the same type but the original numbers are equal, an used elliptic curve is properly changed.;COPYRIGHT: (C)1995,JPO
机译:目的:使用椭圆曲线提供安全可靠的签名,身份验证和秘密通信系统。 ;构成:椭圆曲线如下。 (1)设定作为椭圆曲线的定义体的有限体GF(p),以使a的假想二阶体Q {(-d) 1/2 }的类数。减小正整数(d),设置表示为(2 i -α)(其中α是小数)的质数(p),以便(p + 1-a)或(p + 1 + a)可以除以较大的素数,对于整数o,它表示为(pa 2 )=(db 2 )。在此有限体GF(p)上使用椭圆曲线和多项式H d (x)= 0的根为(j)常数的元素。 (2)椭圆曲线E 1 ,E 2 ,... E n ,其中定义体为定体GF(p < Sup> r )的构成应使它们不是同一类型但原始数字相等,并适当改变使用的椭圆曲线。;版权:(C)1995,JPO

著录项

  • 公开/公告号JPH0798563A

    专利类型

  • 公开/公告日1995-04-11

    原文格式PDF

  • 申请/专利权人 MATSUSHITA ELECTRIC IND CO LTD;

    申请/专利号JP19940134339

  • 发明设计人 MIYAJI MITSUKO;

    申请日1994-06-16

  • 分类号G09C1/02;H04L9/00;H04L9/10;H04L9/12;

  • 国家 JP

  • 入库时间 2022-08-22 04:20:56

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号