The search functionality is under construction.

Author Search Result

[Author] Fangguo ZHANG(7hit)

1-7hit
  • Computing the Ate Pairing on Elliptic Curves with Embedding Degree k=9

    Xibin LIN  Chang-An ZHAO  Fangguo ZHANG  Yanming WANG  

     
    PAPER

      Vol:
    E91-A No:9
      Page(s):
    2387-2393

    For AES 128 security level there are several natural choices for pairing-friendly elliptic curves. In particular, as we will explain, one might choose curves with k=9 or curves with k=12. The case k=9 has not been studied in the literature, and so it is not clear how efficiently pairings can be computed in that case. In this paper, we present efficient methods for the k=9 case, including generation of elliptic curves with the shorter Miller loop, the denominator elimination and speed up of the final exponentiation. Then we compare the performance of these choices. From the analysis, we conclude that for pairing-based cryptography at the AES 128 security level, the Barreto-Naehrig curves are the most efficient choice, and the performance of the case k=9 is comparable to the Barreto-Naehrig curves.

  • A Universal Forgery on Araki et al.'s Convertible Limited Verifier Signature Scheme

    Fangguo ZHANG  Kwangjo KIM  

     
    LETTER-Information Security

      Vol:
    E86-A No:2
      Page(s):
    515-516

    In 1999, Araki et al. proposed a convertible limited verifier signature scheme. In this letter, we propose a universal forgery attack on their scheme. We show that any one can forge a valid signature of a user UA on an arbitrary message.

  • All Pairings Are in a Group

    Chang-An ZHAO  Fangguo ZHANG  Jiwu HUANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:10
      Page(s):
    3084-3087

    In this paper, we suggest that all pairings are in a group from an abstract angle. Based on the results, some new pairings with the short Miller loop are constructed for great efficiency. It is possible that our observation can be applied into other aspects of pairing-based cryptosystems.

  • Software Implementation of Optimal Pairings on Elliptic Curves with Odd Prime Embedding Degrees

    Yu DAI  Zijian ZHOU  Fangguo ZHANG  Chang-An ZHAO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/11/26
      Vol:
    E105-A No:5
      Page(s):
    858-870

    Pairing computations on elliptic curves with odd prime degrees are rarely studied as low efficiency. Recently, Clarisse, Duquesne and Sanders proposed two new curves with odd prime embedding degrees: BW13-P310 and BW19-P286, which are suitable for some special cryptographic schemes. In this paper, we propose efficient methods to compute the optimal ate pairing on this types of curves, instantiated by the BW13-P310 curve. We first extend the technique of lazy reduction into the finite field arithmetic. Then, we present a new method to execute Miller's algorithm. Compared with the standard Miller iteration formulas, the new ones provide a more efficient software implementation of pairing computations. At last, we also give a fast formula to perform the final exponentiation. Our implementation results indicate that it can be computed efficiently, while it is slower than that over the (BLS12-P446) curve at the same security level.

  • A Class of 1-Resilient Functions in Odd Variables with High Nonlinearity and Suboptimal Algebraic Immunity

    Yusong DU  Fangguo ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:1
      Page(s):
    417-420

    Based on Tu-Deng's conjecture and the Tu-Deng function, in 2010, X. Tang et al. proposed a class of Boolean functions in even variables with optimal algebraic degree, very high nonlinearity and optimal algebraic immunity. In this corresponding, we consider the concatenation of Tang's function and another Boolean function, and study its cryptographic properties. With this idea, we propose a class of 1-resilient Boolean functions in odd variables with optimal algebraic degree, good nonlinearity and suboptimal algebraic immunity based on Tu-Deng's conjecture.

  • Faster Key Generation of Supersingular Isogeny Diffie-Hellman

    Kaizhan LIN  Fangguo ZHANG  Chang-An ZHAO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/05/30
      Vol:
    E105-A No:12
      Page(s):
    1551-1558

    Supersingular isogeny Diffie-Hellman (SIDH) is attractive for its relatively small public key size, but it is still unsatisfactory due to its efficiency, compared to other post-quantum proposals. In this paper, we focus on the performance of SIDH when the starting curve is E6 : y2 = x3 + 6x2 + x, which is fixed in Round-3 SIKE implementation. Inspired by previous works [1], [2], we present several tricks to accelerate key generation of SIDH and each process of SIKE. Our experimental results show that the performance of this work is at least 6.09% faster than that of the SIKE implementation, and we can further improve the performance when large storage is available.

  • Scalar Multiplication on Kummer Surface Revisited

    Qiping LIN  Fangguo ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:1
      Page(s):
    410-413

    The main benefit of HECC is that it has much smaller parameter sizes and offers equivalent security as ECC and RSA. However, there are still more researches on ECC than on HECC. One of the reasons is that the computation of scalar multiplication cannot catch up. The Kummer surface can speed up the scalar multiplication in genus two curves. In this paper, we find that the scalar multiplication formulas of Duquesne in characteristic p > 3 on the Kummer surface are not correct. We verify and revise the formulas with mathematical software. The operation counts become 29M + 2S for new pseudo-addition formulas and 30M + 10S for doubling ones. And then we speed up the scalar multiplication on the Kummer surface with Euclidean addition chains.