首页> 外文会议>Frontiers in the Convergence of Bioscience and Information Technologies >Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem over GF(2{sup}n)
【24h】

Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem over GF(2{sup}n)

机译:基于DNA的计算的快速平行分子算法:解决GF(2 {SUP} N)的椭圆曲线离散对数问题

获取原文

摘要

The analogs based on elliptic curve over finite fields of public-key cryptosystems are algorithms that converts input data to an unrecognizable encryption and converts the unrecognizable data back into its original decryption form. The security of the Elliptic Curve public-key cryptosystem is based on the difficulty of the discrete logarithm problem on elliptic curve, especially over GF(2{sup}n), n∈Z{sup}+. This paper demonstrates to find the discrete logarithm on elliptic curve, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel adder, parallel multiplier, and parallel getting inverse over GF(2{sup}n). The biological operation time of these algorithms are all polynomial with respect to n. This work indicates that the cryptosystems using public-key are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated mathematical operations.
机译:基于椭圆曲线的有限字段的椭圆曲线的模拟是将输入数据转换为无法识别的加密的算法,并将无法识别的数据转换回其原始解密表单。椭圆曲线公钥密码系统的安全性基于椭圆曲线上的离散对数问题的难度,尤其是GF(2 {SUP} n),n∈z{sup} +。本文演示了在椭圆曲线上找到离散对数,并且是使用分子计计算机的基本生物运算的突破。为了实现这一目标,我们提出了三个基于DNA的基于DNA的算法,用于并行加法器,并行乘法器,并并行地逆转GF(2 {SUP} n)。这些算法的生物操作时间是相对于n的多项式。这项工作表明,使用公钥的密码系统可能是不安全的,并且还提出了分子计算能力进行复杂数学运算的明确证据。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号