메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 186-191

Parallel hardware architectures for the cryptographic tate pairing

Author keywords

Area time tradeoff; Duursma lee; Hardware architecture; Parallelism; Scheduling; Tate pairing

Indexed keywords

ALGORITHMS; COMPUTATION THEORY; COMPUTER HARDWARE; COMPUTER SOFTWARE; PARALLEL PROCESSING SYSTEMS; PROBLEM SOLVING;

EID: 33750839241     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ITNG.2006.107     Document Type: Conference Paper
Times cited : (26)

References (22)
  • 1
    • 27244435853 scopus 로고    scopus 로고
    • A note on efficient computation of cube roots in characteristic 3
    • P. Barreto. A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive http://eprint.iacr.org/2004/305.pdf, 2004.
    • (2004) Cryptology EPrint Archive
    • Barreto, P.1
  • 6
    • 77950151506 scopus 로고    scopus 로고
    • An identity-based encryption scheme based on quadratic residues
    • C. Cocks. An identity-based encryption scheme based on quadratic residues. Cryptography and Coding, LNCS, 2260:360-363, 2001.
    • (2001) Cryptography and Coding, LNCS , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 9
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • G. Frey, M. Muller, and H. Ruck. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Trans. Inform. Theory, 45(5):17171718, 1999.
    • (1999) IEEE Trans. Inform. Theory , vol.45 , Issue.5 , pp. 17171718
    • Frey, G.1    Muller, M.2    Ruck, H.3
  • 12
    • 23044504671 scopus 로고    scopus 로고
    • On small characteristic algebraic tori in pairing-based cryptography
    • R. Granger, D. Page, and M. Stam. On small characteristic algebraic tori in pairing-based cryptography. Cryptology ePrint Archive http://eprint.iacr.org/ 2004/132, 2004.
    • (2004) Cryptology EPrint Archive
    • Granger, R.1    Page, D.2    Stam, M.3
  • 13
    • 84958550160 scopus 로고    scopus 로고
    • The Weil and Tate pairings as building blocks for public key cryptosystems
    • A. Joux. The Weil and Tate pairings as building blocks for public key cryptosystems. ANTS-V, LNCS, 2369:20-32, 2002.
    • (2002) ANTS-V, LNCS , vol.2369 , pp. 20-32
    • Joux, A.1
  • 15
    • 35048849905 scopus 로고    scopus 로고
    • Algorithms and architectures for use in FPGA implementations of identity based encryption schemes
    • T. Kerins, E. Popovici, and W. Marnane. Algorithms and architectures for use in FPGA implementations of identity based encryption schemes. Field Programmable Logic and Application (FPL), LNCS, 3203:74-83, 2004.
    • (2004) Field Programmable Logic and Application (FPL), LNCS , vol.3203 , pp. 74-83
    • Kerins, T.1    Popovici, E.2    Marnane, W.3
  • 16
    • 27244436098 scopus 로고    scopus 로고
    • Efficient Tate pairing computation for supersingular elliptic curves over binary fields
    • S. Kwon. Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive http://eprint.iacr.org/ 2004/303, 2004.
    • (2004) Cryptology EPrint Archive
    • Kwon, S.1
  • 20
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO, LNCS, 196:47-53, 1985.
    • (1985) Advances in Cryptology - CRYPTO, LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 21
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • E. Verheul. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt, LNCS, 2045:195-210, 2001.
    • (2001) Advances in Cryptology - Eurocrypt, LNCS , vol.2045 , pp. 195-210
    • Verheul, E.1
  • 22
    • 33750837088 scopus 로고    scopus 로고
    • Gate count capacity metrics for FPGAs
    • Feb. 1
    • XILINX. Gate count capacity metrics for FPGAs. Application Note, XAPP 059 (Version 1.1) http://www.origin.xilinx.com/bvdocs/appnotes/xapp059.pdf, Feb. 1, 1997.
    • (1997) Application Note, XAPP 059 (Version 1.1)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.