메뉴 건너뛰기




Volumn 4547 LNCS, Issue , 2007, Pages 25-39

A coprocessor for the final exponentiation of the ηT pairing in characteristic three

Author keywords

Characteristic three; Final exponentiation; FPGA; Hardware accelerator; t pairing

Indexed keywords

COMPUTER ARCHITECTURE; COMPUTER HARDWARE; CRYPTOGRAPHY; FIELD PROGRAMMABLE GATE ARRAYS (FPGA);

EID: 38149033707     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73074-3_4     Document Type: Conference Paper
Times cited : (10)

References (27)
  • 1
    • 38149079027 scopus 로고    scopus 로고
    • Altera.: Cyclone II Device Handbook (2006), Available from Altera's web site (http://altera.com)
    • Altera.: Cyclone II Device Handbook (2006), Available from Altera's web site (http://altera.com)
  • 2
    • 33847698965 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
  • 3
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairingbased cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 4
    • 34548093247 scopus 로고    scopus 로고
    • pm on FPGA: A survey
    • Diniz, P.C, Marques, E, Bertels, K, Fernandes, M.M, Cardoso, J.M.P, eds, Reconfigurable Computing: Architectures, Tools and Applications, Proceedings of ARC, Springer, Heidelberg
    • pm on FPGA: A survey. In: Diniz, P.C., Marques, E., Bertels, K., Fernandes, M.M., Cardoso, J.M.P. (eds.) Reconfigurable Computing: Architectures, Tools and Applications - Proceedings of ARC 2007. LNCS, vol. 4419, pp. 214-225. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4419 , pp. 214-225
    • Beuchat, J.-L.1    Miyoshi, T.2    Oyama, Y.3    Okamoto, E.4
  • 6
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 7
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 3042527150 scopus 로고    scopus 로고
    • Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity
    • Chevallier-Mames, B., Ciet, M., Joye, M.: Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity. IEEE Transactions on Computers 53(6), 760-768 (2004)
    • (2004) IEEE Transactions on Computers , vol.53 , Issue.6 , pp. 760-768
    • Chevallier-Mames, B.1    Ciet, M.2    Joye, M.3
  • 10
    • 0345490614 scopus 로고    scopus 로고
    • p- x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p- x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.S.2
  • 11
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62(206), 865-874 (1994)
    • (1994) Math. Comp , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 12
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Fieker, C, Kohel, D.R, eds, 2369, pp, Springer, Heidelberg
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory - ANTS V. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
    • (2002) Algorithmic Number Theory - ANTS , vol.LNCS , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 13
    • 27244436453 scopus 로고    scopus 로고
    • Grabher, P., Page, D.: Hardware acceleration of the Tate Pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
    • Grabher, P., Page, D.: Hardware acceleration of the Tate Pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
  • 14
    • 33847730030 scopus 로고    scopus 로고
    • On small characteristic algebraic tori in pairingbased cryptography
    • Available from
    • Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairingbased cryptography. LMS Journal of Computation and Mathematics 9, 64-85 (2006), Available from http://www.lms.ac.uk/jcm/9/lms2004-025/
    • (2006) LMS Journal of Computation and Mathematics , vol.9 , pp. 64-85
    • Granger, R.1    Page, D.2    Stam, M.3
  • 15
    • 33749536430 scopus 로고    scopus 로고
    • Efficient hardware implementation of finite fields with applications to cryptography
    • Guajardo, J., Güneysu, T., Kumar, S., Paar, C., Pelzl, J.: Efficient hardware implementation of finite fields with applications to cryptography. Acta Applicandae Mathematicae 93 (1-3), 75-118 (2006)
    • (2006) Acta Applicandae Mathematicae , vol.93 , Issue.1-3 , pp. 75-118
    • Guajardo, J.1    Güneysu, T.2    Kumar, S.3    Paar, C.4    Pelzl, J.5
  • 16
    • 0000827611 scopus 로고    scopus 로고
    • m) using normal bases. Information and Computation 78, 171-177 (1988)
    • m) using normal bases. Information and Computation 78, 171-177 (1988)
  • 17
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate Pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate Pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 18
    • 35048849905 scopus 로고    scopus 로고
    • Kerins, T., Popovici, E., Marnane, W.: Algorithms and architectures for use in FPGA implementations of identity based encryption schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, 3203, pp. 74-83. Springer, Heidelberg (2004)
    • Kerins, T., Popovici, E., Marnane, W.: Algorithms and architectures for use in FPGA implementations of identity based encryption schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 74-83. Springer, Heidelberg (2004)
  • 19
    • 27244436098 scopus 로고    scopus 로고
    • Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive
    • Report 2004/303
    • Kwon, S.: Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive, Report 2004/303 (2004)
    • (2004)
    • Kwon, S.1
  • 21
    • 38149013402 scopus 로고    scopus 로고
    • Miller, V.S.: Short programs for functions on curves. (1986) Unpublished manuscript available at http://crypto.stanford.edu/miller/miller.pdf
    • Miller, V.S.: Short programs for functions on curves. (1986) Unpublished manuscript available at http://crypto.stanford.edu/miller/miller.pdf
  • 22
    • 85087579655 scopus 로고    scopus 로고
    • Tpairing in characteristic 3. Cryptology ePrint Archive, Report 2006/371 (2006)
    • Tpairing in characteristic 3. Cryptology ePrint Archive, Report 2006/371 (2006)
  • 24
    • 37149044520 scopus 로고    scopus 로고
    • T pairing
    • 3rd Information Security Practice and Experience Conference, ISPEC, Springer, Heidelberg
    • T pairing. In: 3rd Information Security Practice and Experience Conference - ISPEC 2007. LNCS, Springer, Heidelberg (2007)
    • (2007) LNCS
    • Shirase, M.1    Takagi, T.2    Okamoto, E.3
  • 26
    • 0032115233 scopus 로고    scopus 로고
    • Low energy digit-serial/parallel finite field multipliers
    • Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing 19(2), 149-166 (1998)
    • (1998) Journal of VLSI Signal Processing , vol.19 , Issue.2 , pp. 149-166
    • Song, L.1    Parhi, K.K.2
  • 27
    • 38149020187 scopus 로고    scopus 로고
    • Personal communication
    • Vithanage, A.: Personal communication
    • Vithanage, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.