메뉴 건너뛰기




Volumn 81, Issue 7, 2008, Pages 1240-1247

A pairing SW implementation for Smart-Cards

Author keywords

Elliptic curves; Software implementation; Tate pairing

Indexed keywords

CRYPTOGRAPHY; FINITE DIFFERENCE METHOD; HAMMING DISTANCE; OPTIMIZATION; SOFTWARE ARCHITECTURE;

EID: 43849098719     PISSN: 01641212     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jss.2007.09.022     Document Type: Article
Times cited : (18)

References (40)
  • 1
    • 85020598353 scopus 로고    scopus 로고
    • Adi Shamir, 1984. Identity-Based Cryptosystems and Signature Schemes. In: CRYPTO, pp. 47-53.
    • Adi Shamir, 1984. Identity-Based Cryptosystems and Signature Schemes. In: CRYPTO, pp. 47-53.
  • 2
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
    • Balasubramanian R., and Koblitz N. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11 2 (1998) 141-145
    • (1998) Journal of Cryptology , vol.11 , Issue.2 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 3
    • 43849102580 scopus 로고    scopus 로고
    • Barreto, Paulo S.L., 2007. The Pairing-based Crypto Lounge. .
    • Barreto, Paulo S.L., 2007. The Pairing-based Crypto Lounge. .
  • 5
    • 35248835023 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees
    • SCN. Cimato S., Galdi C., and Persiano G. (Eds), Springer
    • Barreto P.S.L.M., Lynn B., and Scott M. Constructing elliptic curves with prescribed embedding degrees. SCN. In: Cimato S., Galdi C., and Persiano G. (Eds). Lecture Notes in Computer Science vol. 2576 (2002), Springer 257-267
    • (2002) Lecture Notes in Computer Science , vol.2576 , pp. 257-267
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 6
    • 43849110016 scopus 로고    scopus 로고
    • Barreto, P., Galbraith, S., hEigeartaigh, C., Scott, M., 2004. Efficient pairing computation on supersingular abelian varieties. Cryptology ePrint Archive, Report 2004/375. .
    • Barreto, P., Galbraith, S., hEigeartaigh, C., Scott, M., 2004. Efficient pairing computation on supersingular abelian varieties. Cryptology ePrint Archive, Report 2004/375. .
  • 9
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Springer-Verlag, London, UK
    • Boneh D., Lynn B., and Shacham H. Short signatures from the weil pairing. ASIACRYPT '01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security. Lecture Notes in Computer Science (2001), Springer-Verlag, London, UK 514-532
    • (2001) Lecture Notes in Computer Science , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 10
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Advances in Cryptology-CRYPTO 2004, Springer-Verlag, Berlin
    • Boneh D., Boyen X., and Shacham H. Short group signatures. Advances in Cryptology-CRYPTO 2004. Lecture Notes in Computer Science vol. 3152 (2004), Springer-Verlag, Berlin 41-55. Available at
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 11
    • 0000267548 scopus 로고
    • Sequences of numbers generated by addition in formal groups and new primality and factorization tests
    • Chudnovsky D.V., and Chudnovsky G.V. Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Advances in Applied Mathematics 7 4 (1986) 385-434
    • (1986) Advances in Applied Mathematics , vol.7 , Issue.4 , pp. 385-434
    • Chudnovsky, D.V.1    Chudnovsky, G.V.2
  • 12
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • IMA Int. Conf. Honary B. (Ed), Springer
    • Cocks C. An identity based encryption scheme based on quadratic residues. IMA Int. Conf. In: Honary B. (Ed). Lecture Notes in Computer Science vol. 2260 (2001), Springer 360-363
    • (2001) Lecture Notes in Computer Science , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 14
    • 43849104395 scopus 로고    scopus 로고
    • Dutta, R., Barua, R., Sarkar, P., 2004. Pairing-based cryptographic protocols: a survey. Cryptology ePrint Archive, Report 2005/64. .
    • Dutta, R., Barua, R., Sarkar, P., 2004. Pairing-based cryptographic protocols: a survey. Cryptology ePrint Archive, Report 2005/64. .
  • 16
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • Frey G., Müller M., and Rück H.-G. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45 5 (1999) 1717-1719
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.5 , pp. 1717-1719
    • Frey, G.1    Müller, M.2    Rück, H.-G.3
  • 18
    • 43849087403 scopus 로고    scopus 로고
    • Galbraith, S., McKee, J., Valenca, P., 2004. Ordinary abelian varieties having small embedding degree. Cryptology ePrint Archive, Report 2004/365. .
    • Galbraith, S., McKee, J., Valenca, P., 2004. Ordinary abelian varieties having small embedding degree. Cryptology ePrint Archive, Report 2004/365. .
  • 19
    • 43849088399 scopus 로고    scopus 로고
    • Gemplus, 2005. ID based cryptography and Smartcards. .
    • Gemplus, 2005. ID based cryptography and Smartcards. .
  • 20
    • 35048818581 scopus 로고    scopus 로고
    • Comparing elliptic curve cryptography and RSA on 8-bit CPUs
    • CHES. Joye M., and Quisquater J.-J. (Eds), Springer
    • Gura N., Patel A., Wander A., Eberle H., and Shantz S.C. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. CHES. In: Joye M., and Quisquater J.-J. (Eds). Lecture Notes in Computer Science vol. 3156 (2004), Springer 119-132
    • (2004) Lecture Notes in Computer Science , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Shantz, S.C.5
  • 22
    • 43849092879 scopus 로고    scopus 로고
    • International Association for Cryptologic Research, 2007. Cryptology ePrint Archive. .
    • International Association for Cryptologic Research, 2007. Cryptology ePrint Archive. .
  • 24
    • 43849087741 scopus 로고    scopus 로고
    • Karatsuba, A., Ofman, Yu, 1962. Multiplication of many-digital numbers by automatic computers. Doklady Akademii Nauk SSSR, 145, 293-294. Translation in Physics-Doklady, 7, 595-596, 1963.
    • Karatsuba, A., Ofman, Yu, 1962. Multiplication of many-digital numbers by automatic computers. Doklady Akademii Nauk SSSR, 145, 293-294. Translation in Physics-Doklady, 7, 595-596, 1963.
  • 25
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • IMA Int. Conf. Smart N.P. (Ed), Springer
    • Koblitz N., and Menezes A. Pairing-based cryptography at high security levels. IMA Int. Conf. In: Smart N.P. (Ed). Lecture Notes in Computer Science vol. 3796 (2005), Springer 13-36
    • (2005) Lecture Notes in Computer Science , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 29
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery P.L. Modular multiplication without trial division. Mathematics of Computation 44 (1985) 519-521
    • (1985) Mathematics of Computation , vol.44 , pp. 519-521
    • Montgomery, P.L.1
  • 30
    • 43849087074 scopus 로고    scopus 로고
    • Sakai, R., Ohgishi, K., Kasahara. M., 2000. Cryptosystems based on pairing. In: Symposium on Cryptography and Information Security (SCIS2000).
    • Sakai, R., Ohgishi, K., Kasahara. M., 2000. Cryptosystems based on pairing. In: Symposium on Cryptography and Information Security (SCIS2000).
  • 31
    • 24144479376 scopus 로고    scopus 로고
    • Computing the tate pairing
    • CT-RSA. Menezes A. (Ed), Springer
    • Scott M. Computing the tate pairing. CT-RSA. In: Menezes A. (Ed). Lecture Notes in Computer Science vol. 3376 (2005), Springer 293-304
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 293-304
    • Scott, M.1
  • 33
    • 33750710411 scopus 로고    scopus 로고
    • Implementing cryptographic pairings on smartcards
    • CHES. Goubin L., and Matsui M. (Eds), Springer
    • Scott M., Costigan N., and Abdulwahab W. Implementing cryptographic pairings on smartcards. CHES. In: Goubin L., and Matsui M. (Eds). Lecture Notes in Computer Science vol. 4249 (2006), Springer 134-147
    • (2006) Lecture Notes in Computer Science , vol.4249 , pp. 134-147
    • Scott, M.1    Costigan, N.2    Abdulwahab, W.3
  • 35
    • 43849092551 scopus 로고    scopus 로고
    • Solinas, Jerome A., 1999. Generalized Mersenne Numbers. Techical Report CORR 99-39, Centre for Applied Cryptographic Research, University of Waterloo.
    • Solinas, Jerome A., 1999. Generalized Mersenne Numbers. Techical Report CORR 99-39, Centre for Applied Cryptographic Research, University of Waterloo.
  • 36
    • 43849087905 scopus 로고    scopus 로고
    • STMicroelectronics, 2005. Data Brief ST22 Smart J Platform Smartcard ICs, February. .
    • STMicroelectronics, 2005. Data Brief ST22 Smart J Platform Smartcard ICs, February. .
  • 37
    • 43849092370 scopus 로고    scopus 로고
    • STMicroelectronics, 2005. Encryption and smart card technology leaders develop identifier-based encryption for portable formats, April. .
    • STMicroelectronics, 2005. Encryption and smart card technology leaders develop identifier-based encryption for portable formats, April. .
  • 38
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • Verheul E. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt 2001, LNCS 2045 (2001) 195-210
    • (2001) Advances in Cryptology - Eurocrypt 2001, LNCS , vol.2045 , pp. 195-210
    • Verheul, E.1
  • 39
    • 43849107849 scopus 로고    scopus 로고
    • Victor, Miller, 1986. Short programs for functions on curve. Unpublished manuscript. Avaliable at .
    • Victor, Miller, 1986. Short programs for functions on curve. Unpublished manuscript. Avaliable at .


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.