메뉴 건너뛰기




Volumn , Issue , 2008, Pages 112-119

A FPGA coprocessor for the cryptographic tate pairing over Fp

Author keywords

FPGA; Hardware accelerator; Identity based cryptography; Tate pairing

Indexed keywords

HARDWARE ACCELERATORS; IDENTITY-BASED CRYPTOGRAPHY; TATE PAIRING;

EID: 44049091907     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ITNG.2008.260     Document Type: Conference Paper
Times cited : (12)

References (29)
  • 1
    • 44049096987 scopus 로고    scopus 로고
    • Conference on Information Technology: New Generations (ITNG 2006)
    • Third International, 10-12 April
    • Third International. Conference on Information Technology: New Generations (ITNG 2006), 10-12 April 2006, Las Vegas, Nevada, USA. IEEE Computer Society, 2006.
    • (2006) Las Vegas, Nevada, USA. IEEE Computer Society
  • 2
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponential discrete log problem under the menezes - okamoto - vanstone algorithm
    • R. Balasubramanian and N. Koblitz. The improbability that an elliptic curve has subexponential discrete log problem under the menezes - okamoto - vanstone algorithm. J. Cryptology, 11(2): 141-145, 1998.
    • (1998) J. Cryptology , vol.11 , Issue.2 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 5
    • 24144488806 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees. Cryptology ePrint Archive
    • Report 2002/088
    • P. S. L. M. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. Cryptology ePrint Archive, Report 2002/088, 2002. http://eprint.iacr.org/.
    • (2002)
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 6
    • 35048900981 scopus 로고    scopus 로고
    • On the selection of pairing-friendly groups
    • M. Matsui and R. J. Zuccherato, editors, Selected Areas in Cryptography, of, Springer
    • P. S. L. M. Barreto, B. Lynn, and M. Scott. On the selection of pairing-friendly groups. In M. Matsui and R. J. Zuccherato, editors, Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, pages 17-25. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.3006 , pp. 17-25
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 7
    • 33750839241 scopus 로고    scopus 로고
    • Parallel hardware architectures for the cryptographic tate pairing
    • G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi. Parallel hardware architectures for the cryptographic tate pairing. In ITNG [1], pages 186-191.
    • ITNG , vol.1 , pp. 186-191
    • Bertoni, G.1    Breveglieri, L.2    Fragneto, P.3    Pelosi, G.4
  • 8
    • 38049036820 scopus 로고    scopus 로고
    • J.-L. Beuchat, N. Brisebarre, J. Detrey, and E. Okamoto. Arithmetic operators for pairing-based cryptography. In P. Paillier and I. Verbauwhede, editors, CHES, 4727 of Lecture Notes in Computer Science, pages 239-255. Springer, 2007.
    • J.-L. Beuchat, N. Brisebarre, J. Detrey, and E. Okamoto. Arithmetic operators for pairing-based cryptography. In P. Paillier and I. Verbauwhede, editors, CHES, volume 4727 of Lecture Notes in Computer Science, pages 239-255. Springer, 2007.
  • 10
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586-615, 2003.
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 11
    • 0030172012 scopus 로고    scopus 로고
    • Çetin Kaya Koç, T. Acar, and J. Burton S. Kaliski. Analyzing and comparing montgomery multiplication algorithms. IEEE Micro, 16(3):26-33, 1996.
    • Çetin Kaya Koç, T. Acar, and J. Burton S. Kaliski. Analyzing and comparing montgomery multiplication algorithms. IEEE Micro, 16(3):26-33, 1996.
  • 12
    • 0021468777 scopus 로고
    • Fast evaluation of logarithms in fields of characteristic two
    • D. Coppersmith. Fast evaluation of logarithms in fields of characteristic two. IEEE Transactions on Information Theory, 30(4):587-593, 1984.
    • (1984) IEEE Transactions on Information Theory , vol.30 , Issue.4 , pp. 587-593
    • Coppersmith, D.1
  • 13
    • 27244454348 scopus 로고    scopus 로고
    • Pairing-based cryptographic protocols: A survey. Cryptology ePrint Archive
    • Report 2005/64
    • R. Dutta, R. Barua, and P. Sarkar. Pairing-based cryptographic protocols: A survey. Cryptology ePrint Archive, Report 2005/64, 2004.
    • (2004)
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 14
    • 40249083661 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive
    • Report 2006/372
    • D. Freeman, M. Scott, and E. Teske. A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372, 2006. http://eprint.iacr.org/.
    • (2006)
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 18
    • 27244434197 scopus 로고    scopus 로고
    • Efficient hardware for the tate pairing calculation in characteristic three
    • CHES: International Workshop on Cryptographic Hardware and Embedded Systems, CHES, October
    • T. Kerins, W. Marnane, E. M. Popovici, and P. Barreto. Efficient hardware for the tate pairing calculation in characteristic three. In CHES: International Workshop on Cryptographic Hardware and Embedded Systems, CHES, LNCS, October 2005.
    • (2005) LNCS
    • Kerins, T.1    Marnane, W.2    Popovici, E.M.3    Barreto, P.4
  • 19
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • N. P. Smart, editor, IMA Int. Conf, of, Springer
    • N. Koblitz and A. Menezes. Pairing-based cryptography at high security levels. In N. P. Smart, editor, IMA Int. Conf., volume 3796 of Lecture Notes in Computer Science, pages 13-36. Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 20
    • 0015651305 scopus 로고
    • A parallel algorithm, for the efficient solution of a general class of recurrence equations
    • P. Kogge and H. Stone. A parallel algorithm, for the efficient solution of a general class of recurrence equations. IEEE Trans. Computers, C-22:786-793, 1973.
    • (1973) IEEE Trans. Computers , vol.C-22 , pp. 786-793
    • Kogge, P.1    Stone, H.2
  • 21
    • 0004079718 scopus 로고
    • Prentice-Hall, Inc, Upper Saddle River, NJ, USA
    • I. Koren. Computer arithmetic algorithms. Prentice-Hall, Inc., Upper Saddle River, NJ, USA, 1993.
    • (1993) Computer arithmetic algorithms
    • Koren, I.1
  • 23
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • P. L. Montgomery. Modular multiplication without trial division. Mathematics of Computation, 44(170):519-521, 1985.
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 25
    • 24144479376 scopus 로고    scopus 로고
    • Computing the tate pairing
    • A. Menezes, editor, CT-RSA, of, Springer
    • M. Scott. Computing the tate pairing. In A. Menezes, editor, CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 293-304. Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 293-304
    • Scott, M.1
  • 26
    • 35048849890 scopus 로고    scopus 로고
    • Compressed pairings
    • M. K. Franklin, editor, CRYPTO, of, Springer
    • M. Scott and P. S. L. M. Barreto. Compressed pairings. In M. K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 140-156. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 140-156
    • Scott, M.1    Barreto, P.S.L.M.2
  • 27
    • 34548089294 scopus 로고    scopus 로고
    • Fpga accelerated tate pairing based cryptosystems over binary fields. Cryptology ePrint Archive
    • Report 2006/179
    • C. Shu, S. Kwon, and K. Gaj. Fpga accelerated tate pairing based cryptosystems over binary fields. Cryptology ePrint Archive, Report 2006/179, 2006. http://eprint.iacr.org/.
    • (2006)
    • Shu, C.1    Kwon, S.2    Gaj, K.3
  • 28
    • 84913396280 scopus 로고
    • Conditional sum addition logic
    • J. Slansky. Conditional sum addition logic. IRE Trans. Electronic Computers, 9(6):226-231, 1960.
    • (1960) IRE Trans. Electronic Computers , vol.9 , Issue.6 , pp. 226-231
    • Slansky, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.