메뉴 건너뛰기




Volumn 4575 LNCS, Issue , 2007, Pages 208-224

Instruction set extensions for pairing-based cryptography

Author keywords

[No Author keywords available]

Indexed keywords

DIGITAL ARITHMETIC; DIGITAL SIGNAL PROCESSING; GENERAL PURPOSE COMPUTERS;

EID: 50049133586     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73489-5_11     Document Type: Conference Paper
Times cited : (12)

References (43)
  • 2
    • 11244253638 scopus 로고    scopus 로고
    • n). In: Application-Specific Systems, Architectures and Processors (ASAP), pp. 226-236. IEEE Press, Los Alamitos (2003)
    • n). In: Application-Specific Systems, Architectures and Processors (ASAP), pp. 226-236. IEEE Press, Los Alamitos (2003)
  • 4
    • 84937078021 scopus 로고
    • Signed-Digit Number Representations for Fast Parallel Arithmetic
    • Avizienis, A.: Signed-Digit Number Representations for Fast Parallel Arithmetic. IRE Transactions on Electronic Computers 10(9), 389-400 (1961)
    • (1961) IRE Transactions on Electronic Computers , vol.10 , Issue.9 , pp. 389-400
    • Avizienis, A.1
  • 6
    • 27244454939 scopus 로고    scopus 로고
    • Efficient Pairing Computation on Supersingular Abelian Varieties. In: Cryptology ePrint Archive
    • Report 2004/375
    • Barreto, P.S.L.M., Galbraith, S., ÓhÉigeartaigh, C., Scott, M.: Efficient Pairing Computation on Supersingular Abelian Varieties. In: Cryptology ePrint Archive, Report 2004/375 (2004)
    • (2004)
    • Barreto, P.S.L.M.1    Galbraith, S.2    ÓhÉigeartaigh, C.3    Scott, M.4
  • 7
    • 84937428623 scopus 로고    scopus 로고
    • Efficient Algorithms for Pairing-Based Cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 9
    • 35248828050 scopus 로고    scopus 로고
    • m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 158175. Springer, Heidelberg (2003)
    • m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158175. Springer, Heidelberg (2003)
  • 10
    • 34548080459 scopus 로고    scopus 로고
    • An Algorithm for the ηT Pairing Calculation in Characteristic Three and its Hardware Implementation. In: Cryptology ePrint Archive
    • Report 2006/327
    • Beuchat, J.-L., Shirase, M., Takagi, T., Okamoto, E.: An Algorithm for the ηT Pairing Calculation in Characteristic Three and its Hardware Implementation. In: Cryptology ePrint Archive, Report 2006/327 (2006)
    • (2006)
    • Beuchat, J.-L.1    Shirase, M.2    Takagi, T.3    Okamoto, E.4
  • 11
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Comba, P.G.: Exponentiation cryptosystems on the IBM PC. IBM Systems Journal 29(4), 526-538 (1990)
    • (1990) IBM Systems Journal , vol.29 , Issue.4 , pp. 526-538
    • Comba, P.G.1
  • 12
    • 27244454348 scopus 로고    scopus 로고
    • Pairing-Based Cryptographic Protocols: A Survey. In: Cryptology ePrint Archive
    • Report 2004/064
    • Dutta, R., Barua, R., Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey. In: Cryptology ePrint Archive, Report 2004/064 (2004)
    • (2004)
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 13
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.2
  • 14
    • 3242671393 scopus 로고    scopus 로고
    • Field Inversion and Point Halving Revisited
    • Technical Report CORR 2003-18, University of Waterloo
    • Fong, K., Hankerson, D., López, J., Menezes, A.: Field Inversion and Point Halving Revisited. Technical Report CORR 2003-18, University of Waterloo (2003)
    • (2003)
    • Fong, K.1    Hankerson, D.2    López, J.3    Menezes, A.4
  • 15
    • 0012698396 scopus 로고    scopus 로고
    • Version 1.0.30, July 2005, Available for download at
    • Gaisler, J.: The LEON-2 Processor User's Manual (Version 1.0.30) (July 2005), Available for download at http://www.gaisler.com
    • The LEON-2 Processor User's Manual
    • Gaisler, J.1
  • 16
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Fieker, C, Kohel, D.R, eds, Algorithmic Number Theory ANTS-V, Springer, Heidelberg
    • Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory (ANTS-V). LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 17
    • 27244436453 scopus 로고    scopus 로고
    • Grabher, P., Page, D.: Hardware Acceleration of the Tate Pairing in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
    • Grabher, P., Page, D.: Hardware Acceleration of the Tate Pairing in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
  • 18
    • 33746734238 scopus 로고    scopus 로고
    • High Security Pairing-Based Cryptography Revisited
    • Hess, F, Pauli, S, Pohst, M, eds, Algorithmic Number Theory ANTS-VII, Springer, Heidelberg
    • Granger, R., Page, D., Smart, N.P.: High Security Pairing-Based Cryptography Revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory (ANTS-VII). LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4076 , pp. 480-494
    • Granger, R.1    Page, D.2    Smart, N.P.3
  • 19
    • 23044475619 scopus 로고    scopus 로고
    • Hardware and Software Normal Basis Arithmetic for Pairing Based Cryptography in Characteristic Three
    • Granger, R., Page, D., Stam, M.: Hardware and Software Normal Basis Arithmetic for Pairing Based Cryptography in Characteristic Three. IEEE Transactions on Computers 54(7), 852-860 (2005)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.7 , pp. 852-860
    • Granger, R.1    Page, D.2    Stam, M.3
  • 20
    • 84944891917 scopus 로고    scopus 로고
    • m). In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, 2162, pp. 202-218. Springer, Heidelberg (2001)
    • m). In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 202-218. Springer, Heidelberg (2001)
  • 22
    • 33750709739 scopus 로고    scopus 로고
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 133-147. Springer, Heidelberg (2004)
    • m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol, 3156, pp. 133-147. Springer, Heidelberg (2004)
  • 23
    • 38149113740 scopus 로고    scopus 로고
    • Cryptography Instruction Set Extensions to the SPARC V8 Architecture
    • Preprint submitted for publication
    • Großschädl, J., Tillich, S., Szekely, A.: Cryptography Instruction Set Extensions to the SPARC V8 Architecture. Preprint (submitted for publication, 2007)
    • (2007)
    • Großschädl, J.1    Tillich, S.2    Szekely, A.3
  • 25
    • 0037743010 scopus 로고    scopus 로고
    • Software Implementation of Finite Fields of Characteristic Three, for use in Pairing Based Cryptosystems
    • Harrison, K., Page, D., Smart, N.P.: Software Implementation of Finite Fields of Characteristic Three, for use in Pairing Based Cryptosystems. LMS Journal of Computation and Mathematics 5(1), 181-193 (2002)
    • (2002) LMS Journal of Computation and Mathematics , vol.5 , Issue.1 , pp. 181-193
    • Harrison, K.1    Page, D.2    Smart, N.P.3
  • 27
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient Hardware for the Tate Pairing Calculation in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient Hardware for the Tate Pairing Calculation in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 28
    • 35048849905 scopus 로고    scopus 로고
    • Kerins, T., Popovici, E., Marnane, W.P.: Algorithms and Architectures for Use in FPGA Implementations of Identity Based Encryption Schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, 3203, pp. 74-83. Springer, Heidelberg (2004)
    • Kerins, T., Popovici, E., Marnane, W.P.: Algorithms and Architectures for Use in FPGA Implementations of Identity Based Encryption Schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 74-83. Springer, Heidelberg (2004)
  • 29
    • 34547425787 scopus 로고    scopus 로고
    • Kumar, S., Paar, C.: Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, 3203, pp. 586-595. Springer, Heidelberg (2004)
    • Kumar, S., Paar, C.: Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 586-595. Springer, Heidelberg (2004)
  • 30
    • 26444543201 scopus 로고    scopus 로고
    • Kwon, S.: Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, 3574, pp. 134-145. Springer, Heidelberg (2005)
    • Kwon, S.: Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134-145. Springer, Heidelberg (2005)
  • 32
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 34
    • 35248887146 scopus 로고    scopus 로고
    • Page, D., Smart, N.P.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 529-539. Springer, Heidelberg (2003)
    • Page, D., Smart, N.P.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529-539. Springer, Heidelberg (2003)
  • 36
    • 68549115194 scopus 로고    scopus 로고
    • m). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 277-295. Springer, Heidelberg (2000)
    • m). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 277-295. Springer, Heidelberg (2000)
  • 38
    • 33750710411 scopus 로고    scopus 로고
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing Cryptographic Pairings on Smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 134-147. Springer, Heidelberg (2006)
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing Cryptographic Pairings on Smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 134-147. Springer, Heidelberg (2006)
  • 39
    • 0026888035 scopus 로고
    • Modular Multiplication Hardware Algorithms with a Redundant Representation and their Application to RSA Cryptosystem
    • Takagi, N., Yajima, S.: Modular Multiplication Hardware Algorithms with a Redundant Representation and their Application to RSA Cryptosystem. IEEE Transactions on Computers 41(7), 887-891 (1992)
    • (1992) IEEE Transactions on Computers , vol.41 , Issue.7 , pp. 887-891
    • Takagi, N.1    Yajima, S.2
  • 40
    • 0026910648 scopus 로고    scopus 로고
    • Takagi, N.: A Radix-4 Modular Multiplication Hardware Algorithm for Modular Exponentiation. IEEE Transactions on Computers 41(8), 949-956 (1992)
    • Takagi, N.: A Radix-4 Modular Multiplication Hardware Algorithm for Modular Exponentiation. IEEE Transactions on Computers 41(8), 949-956 (1992)
  • 41
    • 50049090355 scopus 로고    scopus 로고
    • Some Efficient Algorithms for the Final Exponentiation of ηT Pairing. In: Cryptology ePrint Archive
    • Report 2006/431
    • Shirase, M., Takagi, T., Okamoto, E.: Some Efficient Algorithms for the Final Exponentiation of ηT Pairing. In: Cryptology ePrint Archive, Report 2006/431 (2006)
    • (2006)
    • Shirase, M.1    Takagi, T.2    Okamoto, E.3
  • 42
    • 34548089294 scopus 로고    scopus 로고
    • FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields. In: Cryptology ePrint Archive
    • Report 2006/179
    • Shu, C., Kwon, S., Gaj, K.: FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields. In: Cryptology ePrint Archive, Report 2006/179 (2006)
    • (2006)
    • Shu, C.1    Kwon, S.2    Gaj, K.3
  • 43
    • 33749137885 scopus 로고    scopus 로고
    • SPARC International, Inc, Version 8 (August 1993) Available for download at
    • SPARC International, Inc. The SPARC Architecture Manual Version 8 (August 1993) Available for download at http://www.sparc.org/standards/V8.pdf
    • The SPARC Architecture Manual


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.