메뉴 건너뛰기




Volumn 1, Issue 2, 2007, Pages 79-88

A flexible processor for the characteristic 3 ηT pairing

Author keywords

characteristic 3; elliptic curve; reconfigurable processor; pairing

Indexed keywords


EID: 52149093742     PISSN: 17516528     EISSN: 17516536     Source Type: Journal    
DOI: 10.1504/IJHPSA.2007.015393     Document Type: Article
Times cited : (9)

References (16)
  • 2
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • of Lecture Notes in Computer Science, Springer-Verlag
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B. and Scott, M. (2002) ‘Efficient algorithms for pairing-based cryptosystems’, Advances in Cryptology – Crypto’2002, Vol. 2442 of Lecture Notes in Computer Science, Springer-Verlag, pp.354–368.
    • (2002) Advances in Cryptology – Crypto’2002 , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 5
    • 56349107530 scopus 로고    scopus 로고
    • T pairing calculation in characteristic three and its hardware implementation
    • Report 2006/327
    • T pairing calculation in characteristic three and its hardware implementation’, Cryptology ePrint Archive, Report 2006/327, Available at: http://eprint.iacr.org/2006/327.
    • (2006) Cryptology ePrint Archive
    • Beuchat, J.1    Shirase, M.2    Takagi, T.3    Okamoto, E.4
  • 6
    • 33645588715 scopus 로고    scopus 로고
    • Pairing-based cryptography: a survey
    • Report 2004/064
    • Dutta, R., Barua, R. and Sarkar, P. (2004) ‘Pairing-based cryptography: a survey’, Cryptology ePrint Archive, Report 2004/064, Available at: http://eprint.iacr.org/2004/064.
    • (2004) Cryptology ePrint Archive
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 7
    • 0345490614 scopus 로고    scopus 로고
    • p — x + d
    • of Lecture Notes in Computer Science, Springer-Verlag
    • p — x + d’, Advances in Cryptology Asiacrypt’2003, Vol. 2894 of Lecture Notes in Computer Science, Springer-Verlag, pp.111—123.
    • (2003) Advances in Cryptology Asiacrypt’2003 , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.-S.2
  • 8
    • 84968502759 scopus 로고
    • A remark concerning m -divisibility and the discrete logarithm problem in the divisor class group of curves
    • Frey, G. and Rück, H-G. (1994) ‘A remark concerning m -divisibility and the discrete logarithm problem in the divisor class group of curves’, Math. Comp., Vol. 52, pp.865–874.
    • (1994) Math. Comp. , vol.52 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 9
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • of Lecture Notes in Computer Science, Springer-Verlag
    • Galbraith, S., Harrison, K. and Soldera, D. (2002) ‘Implementing the Tate pairing’, Algorithmic Number Theory ANTS V, Vol. 2369 of Lecture Notes in Computer Science, Springer-Verlag, pp.324–337.
    • (2002) Algorithmic Number Theory ANTS V , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 10
    • 27244436453 scopus 로고    scopus 로고
    • Hardware acceleration of the Tate pairing in characteristic 3
    • of Lecture Notes in Computer Science, Springer-Verlag
    • Grabher, P. and Page, D. (2005) ‘Hardware acceleration of the Tate pairing in characteristic 3’, Cryptographic Hardware and Embedded Systems (CHES), Vol. 3659 of Lecture Notes in Computer Science, Springer-Verlag, pp.398–411.
    • (2005) Cryptographic Hardware and Embedded Systems (CHES) , vol.3659 , pp. 398-411
    • Grabher, P.1    Page, D.2
  • 12
    • 35048849905 scopus 로고    scopus 로고
    • Algorithms and architectures for use in FPGA implementations of identity based encryption schemes
    • Kerins, T., Popovici, E.M. and Marnane, W.P. (2004) ‘Algorithms and architectures for use in FPGA implementations of identity based encryption schemes’, Field Programmable Technology, pp.74–83.
    • (2004) Field Programmable Technology , pp. 74-83
    • Kerins, T.1    Popovici, E.M.2    Marnane, W.P.3
  • 13
    • 26444543201 scopus 로고    scopus 로고
    • Efficient Tate pairing computation for elliptic curves over binary fields
    • of Lecture Notes in Computer Science, Springer-Verlag
    • Kwon, S. (2005) ‘Efficient Tate pairing computation for elliptic curves over binary fields’, Australasian Conference on Information Security and Privacy – ACISP 2005, Vol. 3574 of Lecture Notes in Computer Science, Springer-Verlag, pp.134–145.
    • (2005) Australasian Conference on Information Security and Privacy – ACISP 2005 , vol.3574 , pp. 134-145
    • Kwon, S.1
  • 15
    • 0342453159 scopus 로고    scopus 로고
    • Low-energy digit-serial/parallel finite field multipliers
    • Song, L. and Parhi, K. (1997) ‘Low-energy digit-serial/parallel finite field multipliers’, Journal of VLSI Signal Processing Systems, Vol. 2, No. 22, pp.1–17.
    • (1997) Journal of VLSI Signal Processing Systems , vol.2 , Issue.22 , pp. 1-17
    • Song, L.1    Parhi, K.2
  • 16
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • of Lecture Notes in Computer Science, Springer-Verlag
    • Verheul, E. (2001) ‘Evidence that XTR is more secure than supersingular elliptic curve cryptosystems’, Advances in Cryptology – Eurocrypt’2001, Vol. 2045 of Lecture Notes in Computer Science, Springer-Verlag, pp.195–210.
    • (2001) Advances in Cryptology – Eurocrypt’2001 , vol.2045 , pp. 195-210
    • Verheul, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.