메뉴 건너뛰기




Volumn 5209 LNCS, Issue , 2008, Pages 297-315

A comparison between hardware accelerators for the modified tate pairing over 2m and 3m

Author keywords

Elliptic curve; Finite field arithmetic; FPGA; Hardware accelerator; Modified Tate pairing; Reduced T pairing

Indexed keywords

ELLIPTIC CURVE; FINITE FIELD ARITHMETIC; FPGA; HARDWARE ACCELERATOR; HARDWARE ACCELERATORS; INTERNATIONAL CONFERENCES; MODIFIED TATE PAIRING; PAIRING-BASED CRYPTOGRAPHY; TATE PAIRING;

EID: 52149094576     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85538-5_20     Document Type: Conference Paper
Times cited : (28)

References (34)
  • 2
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 3
    • 38049036820 scopus 로고    scopus 로고
    • Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E.: Arithmetic operators for pairing-based cryptography. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, 4727, pp. 239-255. Springer, Heidelberg (2007)
    • Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E.: Arithmetic operators for pairing-based cryptography. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 239-255. Springer, Heidelberg (2007)
  • 4
    • 52149084244 scopus 로고    scopus 로고
    • 3m. Cryptology ePrint Archive, Report 2008/115 (2008)
    • 3m. Cryptology ePrint Archive, Report 2008/115 (2008)
  • 5
    • 54049118059 scopus 로고    scopus 로고
    • T pairing in characteristic three. IEEE Transactions on Computers 57(11) (November 2008) (to appear) An extended version is available as Report 2007/417 of the Cryptology ePrint Archive
    • T pairing in characteristic three. IEEE Transactions on Computers 57(11) (November 2008) (to appear) An extended version is available as Report 2007/417 of the Cryptology ePrint Archive
  • 7
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.S.2
  • 9
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62(206), 865-874 (1994)
    • (1994) Mathematics of Computation , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 10
    • 82955246861 scopus 로고    scopus 로고
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 324-337. Springer, Heidelberg (2002)
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
  • 11
    • 27244436453 scopus 로고    scopus 로고
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
  • 12
    • 33746734238 scopus 로고    scopus 로고
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, 4076, pp. 480-494. Springer, Heidelberg (2006)
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
  • 15
    • 0000827611 scopus 로고    scopus 로고
    • m) using normal bases. Information and Computation 78, 171-177 (1988)
    • m) using normal bases. Information and Computation 78, 171-177 (1988)
  • 16
    • 52149120167 scopus 로고    scopus 로고
    • Jiang, J.: Bilinear pairing (Eta_T Pairing) IP core. Technical report, City University of Hong Kong - Department of Computer Science (May 2007)
    • Jiang, J.: Bilinear pairing (Eta_T Pairing) IP core. Technical report, City University of Hong Kong - Department of Computer Science (May 2007)
  • 17
    • 84946844750 scopus 로고    scopus 로고
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, 1838, pp. 385-394. Springer, Heidelberg (2000)
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
  • 18
    • 33749017046 scopus 로고    scopus 로고
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, 3985, pp. 358-369. Springer, Heidelberg (2006)
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol. 3985, pp. 358-369. Springer, Heidelberg (2006)
  • 19
    • 34548498830 scopus 로고    scopus 로고
    • m). Computers and Electrical Engineering 33(5-6), 392-406 (2007)
    • m). Computers and Electrical Engineering 33(5-6), 392-406 (2007)
  • 20
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 21
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
    • Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 22
    • 26444543201 scopus 로고    scopus 로고
    • Kwon, S.: Efficient Tate pairing computation for elliptic curves over binary fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, 3574, pp. 134-145. Springer, Heidelberg (2005)
    • Kwon, S.: Efficient Tate pairing computation for elliptic curves over binary fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134-145. Springer, Heidelberg (2005)
  • 25
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 27
    • 40949102718 scopus 로고    scopus 로고
    • m) for all trinomials. IEEE Transactions on Computers 57(4), 472-480 (2008)
    • m) for all trinomials. IEEE Transactions on Computers 57(4), 472-480 (2008)
  • 32
    • 52149100433 scopus 로고    scopus 로고
    • m) arithmetic. Cryptology ePrint Archive, Report 2007/192 (2007)
    • m) arithmetic. Cryptology ePrint Archive, Report 2007/192 (2007)
  • 34
    • 0032115233 scopus 로고    scopus 로고
    • Low energy digit-serial/parallel finite field multipliers
    • Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing 19(2), 149-166 (1998)
    • (1998) Journal of VLSI Signal Processing , vol.19 , Issue.2 , pp. 149-166
    • Song, L.1    Parhi, K.K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.