메뉴 건너뛰기




Volumn 5209 LNCS, Issue , 2008, Pages 282-296

Faster implementation of ηt pairing over GF(3m) using minimum number of logical instructions for GF(3)-addition

Author keywords

T pairing; GF(3) addition; Logical instruction

Indexed keywords

FASTER IMPLEMENTATION; GF(3)-ADDITION; INTERNATIONAL CONFERENCES; LOGICAL INSTRUCTION; PAIRING-BASED CRYPTOGRAPHY;

EID: 52149105427     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85538-5_19     Document Type: Conference Paper
Times cited : (19)

References (30)
  • 1
    • 38149128214 scopus 로고    scopus 로고
    • 3m
    • Carlet, C, Sunar, B, eds, WAIFI 2007, Springer, Heidelberg
    • 3m. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 85-102. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4547 , pp. 85-102
    • Ahmadi, O.1    Hankerson, D.2    Menezes, A.3
  • 4
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 5
    • 35248828050 scopus 로고    scopus 로고
    • m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 158-175. Springer, Heidelberg (2003)
    • m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158-175. Springer, Heidelberg (2003)
  • 6
    • 52149086221 scopus 로고    scopus 로고
    • Algorithms and arithmetic operators for computing the η. pairing in characteristic three. Cryptology ePrint Archive
    • Report 2007/417
    • Beuchat, J., Brisebarre, N., Detrey, J., Okamoto, E., Shirase, M., Takagi, T.: Algorithms and arithmetic operators for computing the η. pairing in characteristic three. Cryptology ePrint Archive, Report 2007/417 (2007)
    • (2007)
    • Beuchat, J.1    Brisebarre, N.2    Detrey, J.3    Okamoto, E.4    Shirase, M.5    Takagi, T.6
  • 8
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Crescenzo, D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Crescenzo, D.2    Ostrovsky, R.3    Persiano, G.4
  • 9
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586-615 (2003)
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 10
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 11
    • 0003837824 scopus 로고    scopus 로고
    • Compaq Computer Corporation:, Version 4
    • Compaq Computer Corporation: Alpha Architecture Handbook (Version 4) (1998)
    • (1998) Alpha Architecture Handbook
  • 12
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.2
  • 13
    • 82955246861 scopus 로고    scopus 로고
    • Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 324-337. Springer, Heidelberg (2002)
    • Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
  • 14
    • 38549102459 scopus 로고    scopus 로고
    • 36m. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, 4876, pp. 173-183. Springer, Heidelberg (2007)
    • 36m. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 173-183. Springer, Heidelberg (2007)
  • 15
    • 33746734238 scopus 로고    scopus 로고
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, 4076, pp. 480-494. Springer, Heidelberg (2006)
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
  • 16
    • 23044475619 scopus 로고    scopus 로고
    • Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three
    • Granger, R., Page, D., Stam, M.: Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three. IEEE Transactions on Computers 54(7), 852-860 (2005)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.7 , pp. 852-860
    • Granger, R.1    Page, D.2    Stam, M.3
  • 17
    • 52149117888 scopus 로고    scopus 로고
    • Hankerson, D., Menezes, A., Scott, M.: Software implementation of pairings. Centre for Applied Cryptographic Research (CACR) Technical Reports, CACR 2008-08 (2008), ttp://www.cacr.math.uwaterloo.ca/techreports/2008/cacr2008- 08.pdf
    • Hankerson, D., Menezes, A., Scott, M.: Software implementation of pairings. Centre for Applied Cryptographic Research (CACR) Technical Reports, CACR 2008-08 (2008), ttp://www.cacr.math.uwaterloo.ca/techreports/2008/cacr2008- 08.pdf
  • 19
    • 0037743010 scopus 로고    scopus 로고
    • Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems
    • Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. LMS Journal of Computation and Mathematics 5, 181-193 (2002)
    • (2002) LMS Journal of Computation and Mathematics , vol.5 , pp. 181-193
    • Harrison, K.1    Page, D.2    Smart, N.P.3
  • 21
    • 33749137885 scopus 로고    scopus 로고
    • SPARC International, Inc, Version 9
    • SPARC International, Inc.: The SPARC Architecture Manual, Version 9 (2000)
    • (2000) The SPARC Architecture Manual
  • 22
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W., Popovici, E., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W., Popovici, E., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 23
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Smart, N, ed, Cryptography and Coding 2005, Springer, Heidelberg
    • Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 25
    • 35248887146 scopus 로고    scopus 로고
    • Page, D., Smart, N.P.: Hardware implementation of finite fields of characteristic three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 529-539. Springer, Heidelberg (2003)
    • Page, D., Smart, N.P.: Hardware implementation of finite fields of characteristic three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529-539. Springer, Heidelberg (2003)
  • 27
    • 33645585449 scopus 로고    scopus 로고
    • ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive
    • Report 2003/054
    • Sakai, R., Kasahara, M.: ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054 (2003)
    • (2003)
    • Sakai, R.1    Kasahara, M.2
  • 28
    • 38549139643 scopus 로고    scopus 로고
    • T pairing algorithm over arbitrary extension degree. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, 4867, pp. 1-15. Springer, Heidelberg (2008)
    • T pairing algorithm over arbitrary extension degree. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 1-15. Springer, Heidelberg (2008)
  • 29
    • 37149044520 scopus 로고    scopus 로고
    • T pairing. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, 4464, pp. 254-268. Springer, Heidelberg (2007)
    • T pairing. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 254-268. Springer, Heidelberg (2007)
  • 30
    • 52149105483 scopus 로고    scopus 로고
    • m) multiplication algorithm for ηT pairing. Cryptology ePrint Archive, Report 2007/463 (2007)
    • m) multiplication algorithm for ηT pairing. Cryptology ePrint Archive, Report 2007/463 (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.