메뉴 건너뛰기




Volumn 5747 LNCS, Issue , 2009, Pages 254-271

Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves

Author keywords

Application specific instruction set processor (ASIP); Barreto Naehrig curves; Design space exploration; double struck Fp arithmetic; Elliptic curve cryptography (ECC); Pairing based cryptography

Indexed keywords

APPLICATION-SPECIFIC INSTRUCTION-SET PROCESSOR (ASIP); BARRETO-NAEHRIG CURVES; DESIGN-SPACE EXPLORATION; DOUBLE-STRUCK FP ARITHMETIC; ELLIPTIC-CURVE CRYPTOGRAPHY (ECC); PAIRING-BASED CRYPTOGRAPHY;

EID: 70350578890     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04138-9_19     Document Type: Conference Paper
Times cited : (40)

References (46)
  • 1
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Information Theory 39(5), 1639-1646 (1993)
    • (1993) IEEE Trans. Information Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.J.1    Okamoto, T.2    Vanstone, S.A.3
  • 2
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. of Computation 62(206), 865-874 (1994)
    • (1994) Math. of Computation , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.G.2
  • 3
    • 84946844750 scopus 로고    scopus 로고
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, 1838, pp. 385-394. Springer, Heidelberg (2000)
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. J. Cryptology 17(4), 297-319 (2004)
    • (2004) J. Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 7
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 8
    • 77953904148 scopus 로고    scopus 로고
    • Recommendation for key management - part 1: General (revised). National Institute of Standards and Technology
    • Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for key management - part 1: General (revised). National Institute of Standards and Technology, NIST Special Publication 800-57 (2007) http://csrc.nist.gov/ publications/nistpubs/800-57/sp800-57-Part1-revised2 Mar08-2007.pdf
    • (2007) NIST Special Publication , vol.800 -57
    • Barker, E.1    Barker, W.2    Burr, W.3    Polk, W.4    Smid, M.5
  • 10
    • 50049122814 scopus 로고    scopus 로고
    • Devegili, A.J., Scott, M., Dahab, R.: Implementing cryptographic pairings over Barreto-Naehrig curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 197-207. Springer, Heidelberg (2007)
    • Devegili, A.J., Scott, M., Dahab, R.: Implementing cryptographic pairings over Barreto-Naehrig curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197-207. Springer, Heidelberg (2007)
  • 11
    • 70350611550 scopus 로고    scopus 로고
    • On software parallel implementation of cryptographic pairings. Cryptology ePrint Archive
    • Report 2008/205
    • Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. Cryptology ePrint Archive, Report 2008/205 (2008), http://eprint.iacr.org/2008/205
    • (2008)
    • Grabher, P.1    Großschädl, J.2    Page, D.3
  • 12
    • 45449092547 scopus 로고    scopus 로고
    • On compressible pairings and their computation
    • Vaudenay, S, ed, AFRICACRYPT 2008, Springer, Heidelberg
    • Naehrig, M., Barreto, P.S.L.M., Schwabe, P.: On compressible pairings and their computation. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 371-388. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5023 , pp. 371-388
    • Naehrig, M.1    Barreto, P.S.L.M.2    Schwabe, P.3
  • 13
    • 52149115480 scopus 로고    scopus 로고
    • Implementing cryptographic pairings over Barreto-Naehrig curves. Cryptology ePrint Archive
    • Report 2007/309
    • Devegili, A.J., Scott, M., Dahab, R.: Implementing cryptographic pairings over Barreto-Naehrig curves. Cryptology ePrint Archive, Report 2007/309 (2007), http://eprint.iacr.org/2007/390
    • (2007)
    • Devegili, A.J.1    Scott, M.2    Dahab, R.3
  • 14
    • 52149094576 scopus 로고    scopus 로고
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 297-315. Springer, Heidelberg (2008)
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297-315. Springer, Heidelberg (2008)
  • 17
    • 70350581557 scopus 로고    scopus 로고
    • t pairing in characteristic three. Cryptology ePrint Archive, Report 2008/280 (2008), http://eprint.iacr.org/2008/280
    • t pairing in characteristic three. Cryptology ePrint Archive, Report 2008/280 (2008), http://eprint.iacr.org/2008/280
  • 18
    • 38149009094 scopus 로고    scopus 로고
    • FPGA accelerated Tate pairing based cryptosystems over binary fields
    • Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystems over binary fields. In: Proc. IEEE Int'l Conf. Field Programmable Technology - FPT 2006, pp. 173-180 (2006)
    • (2006) Proc. IEEE Int'l Conf. Field Programmable Technology , vol.FPT 2006 , pp. 173-180
    • Shu, C.1    Kwon, S.2    Gaj, K.3
  • 19
    • 34548498830 scopus 로고    scopus 로고
    • m). Computers & Electrical Eng. 33(5-6), 392-406 (2007)
    • m). Computers & Electrical Eng. 33(5-6), 392-406 (2007)
  • 20
    • 33749017046 scopus 로고    scopus 로고
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, 3985, pp. 358-369. Springer, Heidelberg (2006)
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol. 3985, pp. 358-369. Springer, Heidelberg (2006)
  • 21
    • 43749084159 scopus 로고    scopus 로고
    • Ronan, R., Ó hÉigeartaigh, C., Murphy, C., Scott, M., Kerins, T.: FPGA acceleration of the Tate pairing in characteristic 2. In: Proc. IEEE Int'l Conf. Field Programmable Technology, pp. 213-220 (2006)
    • Ronan, R., Ó hÉigeartaigh, C., Murphy, C., Scott, M., Kerins, T.: FPGA acceleration of the Tate pairing in characteristic 2. In: Proc. IEEE Int'l Conf. Field Programmable Technology, pp. 213-220 (2006)
  • 22
    • 27244436453 scopus 로고    scopus 로고
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
  • 23
    • 70350601248 scopus 로고    scopus 로고
    • Bilinear pairing (Eta-T pairing) IP core
    • Technical report
    • Jiang, J.: Bilinear pairing (Eta-T pairing) IP core. Technical report (2007), http://www.cs.cityu.edu.hk/~ecc/doc/etat-datasheet-v2.pdf
    • (2007)
    • Jiang, J.1
  • 24
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 25
    • 52149093742 scopus 로고    scopus 로고
    • t pairing. Int'l J. High Performance Systems Architecture 1(2), 79-88 (2007)
    • t pairing. Int'l J. High Performance Systems Architecture 1(2), 79-88 (2007)
  • 26
    • 50649116562 scopus 로고    scopus 로고
    • An efficient hardware implementation of the Tate pairing in characteristic three
    • ICONS
    • Kömürcü, G., Savas, E.: An efficient hardware implementation of the Tate pairing in characteristic three. In: Proc. Third Int'l Conf. Systems - ICONS 2008, pp. 23-28 (2008)
    • (2008) Proc. Third Int'l Conf. Systems , pp. 23-28
    • Kömürcü, G.1    Savas, E.2
  • 28
    • 50049133586 scopus 로고    scopus 로고
    • Vejda, T., Page, D., Großschädl, J.: Instruction set extensions for pairing-based cryptography. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 208-224. Springer, Heidelberg (2007)
    • Vejda, T., Page, D., Großschädl, J.: Instruction set extensions for pairing-based cryptography. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 208-224. Springer, Heidelberg (2007)
  • 29
    • 0038300434 scopus 로고    scopus 로고
    • A scalable dual-field elliptic curve cryptographic processor
    • Satoh, A., Takano, K.: A scalable dual-field elliptic curve cryptographic processor. IEEE Trans. Computers 52(4), 449-460 (2003)
    • (2003) IEEE Trans. Computers , vol.52 , Issue.4 , pp. 449-460
    • Satoh, A.1    Takano, K.2
  • 30
    • 34248654112 scopus 로고    scopus 로고
    • A high-performance elliptic curve cryptographic processor for general curves over GF(p) based on a systolic arithmetic unit
    • Express Briefs 54
    • Chen, G., Bai, G., Chen, H.: A high-performance elliptic curve cryptographic processor for general curves over GF(p) based on a systolic arithmetic unit. IEEE Trans. Circuits and Systems II: Express Briefs 54(5), 412-416 (2007)
    • (2007) IEEE Trans. Circuits and Systems , vol.2 , Issue.5 , pp. 412-416
    • Chen, G.1    Bai, G.2    Chen, H.3
  • 31
    • 51049102787 scopus 로고    scopus 로고
    • Güneysu, T., Paar, C.: Ultra high performance ECC over NIST primes on commercial FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, 5154, pp. 62-78. Springer, Heidelberg (2008)
    • Güneysu, T., Paar, C.: Ultra high performance ECC over NIST primes on commercial FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 62-78. Springer, Heidelberg (2008)
  • 32
    • 34547358080 scopus 로고    scopus 로고
    • Advances in Elliptic Curve Cryptography
    • Blake, I.F, Seroussi, G, Smart, N.P, eds, Cambridge University Press, Cambridge
    • Galbraith, S.: Pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, Cambridge University Press, Cambridge (2005)
    • (2005) London Mathematical Society Lecture Note Series
    • Galbraith, S.1    Pairings2
  • 33
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller, V.S.: The Weil pairing, and its efficient calculation. J. Cryptology 17, 235-261 (2004)
    • (2004) J. Cryptology , vol.17 , pp. 235-261
    • Miller, V.S.1
  • 35
    • 45449085341 scopus 로고    scopus 로고
    • Efficient and generalized pairing computation on Abelian varieties. Cryptology ePrint Archive
    • Report 2008/040
    • Lee, E., Lee, H.S., Park, C.M.: Efficient and generalized pairing computation on Abelian varieties. Cryptology ePrint Archive, Report 2008/040 (2008), http://eprint.iacr.org/2008/040
    • (2008)
    • Lee, E.1    Lee, H.S.2    Park, C.M.3
  • 36
    • 71049187903 scopus 로고    scopus 로고
    • Optimal pairings. Cryptology ePrint Archive
    • Report 2008/096
    • Vercauteren, F.: Optimal pairings. Cryptology ePrint Archive, Report 2008/096 (2008), http://eprint.iacr.org/2008/096
    • (2008)
    • Vercauteren, F.1
  • 37
    • 52149117639 scopus 로고    scopus 로고
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 18-38. Springer, Heidelberg (2008)
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18-38. Springer, Heidelberg (2008)
  • 38
    • 33847698965 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
  • 39
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 40
    • 70350609040 scopus 로고    scopus 로고
    • CoWare: Processor Designer (2009), http://www.coware.com/products/ processordesigner.php
    • (2009) Processor Designer
  • 41
    • 0003508562 scopus 로고    scopus 로고
    • DSS
    • National Institute of Standards and Technology, NIST: FIPS 186-2: Digital Signature Standard (DSS) (2000), http://csrc.nist.gov/publications/fips/ fips186-2/fips186-2-change1.pdf
    • (2000) 186-2: Digital Signature Standard
    • NIST, F.I.P.S.1
  • 42
    • 33745965912 scopus 로고    scopus 로고
    • Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 207-228. Springer, Heidelberg (2006)
    • Bernstein, D.J.: Curve25519: new Diffie-Hellman speed records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 207-228. Springer, Heidelberg (2006)
  • 43
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.1
  • 45
    • 70350589914 scopus 로고    scopus 로고
    • Synopsys: Design Compiler (2009), http://www.synopsys.com/products/logic/ design-compiler.html
    • (2009) Synopsys: Design Compiler
  • 46
    • 34548089294 scopus 로고    scopus 로고
    • FPGA accelerated Tate pairing based cryptosystems over binary fields. Cryptology ePrint Archive
    • Report 2006/179
    • Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystems over binary fields. Cryptology ePrint Archive, Report 2006/179 (2006), http://eprint.iacr.org/2006/179
    • (2006)
    • Shu, C.1    Kwon, S.2    Gaj, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.