메뉴 건너뛰기




Volumn 5747 LNCS, Issue , 2009, Pages 225-239

Hardware accelerator for the tate pairing in characteristic three based on Karatsuba-Ofman multipliers

Author keywords

T pairing; Elliptic curve; Finite field arithmetic; FPGA; Hardware accelerator; Karatsuba Ofman multiplier; Tate pairing

Indexed keywords

ELLIPTIC CURVE; FINITE FIELD ARITHMETIC; FPGA; HARDWARE ACCELERATOR; KARATSUBA-OFMAN MULTIPLIER; TATE PAIRING;

EID: 70350614536     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04138-9_17     Document Type: Conference Paper
Times cited : (7)

References (46)
  • 2
    • 27244435853 scopus 로고    scopus 로고
    • A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
    • Report 2004/305
    • Barreto, P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305 (2004)
    • (2004)
    • Barreto, P.S.L.M.1
  • 4
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairingbased cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 5
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 7
    • 52149094576 scopus 로고    scopus 로고
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 297-315. Springer, Heidelberg (2008)
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297-315. Springer, Heidelberg (2008)
  • 9
    • 38149033707 scopus 로고    scopus 로고
    • T pairing in characteristic three. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, 4547, pp. 25-39. Springer, Heidelberg (2007)
    • T pairing in characteristic three. In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 25-39. Springer, Heidelberg (2007)
  • 11
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 12
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 13
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 14
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.S.2
  • 15
    • 70350606352 scopus 로고    scopus 로고
    • Overlap-free Karatsuba-Ofman polynomial multiplication algorithm. Cryptology ePrint Archive
    • Report 2007/393
    • Fan, H., Sun, J., Gu, M., Lam, K.-Y.: Overlap-free Karatsuba-Ofman polynomial multiplication algorithm. Cryptology ePrint Archive, Report 2007/393 (2007)
    • (2007)
    • Fan, H.1    Sun, J.2    Gu, M.3    Lam, K.-Y.4
  • 16
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62(206), 865-874 (1994)
    • (1994) Mathematics of Computation , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 17
    • 82955246861 scopus 로고    scopus 로고
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 324-337. Springer, Heidelberg (2002)
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
  • 18
    • 38549102459 scopus 로고    scopus 로고
    • 36m. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, 4876, pp. 173-183. Springer, Heidelberg (2007)
    • 36m. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 173-183. Springer, Heidelberg (2007)
  • 19
    • 27244436453 scopus 로고    scopus 로고
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
    • Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
  • 20
    • 33746734238 scopus 로고    scopus 로고
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, 4076, pp. 480-494. Springer, Heidelberg (2006)
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
  • 21
    • 84865492425 scopus 로고    scopus 로고
    • Identity-Based Cryptography
    • Software Implementation of Pairings, ch. 12, IOS Press, Amsterdam
    • Hankerson, D., Menezes, A., Scott, M.: Identity-Based Cryptography. In: Software Implementation of Pairings, ch. 12. Cryptology and Information Security Series, pp. 188-206. IOS Press, Amsterdam (2009)
    • (2009) Cryptology and Information Security Series , pp. 188-206
    • Hankerson, D.1    Menezes, A.2    Scott, M.3
  • 23
    • 52149117639 scopus 로고    scopus 로고
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 18-38. Springer, Heidelberg (2008)
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18-38. Springer, Heidelberg (2008)
  • 25
    • 70350601248 scopus 로고    scopus 로고
    • Bilinear pairing (Eta T Pairing) IP core
    • Technical report, City University of Hong Kong, Department of Computer Science May
    • Jiang, J.: Bilinear pairing (Eta T Pairing) IP core. Technical report, City University of Hong Kong - Department of Computer Science (May 2007)
    • (2007)
    • Jiang, J.1
  • 26
    • 84946844750 scopus 로고    scopus 로고
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, 1838, pp. 385-394. Springer, Heidelberg (2000)
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
  • 28
    • 33749017046 scopus 로고    scopus 로고
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, 3985, pp. 358-369. Springer, Heidelberg (2006)
    • m) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol. 3985, pp. 358-369. Springer, Heidelberg (2006)
  • 29
    • 34548498830 scopus 로고    scopus 로고
    • m). Computers and Electrical Engineering 33(5-6), 392-406 (2007)
    • m). Computers and Electrical Engineering 33(5-6), 392-406 (2007)
  • 30
    • 27244434197 scopus 로고    scopus 로고
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
    • Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
  • 31
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
    • Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 32
    • 50649116562 scopus 로고    scopus 로고
    • An efficient hardware implementation of the Tate pairing in characteristic three
    • Prasolova-Førland, E, Popescu, M, eds, IEEE Computer Society Press, Los Alamitos
    • Kömürcü, G., Savaş, E.: An efficient hardware implementation of the Tate pairing in characteristic three. In: Prasolova-Førland, E., Popescu, M. (eds.) Proceedings of the Third International Conference on Systems - ICONS 2008, pp. 23-28. IEEE Computer Society Press, Los Alamitos (2008)
    • (2008) Proceedings of the Third International Conference on Systems - ICONS , pp. 23-28
    • Kömürcü, G.1    Savaş, E.2
  • 33
    • 54049099571 scopus 로고    scopus 로고
    • FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field
    • Li, H., Huang, J., Sweany, P., Huang, D.: FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field. Journal of Systems Architecture 54, 1077-1088 (2008)
    • (2008) Journal of Systems Architecture , vol.54 , pp. 1077-1088
    • Li, H.1    Huang, J.2    Sweany, P.3    Huang, D.4
  • 36
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 37
    • 70350579527 scopus 로고    scopus 로고
    • T pairing in characteristic three on Intel Core 2 Duo processor. Cryptology ePrint Archive, Report 2009/032 (2009)
    • T pairing in characteristic three on Intel Core 2 Duo processor. Cryptology ePrint Archive, Report 2009/032 (2009)
  • 44
    • 0032115233 scopus 로고    scopus 로고
    • Low energy digit-serial/parallel finite field multipliers
    • Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing 19(2), 149-166 (1998)
    • (1998) Journal of VLSI Signal Processing , vol.19 , Issue.2 , pp. 149-166
    • Song, L.1    Parhi, K.K.2
  • 45
    • 71049187903 scopus 로고    scopus 로고
    • Optimal pairings. Cryptology ePrint Archive
    • Report 2008/096
    • Vercauteren, F.: Optimal pairings. Cryptology ePrint Archive, Report 2008/096 (2008)
    • (2008)
    • Vercauteren, F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.