메뉴 건너뛰기




Volumn 5888 LNCS, Issue , 2009, Pages 413-432

Multi-core implementation of the tate pairing over supersingular elliptic curves

Author keywords

T pairing; Finite field arithmetic; Multi core; Supersingular curve; Tate pairing

Indexed keywords

FINITE FIELD ARITHMETIC; MANY CORE; MULTI CORE; SUPERSINGULAR CURVES; SUPERSINGULAR ELLIPTIC CURVE; TATE PAIRING;

EID: 71549116397     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10433-6_28     Document Type: Conference Paper
Times cited : (30)

References (29)
  • 2
    • 27244435853 scopus 로고    scopus 로고
    • A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
    • Report 2004/305
    • Barreto, P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305 (2004)
    • (2004)
    • Barreto, P.S.L.M.1
  • 3
    • 33847698965 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42, 239-271 (2007)
    • Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42, 239-271 (2007)
  • 4
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 5
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 6
    • 52149094576 scopus 로고    scopus 로고
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 297-315. Springer, Heidelberg (2008)
    • 3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297-315. Springer, Heidelberg (2008)
  • 8
    • 70350614536 scopus 로고    scopus 로고
    • Beuchat, J.-L., Detrey, J., Estibals, N., Okamoto, E., Rodríguez-Henríquez, F.: Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, 5747, pp. 225-239. Springer, Heidelberg (2009)
    • Beuchat, J.-L., Detrey, J., Estibals, N., Okamoto, E., Rodríguez-Henríquez, F.: Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 225-239. Springer, Heidelberg (2009)
  • 9
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.S.2
  • 11
    • 82955246861 scopus 로고    scopus 로고
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 324-337. Springer, Heidelberg (2002)
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
  • 12
    • 70350639753 scopus 로고    scopus 로고
    • On software parallel implementation of cryptographic pairings
    • SAC, Springer, Heidelberg
    • Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. In: SAC 2008. LNCS, vol. 5381, pp. 34-49. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5381 , pp. 34-49
    • Grabher, P.1    Großschädl, J.2    Page, D.3
  • 15
    • 85099427145 scopus 로고    scopus 로고
    • Hankerson, D., López Hernandez, J., Menezes, A.J.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 1-24. Springer, Heidelberg (2000)
    • Hankerson, D., López Hernandez, J., Menezes, A.J.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1-24. Springer, Heidelberg (2000)
  • 17
    • 0037743010 scopus 로고    scopus 로고
    • Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems
    • Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. LMS Journal of Computation and Mathematics 5, 181-193 (2002)
    • (2002) LMS Journal of Computation and Mathematics , vol.5 , pp. 181-193
    • Harrison, K.1    Page, D.2    Smart, N.P.3
  • 18
    • 52149117639 scopus 로고    scopus 로고
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 18-38. Springer, Heidelberg (2008)
    • Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18-38. Springer, Heidelberg (2008)
  • 21
    • 52149105427 scopus 로고    scopus 로고
    • m) using minimum number of logical instructions for GF(3)-addition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 282-296. Springer, Heidelberg (2008)
    • m) using minimum number of logical instructions for GF(3)-addition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 282-296. Springer, Heidelberg (2008)
  • 22
    • 84947777892 scopus 로고    scopus 로고
    • 2m
    • Roy, B.K, Okamoto, E, eds, INDOCRYPT 2000, Springer, Heidelberg
    • 2m. In: Roy, B.K., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203-212. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1977 , pp. 203-212
    • López, J.1    Dahab, R.2
  • 24
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 25
    • 71549121152 scopus 로고    scopus 로고
    • Ó hÉigeartaigh, C.: Pairing Computation on Hyperelliptic Curves of Genus 2. PhD thesis, Dublin City University (2006)
    • Ó hÉigeartaigh, C.: Pairing Computation on Hyperelliptic Curves of Genus 2. PhD thesis, Dublin City University (2006)
  • 26
    • 84957657892 scopus 로고
    • Fast key exchange with elliptic curve systems
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Schroeppel, R., Orman, H., O'Malley, S.W., Spatscheck, O.: Fast key exchange with elliptic curve systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43-56. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 43-56
    • Schroeppel, R.1    Orman, H.2    O'Malley, S.W.3    Spatscheck, O.4
  • 27
    • 65249106572 scopus 로고    scopus 로고
    • Efficient computation of Eta pairing over binary field with Vandermonde matrix
    • Shirase, M., Takagi, T., Choi, D., Han, D., Kim, H.: Efficient computation of Eta pairing over binary field with Vandermonde matrix. ETRI Journal 31(2), 129-139 (2009)
    • (2009) ETRI Journal , vol.31 , Issue.2 , pp. 129-139
    • Shirase, M.1    Takagi, T.2    Choi, D.3    Han, D.4    Kim, H.5
  • 28
    • 68949189663 scopus 로고    scopus 로고
    • Reconfigurable computing approach for Tate pairing cryptosystems over binary fields
    • Shu, C., Kwon, S., Gaj, K.: Reconfigurable computing approach for Tate pairing cryptosystems over binary fields. IEEE Transactions on Computers 58(9), 1221-1237 (2009)
    • (2009) IEEE Transactions on Computers , vol.58 , Issue.9 , pp. 1221-1237
    • Shu, C.1    Kwon, S.2    Gaj, K.3
  • 29
    • 71049187903 scopus 로고    scopus 로고
    • Optimal pairings. Cryptology ePrint Archive
    • Report 2008/096
    • Vercauteren, F.: Optimal pairings. Cryptology ePrint Archive, Report 2008/096 (2008)
    • (2008)
    • Vercauteren, F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.