메뉴 건너뛰기




Volumn 6487 LNCS, Issue , 2010, Pages 1-20

An analysis of affine coordinates for pairing computation

Author keywords

affine coordinates; finite field inversions; multiple pairings; optimal ate pairing; Pairing computation; pairing cost; pairing products

Indexed keywords

AFFINE COORDINATES; FINITE FIELDS; MULTIPLE PAIRINGS; OPTIMAL ATE PAIRING; PAIRING COMPUTATION; PAIRING COST; PAIRING PRODUCTS;

EID: 78650290613     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17455-1_1     Document Type: Conference Paper
Times cited : (28)

References (44)
  • 2
    • 0001224411 scopus 로고    scopus 로고
    • Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
    • Bailey, D.V., Paar, C.: Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. Journal of Cryptology 14(3), 153-176 (2001)
    • (2001) Journal of Cryptology , vol.14 , Issue.3 , pp. 153-176
    • Bailey, D.V.1    Paar, C.2
  • 4
    • 33751508709 scopus 로고    scopus 로고
    • Recommendation for key management - part 1: General revised
    • NIST National Institute of Standards and Technology. Published as NIST Special Publication
    • Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for key management - part 1: General (revised). Technical report, NIST National Institute of Standards and Technology. Published as NIST Special Publication 800-57 (2007),
    • (2007) Technical Report , pp. 800-57
    • Barker, E.1    Barker, W.2    Burr, W.3    Polk, W.4    Smid, M.5
  • 6
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairingbased cryptosystems
    • Yung, M. ed Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) CRYPTO 2002. LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 7
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. Journal of Cryptology 17(4), 321-334 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 8
    • 33745604534 scopus 로고    scopus 로고
    • Pairing-friendly elliptic curves of prime order
    • Preneel, B., Tavares, S. eds. Springer, Heidelberg
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
    • (2006) SAC 2005. LNCS , vol.3897 , pp. 319-331
    • Barreto, P.S.L.M.1    Naehrig, M.2
  • 9
    • 79956294037 scopus 로고    scopus 로고
    • Constructing tower extensions of finite fields for implementation of pairing-based cryptography
    • Anwar Hasan, M., Helleseth, T. eds. Springer, Heidelberg
    • Benger, N., Scott, M.: Constructing tower extensions of finite fields for implementation of pairing-based cryptography. In: Anwar Hasan, M., Helleseth, T. (eds.) WAIFI 2010. LNCS, vol. 6087, pp. 180-195. Springer, Heidelberg (2010)
    • WAIFI 2010. LNCS , vol.6087 , Issue.2010 , pp. 180-195
    • Benger, N.1    Scott, M.2
  • 13
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds. Springer, Heidelberg)
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 15
    • 69949114925 scopus 로고    scopus 로고
    • Faster pairings on special Weierstrass curves
    • Shacham, H., Waters, B. (eds. Springer, Heidelberg (
    • Costello, C., Hisil, H., Boyd, C., Nieto, J.M.G., Wong, K.K.-H.: Faster pairings on special Weierstrass curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 89-101. Springer, Heidelberg (2009)
    • (2009) Pairing 2009. LNCS , vol.5671 , pp. 89-101
    • Costello, C.1    Hisil, H.2    Boyd, C.3    Nieto, J.M.G.4    Wong, K.K.-H.5
  • 16
    • 79955548668 scopus 로고    scopus 로고
    • Faster pairing computations on curves with high-degree twists
    • Nguyen, P.Q., Pointcheval, D. (eds.) Springer, Heidelberg
    • Costello, C., Lange, T., Naehrig, M.: Faster pairing computations on curves with high-degree twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224-242. Springer, Heidelberg (2010)
    • PKC 2010. LNCS , vol.6056 , Issue.2010 , pp. 224-242
    • Costello, C.1    Lange, T.2    Naehrig, M.3
  • 17
    • 64049099956 scopus 로고    scopus 로고
    • CRC Press, Boca Raton (
    • Doche, C.: Finite Field Arithmetic. In: [14], ch. 11, pp. 201-237. CRC Press, Boca Raton (2005)
    • (2005) Finite Field Arithmetic , vol.14 , Issue.11 , pp. 201-237
    • Doche, C.1
  • 18
    • 85057402879 scopus 로고    scopus 로고
    • CRC Press, Boca Raton (
    • Duquesne, S., Frey, G.: Background on Pairings. In: [14], ch. 6, pp. 115-124. CRC Press, Boca Raton (2005)
    • (2005) Background on Pairings , vol.14 , Issue.6 , pp. 115-124
    • Duquesne, S.1    Frey, G.2
  • 19
    • 78650277777 scopus 로고    scopus 로고
    • CRC Press, Boca Raton
    • Duquesne, S., Frey, G.: Implementation of Pairings. In: [14], ch. 16, pp. 389-404. CRC Press, Boca Raton (2005)
    • (2005) Implementation of Pairings , vol.14 , Issue.16 , pp. 389-404
    • Duquesne, S.1    Frey, G.2
  • 20
    • 73849107877 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 23(2), 224-280 (2010)
    • (2010) Journal of Cryptology , vol.23 , Issue.2 , pp. 224-280
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 21
    • 34547358080 scopus 로고    scopus 로고
    • Cambridge University Press, Cambridge
    • Galbraith, S.D.: Pairings. In: [12], ch. IX, pp. 183-213. Cambridge University Press, Cambridge (2005)
    • (2005) Pairings , vol.12 , Issue.9 , pp. 183-213
    • Galbraith, S.D.1
  • 22
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Fieker, C., Kohel, D.R. (eds.) Springer, Heidelberg
    • Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
    • (2002) ANTS 2002. LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 23
    • 70350639753 scopus 로고    scopus 로고
    • On software parallel implementation of cryptographic pairings
    • Avanzi, R.M., Keliher, L., Sica, F. (eds.) Springer, Heidelberg
    • Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 35-50. Springer, Heidelberg (2009)
    • (2009) SAC 2008. LNCS , vol.5381 , pp. 35-50
    • Grabher, P.1    Großschädl, J.2    Page, D.3
  • 24
    • 79955547503 scopus 로고    scopus 로고
    • Faster squaring in the cyclotomic group of sixth degree extensions
    • Nguyen, P.Q., Pointcheval, D. (eds.) Springer, Heidelberg (
    • Granger, R., Scott, M.: Faster squaring in the cyclotomic group of sixth degree extensions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 209-223. Springer, Heidelberg (2010)
    • PKC 2010. LNCS , vol.6056 , Issue.2010 , pp. 209-223
    • Granger, R.1    Scott, M.2
  • 27
    • 31244434390 scopus 로고    scopus 로고
    • Itoh-Tsujii inversion in standard basis and its application in cryptography and codes
    • Guajardo, J., Paar, C.: Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography 25, 207-216 (2001)
    • (2001) Designs Codes and Cryptography , vol.25 , pp. 207-216
    • Guajardo, J.1    Paar, C.2
  • 31
    • 58549111460 scopus 로고    scopus 로고
    • Another approach to pairing computation in edwards coordinates
    • Chowdhury, D.R., Rijmen, V., Das, A. eds. Springer Heidelberg
    • Ionica, S., Joux, A.: Another approach to pairing computation in Edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400-413. Springer, Heidelberg (2008)
    • (2008) Indocrypt 2008. LNCS , vol.5365 , pp. 400-413
    • Ionica, S.1    Joux, A.2
  • 32
    • 0000827611 scopus 로고
    • A fast algorithm for computing multiplicative inverses in GF 2m̂ using normal bases
    • Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m̂) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
    • (1988) Inf. Comput. , vol.78 , Issue.3 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 33
    • 35248849357 scopus 로고    scopus 로고
    • Efficient computations of the tate pairing for the large MOV degrees
    • Lee, P.J., Lim, C.H. (eds. Springer, Heidelberg
    • Izu, T., Takagi, T.: Efficient computations of the Tate pairing for the large MOV degrees. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 283-297. Springer, Heidelberg (2003)
    • (2003) ICISC 2002. LNCS , vol.2587 , pp. 283-297
    • Izu, T.1    Takagi, T.2
  • 34
    • 84957693621 scopus 로고    scopus 로고
    • Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic
    • Stern, J. (ed Springer, Heidelberg
    • Kobayashi, T., Morita, H., Kobayashi, K., Hoshino, F.: Fast elliptic curve algorithm combining Frobenius map and table reference to adapt to higher characteristic. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 176-189. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 176-189
    • Kobayashi, T.1    Morita, H.2    Kobayashi, K.3    Hoshino, F.4
  • 35
    • 64249099087 scopus 로고    scopus 로고
    • Efficient and generalized pairing computation on abelian varieties
    • Lee, E., Lee, H.S., Park, C.-M.: Efficient and generalized pairing computation on Abelian varieties. IEEE Trans. on Information Theory 55(4), 1793-1803 (2009)
    • (2009) IEEE Trans. on Information Theory , vol.55 , Issue.4 , pp. 1793-1803
    • Lee, E.1    Lee, H.S.2    Park, C.-M.3
  • 36
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing and its efficient calculation
    • Miller, V.S.: The Weil pairing and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 37
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243-264 (1987)
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 38
    • 14844351609 scopus 로고    scopus 로고
    • Five six and seven-term Karatsuba-like formulae
    • Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362-369 (2005)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.3 , pp. 362-369
    • Montgomery, P.L.1
  • 39
    • 77955889763 scopus 로고    scopus 로고
    • New software speed records for cryptographic pairings
    • Abdalla, M. (ed. Springer Heidelberg corrected version
    • Naehrig, M., Niederhagen, R., Schwabe, P.: New software speed records for cryptographic pairings. In: Abdalla, M. (ed.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 109-123. Springer, Heidelberg (2010), corrected version:
    • (2010) LATINCRYPT 2010. LNCS , vol.6212 , pp. 109-123
    • Naehrig, M.1    Niederhagen, R.2    Schwabe, P.3
  • 40
    • 78650287491 scopus 로고    scopus 로고
    • Accelerating elliptic curve calculations with the reciprocal sharing trick
    • MPKC University of Illinois at Chicago
    • Schroeppel, R., Beaver, C.: Accelerating elliptic curve calculations with the reciprocal sharing trick. In: Mathematics of Public-Key Cryptography (MPKC), University of Illinois at Chicago (2003)
    • (2003) Mathematics of Public-Key Cryptography
    • Schroeppel, R.1    Beaver, C.2
  • 41
    • 24144479376 scopus 로고    scopus 로고
    • Computing the tate pairing
    • Menezes, A. (ed. Springer, Heidelberg)
    • Scott, M.: Computing the Tate pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293-304. Springer, Heidelberg (2005)
    • (2005) CT-RSA 2005. LNCS , vol.3376 , pp. 293-304
    • Scott, M.1
  • 42
    • 69949181222 scopus 로고    scopus 로고
    • On the final exponentiation for calculating pairings on ordinary elliptic curves
    • Shacham, H., Waters, B. (eds. Springer, Heidelberg
    • Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the final exponentiation for calculating pairings on ordinary elliptic curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 78-88. Springer, Heidelberg (2009)
    • (2009) Pairing 2009. LNCS , vol.5671 , pp. 78-88
    • Scott, M.1    Benger, N.2    Charlemagne, M.3    Dominguez Perez, L.J.4    Kachisa, E.J.5
  • 43
    • 78650295023 scopus 로고    scopus 로고
    • ECRYPT II yearly report on algorithms and keysizes 2009-2010
    • Smart, N. (ed. EU FP7, ICT-2007-216676 Published as deliverable D.SPA.13
    • Smart, N. (ed.): ECRYPT II yearly report on algorithms and keysizes (2009-2010). Technical report, ECRYPT II - European Network of Excellence in Cryptology, EU FP7, ICT-2007-216676. Published as deliverable D.SPA.13 (2010),
    • (2010) Technical report, ECRYPT II - European Network of Excellence in Cryptology


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.