Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three

被引:33
|
作者
Granger, R [1 ]
Page, D [1 ]
Stam, M [1 ]
机构
[1] Univ Bristol, Dept Comp Sci, Bristol BS8 1UB, Avon, England
关键词
public key cryptosystems; computer arithmetic; high-speed arithmetic;
D O I
10.1109/TC.2005.120
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Although identity-based cryptography offers a number of functional advantages over conventional public key methods, the computational costs are significantly greater. The dominant part of this cost is the Tate pairing, which, in characteristic three, is best computed using the algorithm of Duursma and Lee. However, in hardware and constrained environments, this algorithm is unattractive since it requires online computation of cube roots or enough storage space to precompute required results. We examine the use of normal basis arithmetic in characteristic three in an attempt to get the best of both worlds: an efficient method for computing the Tate pairing that requires no precomputation and that may also be implemented in hardware to accelerate devices such as smart-cards.
引用
收藏
页码:852 / 860
页数:9
相关论文
共 50 条
  • [21] Pairing-Based Cryptography on the Internet of Things: A Feasibility Study
    Karantaidou, Ioanna
    Halkidis, Spyros T.
    Petridou, Sophia
    Mamatas, Lefteris
    Stephanides, George
    WIRED/WIRELESS INTERNET COMMUNICATIONS (WWIC 2018), 2018, 10866 : 219 - 230
  • [22] Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller
    Lopes Gouvea, Conrado Porto
    Lopez, Julio
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS, 2009, 5922 : 248 - 262
  • [23] Some Security Topics with Possible Applications for Pairing-Based Cryptography
    Tsudik, Gene
    PAIRING-BASED CRYPTOGRAPHY-PAIRING 2010, 2010, 6487 : 40 - 40
  • [24] Applications of Pairing-Based Cryptography on Automotive-Grade Microcontrollers
    Andreica, Tudor
    Groza, Bogdan
    Murvay, Pal-Stefan
    COMPUTER SAFETY, RELIABILITY, AND SECURITY, SAFECOMP 2018, 2018, 11094 : 331 - 343
  • [25] Securing Information Exchange in VANETs by Using Pairing-Based Cryptography
    Chen, Chin-Ling
    Shin, Jungpil
    Tsai, Yu-Ting
    Castiglione, Aniello
    Palmieri, Francesco
    INTERNATIONAL JOURNAL OF FOUNDATIONS OF COMPUTER SCIENCE, 2017, 28 (06) : 781 - 797
  • [26] Performance Analysis of Pairing-Based Elliptic Curve Cryptography on Constrained Devices
    Hajny, Jan
    Dzurenda, Petr
    Ricci, Sara
    Malina, Lukas
    Vrba, Kamil
    2018 10TH INTERNATIONAL CONGRESS ON ULTRA MODERN TELECOMMUNICATIONS AND CONTROL SYSTEMS AND WORKSHOPS (ICUMT 2018): EMERGING TECHNOLOGIES FOR CONNECTED SOCIETY, 2018,
  • [27] Hardware acceleration of the Tate pairing in characteristic three
    Grabher, P
    Page, D
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2005, PROCEEDINGS, 2005, 3659 : 398 - 411
  • [28] An efficient implementation of pairing-based cryptography on MSP430 processor
    Kwon, Jihoon
    Seo, Seog Chung
    Hong, Seokhie
    JOURNAL OF SUPERCOMPUTING, 2018, 74 (03): : 1394 - 1417
  • [29] Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography
    Menezes, Alfred
    Sarkar, Palash
    Singh, Shashank
    PARADIGMS IN CRYPTOLOGY - MYCRYPT 2016: MALICIOUS AND EXPLORATORY CRYPTOLOGY, 2017, 10311 : 83 - 108
  • [30] Improving side-channel attacks against pairing-based cryptography
    Damien Jauvart
    Nadia El Mrabet
    Jacques J. A. Fournier
    Louis Goubin
    Journal of Cryptographic Engineering, 2020, 10 : 1 - 16