Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three

被引:33
|
作者
Granger, R [1 ]
Page, D [1 ]
Stam, M [1 ]
机构
[1] Univ Bristol, Dept Comp Sci, Bristol BS8 1UB, Avon, England
关键词
public key cryptosystems; computer arithmetic; high-speed arithmetic;
D O I
10.1109/TC.2005.120
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Although identity-based cryptography offers a number of functional advantages over conventional public key methods, the computational costs are significantly greater. The dominant part of this cost is the Tate pairing, which, in characteristic three, is best computed using the algorithm of Duursma and Lee. However, in hardware and constrained environments, this algorithm is unattractive since it requires online computation of cube roots or enough storage space to precompute required results. We examine the use of normal basis arithmetic in characteristic three in an attempt to get the best of both worlds: an efficient method for computing the Tate pairing that requires no precomputation and that may also be implemented in hardware to accelerate devices such as smart-cards.
引用
收藏
页码:852 / 860
页数:9
相关论文
共 50 条
  • [31] On Constructing Prime Order Elliptic Curves Suitable for Pairing-Based Cryptography
    Zhang, Meng
    Chen, Xuehong
    Xu, Maozhi
    Wang, Jie
    BLOCKCHAIN AND TRUSTWORTHY SYSTEMS, BLOCKSYS 2019, 2020, 1156 : 60 - 70
  • [32] The Semi-Generic Group Model and Applications to Pairing-Based Cryptography
    Jager, Tibor
    Rupp, Andy
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 539 - +
  • [33] Skew Frobenius Map and Efficient Scalar Multiplication for Pairing-Based Cryptography
    Sakemi, Yumi
    Nogami, Yasuyuki
    Okeya, Katsuyuki
    Kato, Hidehiro
    Morikawa, Yoshitaka
    CRYPTOLOGY AND NETWORK SECURITY, 2008, 5339 : 226 - +
  • [34] An efficient implementation of pairing-based cryptography on MSP430 processor
    Jihoon Kwon
    Seog Chung Seo
    Seokhie Hong
    The Journal of Supercomputing, 2018, 74 : 1394 - 1417
  • [35] Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography
    Benger, Naomi
    Scott, Michael
    ARITHMETIC OF FINITE FIELDS, PROCEEDINGS, 2010, 6087 : 180 - 195
  • [36] Improving side-channel attacks against pairing-based cryptography
    Jauvart, Damien
    El Mrabet, Nadia
    Fournier, Jacques J. A.
    Goubin, Louis
    JOURNAL OF CRYPTOGRAPHIC ENGINEERING, 2020, 10 (01) : 1 - 16
  • [37] Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography
    El Mrabet, Nadia
    Fouotsa, Emmanuel
    CODES, CRYPTOLOGY, AND INFORMATION SECURITY, C2SI 2015, 2015, 9084 : 259 - 273
  • [38] Software Implementation of Pairing Based Cryptography on FPGA
    Oussama, Azzouzi
    Mohamed, Anane
    Nassim, Haddam
    ADVANCES IN COMPUTING SYSTEMS AND APPLICATIONS, 2019, 50 : 102 - 112
  • [39] Establishing Authenticated Pairwise Key using Pairing-based Cryptography for Sensor Networks
    Yang, Lijun
    Ding, Chao
    Wu, Meng
    2013 8TH INTERNATIONAL ICST CONFERENCE ON COMMUNICATIONS AND NETWORKING IN CHINA (CHINACOM), 2013, : 517 - 522
  • [40] Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography
    Abe, Masayuki
    Hoshino, Fumitaka
    Ohkubo, Miyako
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2019, E102A (09) : 1285 - 1292