FPGA and ASIC implementations of the pairing in characteristic three

Article history: Received 24 June 2008 Received in revised form 2 February 2009 Accepted 18 May 2009 Available online 15 August 2009

[1]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[2]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[3]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[4]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[5]  Keshab K. Parhi,et al.  Low-Energy Digit-Serial/Parallel Finite Field Multipliers , 1998 .

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[8]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[9]  M. Kasahara,et al.  A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[10]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[11]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[12]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[13]  Alfred Menezes,et al.  Field inversion and point halving revisited , 2004, IEEE Transactions on Computers.

[14]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[15]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[16]  Paulo S. L. M. Barreto A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..

[17]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[18]  Eric R. Verheul,et al.  Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.

[19]  Victor S. Miller,et al.  The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.

[20]  Martijn Stam,et al.  On Small Characteristic Algebraic Tori in Pairing-Based Cryptography , 2004, IACR Cryptol. ePrint Arch..

[21]  Paulo S. L. M. Barreto,et al.  Efficient Hardware for the Tate Pairing Calculation in Characteristic Three , 2005, CHES.

[22]  Dan Page,et al.  Hardware Acceleration of the Tate Pairing in Characteristic Three , 2005, CHES.

[23]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[24]  Soonhak Kwon,et al.  Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields , 2005, ACISP.

[25]  Alfred Menezes,et al.  Pairing-Based Cryptography at High Security Levels , 2005, IMACC.

[26]  Tim Kerins,et al.  FPGA acceleration of the tate pairing in characteristic 2 , 2006, 2006 IEEE International Conference on Field Programmable Technology.

[27]  Frederik Vercauteren,et al.  The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.

[28]  Colm O. hEigeartaigh,et al.  Pairing computation on hyperelliptic curves of genus 2 , 2006 .

[29]  Ç. Koç,et al.  Polynomial Basis Multiplication over GF(2m) , 2006 .

[30]  Maurice Keller,et al.  FPGA Implementation of a GF(2m) Tate Pairing Architecture , 2006, ARC.

[31]  Tim Güneysu,et al.  Efficient Hardware Implementation of Finite Fields with Applications to Cryptography , 2006 .

[32]  Kris Gaj,et al.  FPGA accelerated tate pairing based cryptosystems over binary fields , 2006, 2006 IEEE International Conference on Field Programmable Technology.

[33]  Nigel P. Smart,et al.  High Security Pairing-Based Cryptography Revisited , 2006, ANTS.

[34]  Gerardo Pelosi,et al.  Parallel Hardware Architectures for the Cryptographic Tate Pairing , 2006, Third International Conference on Information Technology: New Generations (ITNG'06).

[35]  Maurice Keller,et al.  Hardware architectures for the Tate pairing over GF(2m) , 2007, Comput. Electr. Eng..

[36]  Nicolas Brisebarre,et al.  A Coprocessor for the Final Exponentiation of the eta T Pairing in Characteristic Three , 2007, WAIFI.

[37]  Tim Kerins,et al.  A flexible processor for the characteristic 3 ηT pairing , 2007, Int. J. High Perform. Syst. Archit..

[38]  Masaaki Shirase,et al.  A Refined Algorithm for the etaT Pairing Calculation in Characteristic Three , 2007, IACR Cryptol. ePrint Arch..

[39]  Tim Kerins,et al.  Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve , 2007, J. Syst. Archit..

[40]  Elisa Gorla,et al.  Explicit formulas for efficient multiplication in F_{3^{6m}} , 2007, ArXiv.

[41]  Alessandro Barenghi,et al.  A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).

[42]  Nicolas Brisebarre,et al.  Algorithms and Arithmetic Operators for Computing the ηT Pairing in Characteristic Three , 2008, IEEE Transactions on Computers.

[43]  Erkay Savas,et al.  An Efficient Hardware Implementation of the Tate Pairing in Characteristic Three , 2008, Third International Conference on Systems (icons 2008).

[44]  Jian Huang,et al.  FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field , 2008, J. Syst. Archit..

[45]  Francisco Rodríguez-Henríquez,et al.  A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m , 2008, Pairing.

[46]  E. Okamoto,et al.  Horner's rule-based multiplication over GF(p) and GF(pn ): a survey , 2008 .