The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2007
DOI: 10.1504/ijhpsa.2007.015393
|View full text |Cite
|
Sign up to set email alerts
|

A flexible processor for the characteristic 3 η<SUB align=right>T pairing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2008
2008
2010
2010

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 14 publications
0
9
0
Order By: Relevance
“…To our knowledge, the place-and-route results on several Xilinx FPGA devices of our designs improved both the computation time and the area-time tradeoff of all the hardware pairing coprocessors previously published in the open literature [28,29,1,30,19,32,41,40,39,7,43,10,25]. We are also currently applying the same methodology used in this work to design a coprocessor for the Tate pairing over F 2 m , with promising preliminary results.…”
Section: Resultsmentioning
confidence: 66%
“…To our knowledge, the place-and-route results on several Xilinx FPGA devices of our designs improved both the computation time and the area-time tradeoff of all the hardware pairing coprocessors previously published in the open literature [28,29,1,30,19,32,41,40,39,7,43,10,25]. We are also currently applying the same methodology used in this work to design a coprocessor for the Tate pairing over F 2 m , with promising preliminary results.…”
Section: Resultsmentioning
confidence: 66%
“…General purpose microprocessors are intrinsically not suited for computations on finite fields of small characteristic, hence software implementations are bound to be quite slow and the need for special purpose hardware coprocessors is strong [4,5,10,15,17,19,20,[28][29][30]33]. In this context, we extend here to the characteristic two the results by Beuchat et al [4] in the case of the hardware implementation of the reduced η T pairing in characteristic three.…”
Section: Introductionmentioning
confidence: 73%
“…Finally, we explored the trade-offs involved in the hardware implementation of the modified Tate pairing for both characteristic two and three. Our architectures are based on the unified arithmetic operator introduced in [3], and achieve a better area-time trade-off compared to previously published solutions [10,15,17,19,20,[28][29][30]33].…”
Section: Resultsmentioning
confidence: 99%
“…Several architectures for the computation of cryptographic pairings have been proposed in the literature [14,15,16,17,18,19,20,21,22,23,24,25,26]. All these implementations use supersingular curves over fields of characteristic 2 or 3, achieving only very low security levels, sometimes even below 80 bit.…”
Section: Related Workmentioning
confidence: 99%