2014
DOI: 10.1007/978-3-662-44709-3_17
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Pairings and ECC for Embedded Systems

Abstract: Abstract. The research on pairing-based cryptography brought forth a wide range of protocols interesting for future embedded applications. One significant obstacle for the widespread deployment of pairing-based cryptography are its tremendous hardware and software requirements. In this paper we present three side-channel protected hardware/software designs for pairing-based cryptography yet small and practically fast: our plain ARM Cortex-M0+-based design computes a pairing in less than one second. The utiliza… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
27
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 43 publications
(27 citation statements)
references
References 32 publications
0
27
0
Order By: Relevance
“…Furthermore, as these estimations are solely based on the number of point multiplications, execution times of concrete instantiations would be higher due to the remaining computations and I/O. The dedicated coprocessor by Unterluggauer and Wenger [36] takes 23 ms for a multiplication on Curve25519. On a Mul-tOS 4.3.1 card, point multiplication on ≈250 bit curves takes 61 ms [18].…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Furthermore, as these estimations are solely based on the number of point multiplications, execution times of concrete instantiations would be higher due to the remaining computations and I/O. The dedicated coprocessor by Unterluggauer and Wenger [36] takes 23 ms for a multiplication on Curve25519. On a Mul-tOS 4.3.1 card, point multiplication on ≈250 bit curves takes 61 ms [18].…”
Section: Discussionmentioning
confidence: 99%
“…Note that a modern smartphone represents a particularly strong device in embedded computing. To obtain performance estimations for smart cards (or other low-end micro controllers), we count the number of multiplications done and estimate the execution time based on the performance of a dedicated ECC coprocessor [36] and the MultOS card. Note that this coprocessor was designed for fast pairing execution and was thus optimized for Barreto-Naehrig (BN) curves.…”
Section: Performance Evaluationmentioning
confidence: 99%
See 1 more Smart Citation
“…We evaluate the computational overhead of the proposed protocol and compare our protocol with Hussain et al's protocol [14] and ECDSA [4]. We consider the implementation parameters in [33] with embedding degree 6, with {G, q} represented by 161 bits and 160 bits, respectively. The obtained results are shown in Table 4.…”
Section: Computational Delaymentioning
confidence: 99%
“…We also rely on less standardized cryptographic blocks: We use as group signature the Boneh-Boyen-Sacham short group signature [27], which builds upon bilinear pairings. In particular, for the group signature we use the implementation made available by [46]. The rest of the cryptographic implementations come from standard cryptographic libraries that were available on our platforms and are referenced in the implementation-related section.…”
Section: Proposed Protocolmentioning
confidence: 99%