2009
DOI: 10.1007/978-3-642-04138-9_17
|View full text |Cite
|
Sign up to set email alerts
|

Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers

Abstract: Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propose here a novel hardware implementation of Miller's loop based on a pipelined Karatsuba-Ofman multiplier. Thanks to a careful selection of algorithms for computing the tower field arithmetic associated to the Tate pairing, we manage to keep the pipeline busy. We also describe the strategies we considered to design our parallel multipl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2009
2009
2011
2011

Publication Types

Select...
5
1

Relationship

2
4

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 39 publications
(49 reference statements)
0
5
0
Order By: Relevance
“…We extend here the work presented in [10] and propose novel hardware architectures for computing the η T pairing over binary and ternary fields based on parallel pipelined Karatsuba multipliers and enhanced unified arithmetic operators. We stress that the modified Tate pairing can be directly computed from the reduced η T pairing at almost no extra cost [7].…”
Section: Introductionmentioning
confidence: 89%
“…We extend here the work presented in [10] and propose novel hardware architectures for computing the η T pairing over binary and ternary fields based on parallel pipelined Karatsuba multipliers and enhanced unified arithmetic operators. We stress that the modified Tate pairing can be directly computed from the reduced η T pairing at almost no extra cost [7].…”
Section: Introductionmentioning
confidence: 89%
“…Inverse 41 129 484 As we have now reduced the pairing computation to a sequence of operations over F q with q = p m , we need a coprocessor able to perform additions, multiplications and Frobenius (squarings and cubings) over this field. To this intent, we chose the coprocessor that Beuchat et al developed for the final exponentiation in [10]. The architecture of this coprocessor is reproduced in Fig.…”
Section: Additionmentioning
confidence: 99%
“…As we have now reduced the pairing computation to a sequence of operations over F q with q = p m , we need a coprocessor able to perform additions, multiplications and Frobenius (squarings and cubings) over this field. To this intent, we chose the coprocessor that Beuchat et al developed for the final exponentiation in [10]. The architecture of this coprocessor is reproduced in Fig.…”
Section: Our Test Case: F 3 5•97mentioning
confidence: 99%