High-performance of the Multiplication over the Quadratic Extension in Montgomery Domain for the Pairing Cryptosystems

被引:0
作者
Mrabet, Amine [1 ]
Darmon, Patrice [1 ]
机构
[1] UMANIS, R&D Team, Paris, France
来源
2019 19TH INTERNATIONAL CONFERENCE ON SCIENCES AND TECHNIQUES OF AUTOMATIC CONTROL AND COMPUTER ENGINEERING (STA) | 2019年
关键词
Hardware Implementation; Pairing; Tower Extension Field Arithmetic; CIOS Method; DSP48; FPGA; MODULAR MULTIPLICATION; ARCHITECTURE;
D O I
10.1109/sta.2019.8717264
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In our paper we propose an architecture to calculate the operation of multiplication over F-p2 in the tower extension field arithmetic for pairing. This tower used in pairings based cryptography. Pairing is becoming the most popular for Public Key Cryptosystems. For the same security level the cryptosystem pairing use much smaller key length than other cryptosystems like RSA. We propose an efficient and optimized architectures that considerably accelerate the calculation of Miller algorithm in pairing-based cryptography. In our architecture we use the Montgomery multiplication based on the systolic architecture published in [17]. We propose an efficient design to implement multiplication over F-p2. In this work our architecture is designed with VHDL in order to use the component flexible DSP of Xilinx FPGAs. This design of multiplication is scalable and depends on the size of words.
引用
收藏
页码:79 / 83
页数:5
相关论文
共 21 条
[1]  
[Anonymous], 2005, LNCS, V3897, P319
[2]   Montgomery modular multiplication algorithm on multi-core systems [J].
Fan, Junfeng ;
Sakiyama, Kazuo ;
Verbauwhede, Ingrid .
2007 IEEE WORKSHOP ON SIGNAL PROCESSING SYSTEMS, VOLS 1 AND 2, 2007, :261-266
[3]   Bit-Serial and Bit-Parallel Montgomery Multiplication and Squaring over GF(2m) [J].
Hariri, Arash ;
Reyhani-Masoleh, Arash .
IEEE TRANSACTIONS ON COMPUTERS, 2009, 58 (10) :1332-1345
[4]   An improved unifled scalable radix-2 Montgomery multiplier [J].
Harris, D ;
Krishnamurthy, R ;
Anders, M ;
Mathew, S ;
Hsu, S .
17TH IEEE SYMPOSIUM ON COMPUTER ARITHMETIC, PROCEEDINGS, 2005, :172-178
[5]  
Huang MQ, 2008, LECT NOTES COMPUT SC, V4939, P214, DOI 10.1007/978-3-540-78440-1_13
[6]  
Iwamura K., 1993, Advances in Cryptology - EUROCRYPT '92. Workshop on the Theory and Applications of Cryptographic Techniques. Proceedings, P221
[7]   A one round protocol for tripartite Diffie-Hellman [J].
Joux, A .
JOURNAL OF CRYPTOLOGY, 2004, 17 (04) :263-276
[8]  
Joux A, 2000, LECT NOTES COMPUT SC, V1838, P385
[9]  
Kilian Joe, 2001, ADV CRYPTOLOGY CRYPT, V200, P213
[10]  
KOBLITZ N, 1987, MATH COMPUT, V48, P203, DOI 10.1090/S0025-5718-1987-0866109-5