DOI QR코드

DOI QR Code

Efficient Hardware Implementation of ${\eta}_T$ Pairing Based Cryptography

${\eta}_T$ Pairing 알고리즘의 효율적인 하드웨어 구현

  • Lee, Dong-Geoon (Department of Computer Science Engineering, Pusan National University) ;
  • Lee, Chul-Hee (Department of Computer Science Engineering, Pusan National University) ;
  • Choi, Doo-Ho (Electronic and Telecommunications Research Institute(ETRI)) ;
  • Kim, Chul-Su (Chang Shin Infotel Co., LTD) ;
  • Choi, Eun-Young (Korea Internet & Security Agency) ;
  • Kim, Ho-Won (Department of Computer Science Engineering, Pusan National University)
  • 이동건 (부산대학교 컴퓨터공학과) ;
  • 이철희 (부산대학교 컴퓨터공학과) ;
  • 최두호 (한국전자통신연구원 정보보호연구본부) ;
  • 김철수 (창신정보통신(주) 기업부설연구소) ;
  • 최은영 (한국인터넷진흥원) ;
  • 김호원 (부산대학교 컴퓨터공학과)
  • Published : 2010.02.28

Abstract

Recently in the field of the wireless sensor network, many researchers are attracted to pairing cryptography since it has ability to distribute keys without additive communication. In this paper, we propose efficient hardware implementation of ${\eta}_T$ pairing which is one of various pairing scheme. we suggest efficient hardware architecture of ${\eta}_T$ pairing based on parallel processing and register/resource optimization, and then we present the result of our FPGA implementation over GF($2^{239}$). Our implementation gives 15% better result than others in Area Time Product.

최근 무선 센서 네트워크 보안 분야에서는 키 교환을 위한 부가적인 통신이 필요 없이 통신 엔터티 상호간에 암호화를 수행할 수 있는 페어링 암호가 주목받고 있다. 본 논문에서는 이러한 페어링 암호의 한 종류인 ${\eta}_T$ 페어링에 대한 효율적인 하드웨어 구현을 제시한다. 이를 위해 병렬 처리 및 레지스터/자원의 최적화에 기반한 ${\eta}_T$ 페어링 알고리즘에 대한 효율적인 하드웨어 구조를 제안하며, 제안한 구조를 GF($2^{239}$) 상에서 FPGA로 구현한 결과를 나타낸다. 제안한 구조는 기존의 구현 결과에 비해 Area Time Product에 있어 15% 나은 결과를 가진다.

Keywords

References

  1. A. Menezes, T. Okamoto, and S. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Trans. Inform. Theory, vol. 39, no. 5, pp. 1639-1646, Sep. 1993. https://doi.org/10.1109/18.259647
  2. G. Frey and H.G. Rück, "A remark concening m-divisibility and the discrete logarithm in the divisor class group of curves," Math. Comput., vol. 62, no. 206, pp. 865-874, Apr. 1994.
  3. D. Boneh and M. Franklin, "Identity based encryption from the weil pairing," SIAM J. on Computing, vol. 32, no. 3, pp. 586-615, Mar. 2003. https://doi.org/10.1137/S0097539701398521
  4. R. Sakai and M. Kasahara, "ID based cryptosystems with pairing on elliptic curve," IACR ePrint 2003-054, Mar. 2003.
  5. J.C. Cha and J.H. Cheon, "An Indentity-Based Signature from Gap Diffie-Hellman Groups," PKC 2003, LNCS 2567, pp. 18-30, 2003.
  6. F. Hess, "Exponent group signature schemes and efficient identity based signature schems based on pairing," SAC 2002, LNCS 2595, pp. 310-324, 2002.
  7. K.G. Paterson, "ID-based signature from pairings on elliptic curves," Electronics Letters, vol. 38, no. 18, pp. 1025-1026, Aug. 2002. https://doi.org/10.1049/el:20020682
  8. A. Joux, "A One Round Protocol for Tripartite Diffie-Hellman," Journal of Cryptology, vol. 17, no. 4, pp. 263-276, Sep. 2004.
  9. D. Boneh, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, Sep. 2004.
  10. N.P. Smart, "An identity based authentication key agreement protocol based on pairing," Electronics Letters, vol. 38, no. 13, pp. 630-632, June 2002. https://doi.org/10.1049/el:20020387
  11. P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," CRYPTO 2002, LNCS 2442, pp.354-368, 2002.
  12. S.D. Galbraith, K. Harrison, and D. Soldera, "Implementing the Tate pairing," ANTS V, LNCS 2369, pp. 324-337, 2002.
  13. V. Miller, "Short Programs for Functions on Curves," unpublished manuscript, 1986.
  14. I. Duursma and H.S. Lee, "Tate pairing implementation for hyperelliptic curves $y^2=x^p-x+d$," Asiacrypt 2003, LNCS 2894, pp. 111-123, 2003.
  15. S. Kwon, "Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields," ACISP 2005, LNCS 3574, pp. 134-145, 2005.
  16. P.S.L.M. Barreto, S. Galbraith, C. O hEigeartaigh, and M. Scott, "Efficient Pairing Computation on Supersingular Abelian Varieties," IACR ePrint 2004-375, Sep. 2005.
  17. F. Hess, N. Smart, and F. Vercauteren, "The eta pairing revisited," IEEE Transactions on Information Theory, vol. 52, no. 10, pp. 4595-4602, Oct. 2006. https://doi.org/10.1109/TIT.2006.881709
  18. C. Shu, S. Kwon, and K. Gaj, "FPGA accelerated Tate pairing based cryptosystem over binary fields," Proceedings of the 2006 IEEE International Conference on Field Programmable Technology, pp. 173-180, Dec. 2006.
  19. M. Keller, T. Kerins, F. Crowe, and W.P. Marnane, "FPGA implementation of a $GH(2^m)$ Tate pairing architecture," In K. Bertels, J.M.P. Cardoso, and S. Vassiliadis, editors, International Workshop on Applied Reconfigurable Computing (ARC 2006), number 3985 in Lecture Notes in Computer Science, pp. 358–369, Mar. 2006.
  20. R. Ronan, C. Murphy, T. Kerins, C. O hEigeartaigh, and P.S.L.M. Barreto, "A flexible processor for the characteristic $3\;{\eta}_T$ pairing," International Journal of High Performance Systems Architecture, vol. 1, no. 2, pp. 79–88, Oct. 2007. https://doi.org/10.1504/IJHPSA.2007.015393
  21. R. Ronan, C. O hEigeartaigh, C. Murphy, M. Scott, and T. Kerins, "FPGA acceleration of the Tate pairing in characteristic 2," Proceedings of the 2006 IEEE International Conference on Field Programmable Technology, pp. 213–220, Dec. 2006.
  22. J. Jiang, "Bilinear pairing (Eta T Pairing) IP core," City University of Hong Kong – Department of Computer Science, May 2007.
  23. D.H. Choi, D.G. Han, and H.W. Kim, "Construction of Efficient and Secure Pairing Algorithm and Its Application," Journal of Communications and Networks, vol. 10, no. 5, pp. 437-443, Dec. 2008. https://doi.org/10.1109/JCN.2008.6389860
  24. K. Fong, D. Hankerson, J. Lopez, and A. Menezes, "Field inversion and point halving revisited," CORR 2003-18, University of Waterloo, 2002.
  25. D. Hankerson, J.L. Hernandez, and A. Menezes, "Software Implementation of Elliptic Curve Cryptography Over Binary Fields," CHES 2000, LNCS 1965, pp. 1-24, 2000.