Skip to main content

Implementation of the Extended Euclidean Algorithm for the Tate Pairing on FPGA

  • Conference paper
  • 1249 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3203))

Abstract

The Tate pairing is a mapping which has good functionality for constructing elliptic cryptosystems, while its computation is a hard task. Especially, calculation of an inverse element using the extended Euclidean algorithm over a finite field \({\Bbb F}_p\) tends to be a bottleneck. In this paper, several kinds of implementation of the extended Euclidean algorithm on an FPGA are shown and compared. Effects of introducing Montgomery multiplication methods are also analyzed.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   74.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bednara, M., Daldrup, M., Gathen, J., Shokrollashi, J., Teich, J.: Reconfigurable implementation of elliptic curve crypto algorithms. In: Proc. RAW, p. 0157b (2002)

    Google Scholar 

  2. Frey, G., Rück, H.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62(206), 865–874 (1994)

    MATH  MathSciNet  Google Scholar 

  3. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Izu, T., Takagi, T.: Efficient computations of the Tate pairing for the large MOV degrees. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 283–297. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Montgomery, P.: Modular multiplication without trial division. Math. Comp. 44(170), 519–521 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  6. Orlando, G., Parr, C.: A scalable GF(p) elliptic curve processor architecture for programmable hardware. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 349–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Satoh, A., Takano, K.: A scalable dual-field elliptic curve cryptographic processor. IEEE Trans. Computers 52(4), 449–460 (2003)

    Article  Google Scholar 

  8. Silverman, J.: The arithmetic of elliptic curves, p. 106. Springer GTM (1986)

    Google Scholar 

  9. Suzuki, D., Ichikawa, T., Kasuya, T.: Montgomery multiplier on FPGA using embedded multiplier and memory. Tech. IEICE Reconf. 1, 81–87 (2003) (in Japanese)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ito, T., Shibata, Y., Oguri, K. (2004). Implementation of the Extended Euclidean Algorithm for the Tate Pairing on FPGA. In: Becker, J., Platzner, M., Vernalde, S. (eds) Field Programmable Logic and Application. FPL 2004. Lecture Notes in Computer Science, vol 3203. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30117-2_98

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30117-2_98

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22989-6

  • Online ISBN: 978-3-540-30117-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics