三进制域Tate对的蒙哥马利模乘器设计
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Implementation of Tate pairing in characteristic three based on Montgomery multiplier
  • 作者:王徐生 ; 马江莎 ; 李翔宇
  • 英文作者:WANG Xu-sheng;MA Jiang-sha;LI Xiang-yu;Institute of Microelectronics,Tsinghua University;
  • 关键词:无线传感网 ; 基于身份的加密 ; 低功耗 ; 双线性对 ; 蒙哥马利模乘 ; 三进制域
  • 英文关键词:WSN;;IBE;;low-power;;bilinear pairing;;Montgomery multiplication;;characteristic three
  • 中文刊名:SJSJ
  • 英文刊名:Computer Engineering and Design
  • 机构:清华大学微电子学研究所;
  • 出版日期:2018-05-16
  • 出版单位:计算机工程与设计
  • 年:2018
  • 期:v.39;No.377
  • 基金:四川省科技计划(应用基础研究)基金项目(17YYJC0340)
  • 语种:中文;
  • 页:SJSJ201805010
  • 页数:8
  • CN:05
  • ISSN:11-1775/TP
  • 分类号:62-69
摘要
为使基于身份的加密算法更好地应用于资源受限的无线传感网络节点,对双线性对中的关键运算进行研究,提出在蒙哥马利域完成三进制域Tate对核心运算MDL(modified Duursma-Lee)算法的实现方案,设计实现应用于三进制域双线性对的低功耗蒙哥马利模乘器,在电路中加入功耗感知模块和压缩编码模块降低模乘器的功耗。相比传统的三进制域位串行模乘器,优化后的设计在面积和功耗上分别下降37.1%和43.5%。
        To enhance the performance of IBE on resource-limited WSN nodes,a scheme that migrated all operations in MDL(modified Duursma-Lee)algorithm,which was the core of Tate pairing,into Montgomery domain was proposed,and a lowpower Montgomery multiplier calculating Tate pairing of Galois field of characteristic three GF(3 m)was designed and implemented.An energy-awareness module and a compression coding scheme were presented to further optimize the power consumption and the scale of storage units.The proposed Montgomery multiplier shows 37.1% and 43.5% reduction in cell area and power consumption respectively,compared with the evaluated result of least-significant-digit-element first(LSDE)multiplier.
引文
[1]Boneh D,Franklin M.Systems and methods for identity-based encryption and related cryptographic techniques[P].U.S:Patent 8,130,964,2012.
    [2]YAO Zhuoyu.IBE algorithm design and implementation in WSN[D].Nanjing:Nangjing University of Posts and Telecommunications,2012(in Chinese).[姚卓禹.IBE算法及其在无线传感器网络中的设计与实现[D].南京:南京邮电大学,2012.]
    [3]El Mrabet N,Fournier JJA,Goubin L,et al.A survey of fault attacks in pairing based cryptography[J].Cryptography and Communications,2015,7(1):185-205.
    [4]Pan JS,Lee CY,Meher PK.Low-latency digit-serial and digitparallel systolic multipliers for large binary extension fields[J].IEEE Transactions on Circuits and Systems I:Regular Papers,2013,60(12):3195-3204.
    [5]Chung SC,Wu JY,Fu HP,et al.Efficient hardware architecture ofηT pairing accelerator over characteristic three[J].IEEE Transactions on Very Large Scale Integration Systems,2015,23(1):88-97.
    [6]Li Y,Han J,Wang S,et al.An 800 Mhz cryptographic pairing processor in 65nm CMOS[C]//Solid State Circuits Conference.USA,NJ:IEEE,2012:217-220.
    [7]Han J,Li Y,Yu Z,et al.A 65nm cryptographic processor for high speed pairing computation[J].IEEE Transactions on Very Large Scale Integration Systems,2015,23(4):692-701.
    [8]Mrabet A,El-Mrabet N,Lashermes R,et al.A scalable and systolic architectures of montgomery modular multiplication for public key cryptosystems based on DSPs[C]//International Conference on Security,Privacy,and Applied Cryptography Engineering.Switzerland:Springer International Publishing,2016:138-156.
    [9]Ashwin JS,Praveen JS,Manoharan N.Optimization of SRAM array structure for energy efficiency improvement in advanced CMOS technology[J].Indian Journal of Science and Technology,2014,7(S6):35-39.
    [10]Hayashi T,Shimoyama T,Shinohara N,et al.Breaking pairing-based cryptosystems usingηT pairing over GF(397)[C]//International Conference on the Theory and Application of Cryptology and Information Security.Berlin:Springer Berlin Heidelberg,2012:43-60.
    [11]Grabher P,Page D.Hardware acceleration of the Tate pairing in characteristic three[C]//International Workshop on Cryptographic Hardware and Embedded Systems.Berlin:Springer Berlin Heidelberg,2005:398-411.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700