Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Diego F. Aranha is active.

Publication


Featured researches published by Diego F. Aranha.


Computer Communications | 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks

Leonardo B. Oliveira; Diego F. Aranha; Conrado Porto Lopes Gouvêa; Michael Scott; Danilo F. Címara; Julio López; Ricardo Dahab

Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an authenticated identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).


international cryptology conference | 2011

Faster explicit formulas for computing pairings over ordinary curves

Diego F. Aranha; Koray Karabina; Patrick Longa; Catherine H. Gebotys; Julio López

We describe efficient formulas for computing pairings on ordinary elliptic curves over prime fields. First, we generalize lazy reduction techniques, previously considered only for arithmetic in quadratic extensions, to the whole pairing computation, including towering and curve arithmetic. Second, we introduce a new compressed squaring formula for cyclotomic subgroups and a new technique to avoid performing an inversion in the final exponentiation when the curve is parameterized by a negative integer. The techniques are illustrated in the context of pairing computation over Barreto-Naehrig curves, where they have a particularly efficient realization, and are also combined with other important developments in the recent literature. The resulting formulas reduce the number of required operations and, consequently, execution time, improving on the state-of-the-art performance of cryptographic pairings by 28%-34% on several popular 64-bit computing platforms. In particular, our techniques allow to compute a pairing under 2 million cycles for the first time on such architectures.


network computing and applications | 2007

TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes

Leonardo B. Oliveira; Diego F. Aranha; Eduardo Morais; Felipe Daguano; Julio López; Ricardo Dahab

After a few years of intense research, wireless sensor networks (WSNs) still demand new secure and cryptographic schemes. On the other hand, the advent of cryptography from pairings has enabled a wide range of novel cryptosystems. In this work we present TinyTate, the first known implementation of pairings for sensor nodes based on the 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2 and MICAz motes). We then conclude that cryptography from pairings is indeed viable in resource-constrained nodes.


international conference on pairing based cryptography | 2012

Implementing pairings at the 192-bit security level

Diego F. Aranha; Laura Fuentes-Castañeda; Edward Knapp; Alfred Menezes; Francisco Rodríguez-Henríquez

We implement asymmetric pairings derived from Kachisa-Schaefer-Scott (KSS), Barreto-Naehrig (BN), and Barreto-Lynn-Scott (BLS) elliptic curves at the 192-bit security level. Somewhat surprisingly, we find pairings derived from BLS curves with embedding degree 12 to be the fastest for our serial as well as our parallel implementations. Our serial implementations provide a factor-3 speedup over the previous state-of-the-art, demonstrating that pairing computation at the 192-bit security level is not as expensive as previously thought. We also present a general framework for deriving a Weil-type pairing that is well-suited for computing a single pairing on a multi-processor machine.


Advances in Mathematics of Communications | 2010

EFFICIENT IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOGRAPHY IN WIRELESS SENSORS

Diego F. Aranha; Ricardo Dahab; Julio López; Leonardo B. Oliveira

The deployment of cryptography in sensor networks is a challenging task, given the limited computational power and the resource-constrained nature of the sensoring devices. This paper presents the implementation of elliptic curve cryptography in the MICAz Mote, a popular sensor platform. We present optimization techniques for arithmetic in binary fields, including squaring, multiplication and modular reduction at two different security levels. Our implementation of field multiplication and modular reduction algorithms focuses on the reduction of memory accesses and appears as the fastest result for this platform. Finite field arithmetic was implemented in C and Assembly and elliptic curve arithmetic was implemented in Koblitz and generic binary curves. We illustrate the performance of our implementation with timings for key agreement and digital signature protocols. In particular, a key agreement can be computed in 0.40 seconds and a digital signature can be computed and verified in 1 second at the 163-bit security level. Our results strongly indicate that binary curves are the most efficient alternative for the implementation of elliptic curve cryptography in this platform.


Journal of Cryptographic Engineering | 2011

Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction

Jonathan Taverne; Armando Faz-Hernández; Diego F. Aranha; Francisco Rodríguez-Henríquez; Darrel Hankerson; Julio López

The availability of a new carry-less multiplication instruction in the latest Intel desktop processors significantly accelerates multiplication in binary fields and hence presents the opportunity for reevaluating algorithms for binary field arithmetic and scalar multiplication over elliptic curves. We describe how to best employ this instruction in field multiplication and the effect on performance of doubling and halving operations. Alternate strategies for implementing inversion and half-trace are examined to restore most of their competitiveness relative to the new multiplier. These improvements in field arithmetic are complemented by a study on serial and parallel approaches for Koblitz and random curves, where parallelization strategies are implemented and compared. The contributions are illustrated with experimental results improving the state-of-the-art performance of halving and doubling-based scalar multiplication on NIST curves at the 112- and 192-bit security levels and a new speed record for side-channel-resistant scalar multiplication in a random curve at the 128-bit security level. The algorithms presented in this work were implemented on Westmere and Sandy Bridge processors, the latest generation Intel microarchitectures.


the cryptographers track at the rsa conference | 2010

High-speed parallel software implementation of the η T pairing

Diego F. Aranha; Julio López; Darrel Hankerson

We describe a high-speed software implementation of the ηT pairing over binary supersingular curves at the 128-bit security level. This implementation explores two types of parallelism found in modern multi-core platforms: vector instructions and multiprocessing. We first introduce novel techniques for implementing arithmetic in binary fields with vector instructions. We then devise a new parallelization of Millers Algorithm to compute pairings. This parallelization provides an algorithm for pairing computation without increasing storage costs significantly. The combination of these acceleration techniques produce serial timings at least 24% faster and parallel timings 66% faster than the best previous result in an Intel Core platform, establishing a new state-of-the-art implementation of this pairing instantiation in this platform.


international conference on progress in cryptology | 2012

Faster implementation of scalar multiplication on koblitz curves

Diego F. Aranha; Armando Faz-Hernández; Julio López; Francisco Rodríguez-Henríquez

We design a state-of-the-art software implementation of field and elliptic curve arithmetic in standard Koblitz curves at the 128-bit security level. Field arithmetic is carefully crafted by using the best formulae and implementation strategies available, and the increasingly common native support to binary field arithmetic in modern desktop computing platforms. The i-th power of the Frobenius automorphism on Koblitz curves is exploited to obtain new and faster interleaved versions of the well-known τNAF scalar multiplication algorithm. The usage of the


international conference on progress in cryptology | 2010

Efficient software implementation of binary field arithmetic using vector instruction sets

Diego F. Aranha; Julio López; Darrel Hankerson

\tau^{\lfloor m/3 \rfloor}


cryptographic hardware and embedded systems | 2013

Lambda coordinates for binary elliptic curves

Thomaz Oliveira; Julio López; Diego F. Aranha; Francisco Rodríguez-Henríquez

and

Collaboration


Dive into the Diego F. Aranha's collaboration.

Top Co-Authors

Avatar

Julio López

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Leonardo B. Oliveira

Universidade Federal de Minas Gerais

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ricardo Dahab

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Guido Araujo

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar

Mario L. Côrtes

State University of Campinas

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge