Change order

This commit is contained in:
Fabrice Mouhartem 2018-06-19 14:46:41 +02:00
parent 7595074dc3
commit 4227331eb4
1 changed files with 13 additions and 9 deletions

View File

@ -1450,15 +1450,8 @@ number $\Ngs$ of group users (like \cite{BCN+10}).
%On the other hand, the comparison of computational cost is not straightforward, as it is not clear if the computation of $e(x^\alpha, \hat x) \cdot e(y^\beta, \hat y)$ is easier than the computation
\section{Experimental Results}
\addcontentsline{tof}{section}{\protect\numberline{\thesection} Résultats expérimentaux}
An implementation of the aforementioned group signature scheme has been made in \texttt{C} using the \textit{Relic toolkit} for pairing-based cryptography~\cite{AG} and is available at the following address:~\url{https://gforge.inria.fr/projects/sigmasig-c/}.
The relic toolkit provides implementation for pairing computations, hash functions implementations (here SHA-256) as well as benchmarking macros.
The benchmarking was made on a single-core of an \textit{Intel\textregistered{} Core\texttrademark{} i5-7500 CPU @ 3.40GHz} (Kaby Lake architecture) with 6MB of cache.
To implement pairings, the relic library implements the Barreto-Naehrig~\cite{BN06} curve over a 256 bits curve.
Figures are available in Table~\ref{ta:sigmasig-figures}.
\subsection{Experimental Results}
\addcontentsline{tof}{subsection}{\protect\numberline{\thesubsection} Résultats expérimentaux}
\begin{table}
\centering
@ -1474,3 +1467,14 @@ Figures are available in Table~\ref{ta:sigmasig-figures}.
\caption{Experimental results for the Pairing-Base group signature scheme}
\label{ta:sigmasig-figures}
\end{table}
An implementation of the aforementioned group signature scheme has been made in \texttt{C} using the \textit{Relic toolkit} for pairing-based cryptography~\cite{AG} and is available at the following address:~\url{https://gforge.inria.fr/projects/sigmasig-c/}.
The relic toolkit provides an implementation for pairing computations, hash functions (SHA-256 in this case) and benchmarking macros.
The benchmarking was made on a single-core of an \textit{Intel\textregistered{} Core\texttrademark{} i5-7500 CPU @ 3.40GHz} (Kaby Lake architecture) with 6MB of cache.
To implement pairings, the relic library implements the Barreto-Naehrig~\cite{BN06} curve over a 256 bits curve.
As explained previously, since recent advances in pairing-friendly elliptic curve cryptanalysis, there is no curve anymore that shows the best timing results in every aspect.
Figures are available in Table~\ref{ta:sigmasig-figures}.
Unfortunately, we didn't have time to implement other protocols from~\cref{sig-comp} in order to present fair comparison.
Moreover, those schemes hardly show implementation results, and providing timing comparisons seems compromised.