An Analysis of Affine Coordinates for Pairing Computation

Size: px
Start display at page:

Download "An Analysis of Affine Coordinates for Pairing Computation"

Transcription

1 An Analysis of Affine Coordinates for Pairing Computation Michael Naehrig Microsoft Research joint work with Kristin Lauter and Peter Montgomery Microsoft Research Pairing 2010, Yamanaka Hot Spring, Ishikawa, Japan 13 December 2010

2 Optimal ate pairings To efficiently implement pairing-based protocols (at reasonably high security), one could choose a pairing e : G 2 G 1 G 3, (Q,P) g Q (P) qk 1 r G 1 = E(F q )[r], G 2 = E (F q e)[r], G 3 = µ r F, q k E/F q : elliptic curve, r prime, r #E(F q ), char(f q ) > 3, with small (even) embedding degree k, r q k 1, r q i 1 for i < k, E /F q e: twist of E of degree d k, e = k/d, r #E (F q e), µ r : group of r-th roots of unity in F, q k g Q : function depending on Q with coefficients in F. q k

3 Possible choices for pairing-friendly curves E : y 2 = x 3 + ax + b over F q, q prime Freeman, Scott, Teske: A taxonomy of pairing-friendly elliptic curves security construction curve k d e BN (Ex. 6.8) a = Ex b = Freeman (5.3) a, b Constr a,b BN (Ex. 6.8) a = KSS (Ex. 6.12) a = KSS (Ex. 6.11) b = Constr a,b Constr. 6.6 a = Constr. 6.4 b = Constr a, b

4 Components of the pairing algorithm Pairings are computed with Miller s algorithm. Miller loop builds functions for g Q (P) from DBL/ADD steps. R l R,Q Q R + Q v R +Q DBL ADD computation l R,R (P) l R,Q (P) coefficients in F q e, eval. at P E(F q ) R [2]R R R + Q curve arith. E(F q e) f f 2 l R,R (P) f f l R,Q (P) general squaring, special mult. in F q k Final exponentiation to the power (q k 1)/r needs arithmetic in the special subgroup µ r of F q k.

5 Choosing coordinates for pairings affine coordinates: (F q e = F q (α)) R + Q and l R,Q (P) Q v R +Q λ = (y R y Q )/(x R x Q ), x R +Q = λ 2 x R x Q, y R +Q = λ (x R x R +Q ) y R, l R,Q (P) = y P αλ x P + α 3 (λ x Q y Q ). R l R,Q R + Q DBL/ADD steps in affine coords need one inversion in F q e, projective coordinates avoid the inversion by doing more of the other operations, finite field inversion in prime field F q very expensive, for plain ECC over F q : projective always better, current speed records for pairings at 128-bit security level: projective formulas.

6 Affine vs. projective ab 0, d = 2, e = k/2 Cost for computing [2]R, l R,R (P) and R + Q, l R,Q (P) resp. DBL ADD coord. M q I q e M q e S q e add q e affine k/ proj affine k/ proj Cost to avoid the inversion (assuming S q e 0.8M q e): DBL: 9S q e + 13add q e (k/2)m q > 6M q e ADD: 5M q e + 5S q e + 15add q e (k/2)m q > 8M q e

7 Affine vs. projective a = 0, d = 6 k Cost for computing [2]R, l R,R (P) and R + Q, l R,Q (P) resp. DBL ADD coord. M q I q e M q e S q e add q e affine k/ proj. k/ affine k/ proj. k/ Cost to avoid the inversion (assuming S q e 0.8M q e): DBL: (k/6)m q + 5S q e + 12add q e 1M q e > 3M q e ADD: (k/6)m q + 8M q e + 1S q e + 1add q e > 8M q e

8 Affine vs. projective If extra cost to avoid inversions < cost to compute inversions = projective coordinates are the better choice. It all depends on the cost I q e, or rather on the ratio For q prime, I q >> M q. R q e = I q e/m q e. How large is R q e? How small can it be made in pairing implementations? Note: Pairings based on the ate pairing usually have e > 1, at least for higher security levels. Often, multiple pairings or products of pairings need to be computed.

9 Extension field inversions Quadratic extension: F q 2 = F q (α) with α 2 = ω F q, 1 b 0 + b 1 α = b 0 b 1 α b 2 0 b2 1 ω = b 0 b 2 0 b2 1 ω b 1 b 2 0 b2 1 ωα, b 2 0 b2 1 ω = N(b 0 + b 1 α) F q, compute inversion in F q 2 by inversion in F q and some other operations I q 2 I q + 2M q + 2S q + M (ω) + sub q + neg q. Assume M q 2 3M q and I q 2 I q + 6M q to get R q 2 = I q 2/M q 2 (I q /3M q ) + 2 = R q /3 + 2.

10 Extension field inversions Degree-l extension: generalization of Itoh-Tsujii inversion, standard way for inversion in optimal extension fields, assume F q l = F q (α) with α l = ω F q, with v = (q l 1)/(q 1) = q l q + 1, compute for β F q l, β v = N(β) F q. β 1 = β v 1 β v, R q l R q /M(l) + C(l) l /M(l) 1/3 1/6 1/9 1/13 1/17 1/22 C(l)

11 Simultaneous inversions Montgomery s n-th trick... Idea: To invert a 1 and a 2, compute a 1 a 2, then (a 1 a 2 ) 1 and a 1 1 = a 2 (a 1 a 2 ) 1, a 1 2 = a 1 (a 1 a 2 ) 1, replace 2I by 1I + 3M. In general for s inversions at once: compute c i = a 1 a i for 2 i s, then c 1 s and a 1 s = c 1 s c s 1, c 1 s 1 = c 1 s a s, a 1 s 1 = c 1 s 1 c s 2, replace si by 1I + 3(s 1)M. Average I/M is c 1 s 2 = c 1 s 1 a s 1,... (si)/(sm) = I/(sM) + 3(s 1)/s R/s + 3.

12 Affine coordinates for pairings Affine coordinates can be better than projective if the used implementation has small R q = I q /M q, for ate pairings whenever e is large, at high security levels (when k is large), when high-degree twists are not being used (d = 2), for computing several pairings (or products of several pairings) at once on different point pairs.

13 Pairings based on Microsoft Research s bignum optimal ate pairing on BN curves Pairing implementation uses MSR bignum for base field arithmetic (F p ) with Montgomery multiplication, extension fields based on MSR bignum field extensions, field inversions use norm trick as described before. MSR bignum + pairings is a C implementation (with a little bit of assembly for mod mul in case of 256-bit prime fields), is not restricted to specific security level, curves, or processors, works under 32-bit and 64-bit Windows.

14 Pairings based on Microsoft Research s bignum field arithmetic performance Fields over 256-bit BN prime field with p 3 (mod 4), i.e. F p 2 = F p (i), i 2 = 1. Timings on a 3.16 GHz Intel Core 2 Duo E8500, 64-bit Windows 7 M S I I/M cyc µs cyc µs cyc µs F p F p F p F p

15 Pairings based on Microsoft Research s bignum pairings on a 256-bit BN curve Timings on a 3.16 GHz Intel Core 2 Duo E8500, 64-bit Windows 7 operation CPU cycles time Miller loop 7,572, ms optimal ate pairing 14,838, ms 20 opt. ate at once (per pairing) 14,443, ms product of 20 opt. ate (per pairing) 4,833, ms EC scalar mult in G 1 2,071, ms EC scalar mult in G 2 8,761, ms

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Kristin Lauter, Peter L. Montgomery, and Michael Naehrig Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA {klauter, petmon, mnaehrig}@microsoft.com

More information

Pairings at High Security Levels

Pairings at High Security Levels Pairings at High Security Levels Michael Naehrig Eindhoven University of Technology michael@cryptojedi.org DoE CRYPTODOC Darmstadt, 21 November 2011 Pairings are efficient!... even at high security levels.

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Analysis of Optimum Pairing Products at High Security Levels

Analysis of Optimum Pairing Products at High Security Levels Analysis of Optimum Pairing Products at High Security Levels Xusheng Zhang and Dongdai Lin Institute of Software, Chinese Academy of Sciences Institute of Information Engineering, Chinese Academy of Sciences

More information

Faster Pairings on Special Weierstrass Curves

Faster Pairings on Special Weierstrass Curves craig.costello@qut.edu.au Queensland University of Technology Pairing 2009 Joint work with Huseyin Hisil, Colin Boyd, Juanma Gonzalez-Nieto, Kenneth Koon-Ho Wong Table of contents 1 Introduction The evolution

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Speeding up Ate Pairing Computation in Affine Coordinates

Speeding up Ate Pairing Computation in Affine Coordinates Speeding up Ate Pairing Computation in Affine Coordinates Duc-Phong Le and Chik How Tan Temasek Laboratories, National University of Singapore, 5A Engineering Drive 1, #09-02, Singapore 11711. (tslld,tsltch)@nus.edu.sg

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

Fast Cryptography in Genus 2

Fast Cryptography in Genus 2 Fast Cryptography in Genus 2 Joppe W. Bos, Craig Costello, Huseyin Hisil and Kristin Lauter EUROCRYPT 2013 Athens, Greece May 27, 2013 Fast Cryptography in Genus 2 Recall that curves are much better than

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

Edwards Curves and the ECM Factorisation Method

Edwards Curves and the ECM Factorisation Method Edwards Curves and the ECM Factorisation Method Peter Birkner Eindhoven University of Technology CADO Workshop on Integer Factorization 7 October 2008 Joint work with Daniel J. Bernstein, Tanja Lange and

More information

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research

Post-Snowden Elliptic Curve Cryptography. Patrick Longa Microsoft Research Post-Snowden Elliptic Curve Cryptography Patrick Longa Microsoft Research Joppe Bos Craig Costello Michael Naehrig NXP Semiconductors Microsoft Research Microsoft Research June 2013 the Snowden leaks the

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014 Tampering attacks in pairing-based cryptography Johannes Blömer University of Paderborn September 22, 2014 1 / 16 Pairings Definition 1 A pairing is a bilinear, non-degenerate, and efficiently computable

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field

A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field A Relation between Group Order of Elliptic Curve and Extension Degree of Definition Field Taichi Sumo, Yuki Mori (Okayama University) Yasuyuki Nogami (Graduate School of Okayama University) Tomoko Matsushima

More information

Efficient Implementation of Bilinear Pairings on ARM Processors

Efficient Implementation of Bilinear Pairings on ARM Processors Efficient Implementation of Bilinear Pairings on ARM Processors Gurleen Grewal 1, Reza Azarderakhsh 1, Patrick Longa 2, Shi Hu 3, and David Jao 1 1 Department of Combinatorics and Optimization, University

More information

Fixed Argument Pairings

Fixed Argument Pairings craig.costello@qut.edu.au Queensland University of Technology LatinCrypt 2010 Puebla, Mexico Joint work with Douglas Stebila Pairings A mapping e : G 1 G 2 G T : P G 1, Q G 2 and e(p, Q) G T : groups are

More information

Fast Formulas for Computing Cryptographic Pairings

Fast Formulas for Computing Cryptographic Pairings Fast Formulas for Computing Cryptographic Pairings Craig Costello craig.costello@qut.edu.au Queensland University of Technology May 28, 2012 1 / 47 Thanks: supervisors and co-authors Prof. Colin Boyd Dr.

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

Faster Explicit Formulas for Computing Pairings over Ordinary Curves

Faster Explicit Formulas for Computing Pairings over Ordinary Curves Faster Explicit Formulas for Computing Pairings over Ordinary Curves Diego F. Aranha 2, Koray Karabina 1, Patrick Longa 1, Catherine H. Gebotys 1, Julio López 2 1 University of Waterloo, {kkarabin,plonga,cgebotys}@uwaterloo.ca

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Elliptic

More information

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves

Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and Their Implementation on GLV-GLS Curves SESSION ID: CRYP-T07 Patrick Longa Microsoft Research http://research.microsoft.com/en-us/people/plonga/

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

On compressible pairings and their computation

On compressible pairings and their computation On compressible pairings and their computation Michael Naehrig 1, Paulo S. L. M. Barreto 2, and Peter Schwabe 1 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven, P.O.

More information

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products

Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products 1 Arithmetic of split Kummer surfaces: Montgomery endomorphism of Edwards products David Kohel Institut de Mathématiques de Luminy International Workshop on Codes and Cryptography 2011 Qingdao, 2 June

More information

You could have invented Supersingular Isogeny Diffie-Hellman

You could have invented Supersingular Isogeny Diffie-Hellman You could have invented Supersingular Isogeny Diffie-Hellman Lorenz Panny Technische Universiteit Eindhoven Πλατανιάς, Κρήτη, 11 October 2017 1 / 22 Shor s algorithm 94 Shor s algorithm quantumly breaks

More information

Singular curve point decompression attack

Singular curve point decompression attack Singular curve point decompression attack Peter Günther joint work with Johannes Blömer University of Paderborn FDTC 2015, September 13th, Saint Malo Peter Günther (UPB) Decompression Attack FDTC 2015

More information

A New Family of Pairing-Friendly elliptic curves

A New Family of Pairing-Friendly elliptic curves A New Family of Pairing-Friendly elliptic curves Michael Scott 1 and Aurore Guillevic 2 1 MIRACL.com 2 Université de Lorraine, CNRS, Inria, LORIA, Nancy, France May 21, 2018 Abstract There have been recent

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

Fast Software Implementations of Bilinear Pairings

Fast Software Implementations of Bilinear Pairings 1 Fast Software Implementations of Bilinear Pairings Reza Azarderakhsh, Dieter Fishbein, Gurleen Grewal, Shi Hu, David Jao, Patrick Longa, and Rajeev Verma Abstract Advancement in pairing-based protocols

More information

The Montgomery ladder on binary elliptic curves

The Montgomery ladder on binary elliptic curves The Montgomery ladder on binary elliptic curves Thomaz Oliveira 1,, Julio López 2,, and Francisco Rodríguez-Henríquez 1, 1 Computer Science Department, Cinvestav-IPN thomaz.figueiredo@gmail.com, francisco@cs.cinvestav.mx

More information

Elliptic and Hyperelliptic Curves: a Practical Security Comparison"

Elliptic and Hyperelliptic Curves: a Practical Security Comparison Elliptic and Hyperelliptic Curves: a Practical Security Comparison Joppe W. Bos (Microsoft Research), Craig Costello (Microsoft Research),! Andrea Miele (EPFL) 1/13 Motivation and Goal(s)! Elliptic curves

More information

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes

Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Réseaux Grand Est Fast Scalar Multiplication on Elliptic Curves fo Sensor Nodes Youssou FAYE Hervé GUYENNET Yanbo SHOU Université de Franche-Comté Besançon le 24 octobre 2013 TABLE OF CONTENTS ❶ Introduction

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos 1, Craig Costello 1, Huseyin Hisil 2, and Kristin Lauter 1 1 Microsoft Research, Redmond, USA 2 Yasar University,

More information

New software speed records for cryptographic pairings

New software speed records for cryptographic pairings New software speed records for cryptographic pairings Naehrig, M.; Niederhagen, R.F.; Schwabe, P. Published: 01/01/2010 Document Version Publisher s PDF, also known as Version of Record (includes final

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Faster ECC over F 2. (feat. PMULL)

Faster ECC over F 2. (feat. PMULL) Faster ECC over F 2 571 (feat. PMULL) Hwajeong Seo 1 Institute for Infocomm Research (I2R), Singapore hwajeong84@gmail.com Abstract. In this paper, we show efficient elliptic curve cryptography implementations

More information

Curve41417: Karatsuba revisited

Curve41417: Karatsuba revisited Curve41417: Karatsuba revisited Chitchanok Chuengsatiansup Technische Universiteit Eindhoven September 25, 2014 Joint work with Daniel J. Bernstein and Tanja Lange Chitchanok Chuengsatiansup Curve41417:

More information

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS

ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS by Balasingham Balamohan A thesis submitted to the Faculty of Graduate and Postdoctoral Studies in partial fulfillment

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Efficient hash maps to G 2 on BLS curves

Efficient hash maps to G 2 on BLS curves Efficient hash maps to G 2 on BLS curves Alessandro Budroni 1 and Federico Pintore 2 1 MIRACL Labs, London, England - budroni.alessandro@gmail.com 2 Department of Mathematics, University of Trento, Italy

More information

Faster Computation of the Tate Pairing

Faster Computation of the Tate Pairing Faster Computation of the Tate Pairing Christophe Arène a, Tanja Lange,b, Michael Naehrig b,c, Christophe Ritzenthaler a a Institut de Mathématiques de Luminy 163, avenue de Luminy, Case 907 13288 Marseille

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs.

Faster ECC over F 2. School of Computer and Communication Sciences EPFL, Switzerland 2 CertiVox Labs. Faster ECC over F 2 521 1 Robert Granger 1 and Michael Scott 2 1 Laboratory for Cryptologic Algorithms School of Computer and Communication Sciences EPFL, Switzerland robbiegranger@gmail.com 2 CertiVox

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

Implementing Cryptographic Pairings over Barreto-Naehrig Curves

Implementing Cryptographic Pairings over Barreto-Naehrig Curves Implementing Cryptographic Pairings over Barreto-Naehrig Curves Augusto Jun Devegili 1, Michael Scott 2, and Ricardo Dahab 1 1 Instituto de Computação, Universidade Estadual de Campinas Caixa Postal 6176,

More information

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System

Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System Jithra Adikari, Vassil S. Dimitrov, and Pradeep Mishra Department of Electrical and

More information

Power Analysis to ECC Using Differential Power between Multiplication and Squaring

Power Analysis to ECC Using Differential Power between Multiplication and Squaring Power Analysis to ECC Using Differential Power between Multiplication and Squaring Toru Akishita 1 and Tsuyoshi Takagi 2 1 Sony Corporation, Information Technologies Laboratories, Tokyo, Japan akishita@pal.arch.sony.co.jp

More information

Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves

Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves Aurore Guillevic 1,2 1 Laboratoire Chiffre Thales Communications and Security 4 avenue des Louvresses 92622 Gennevilliers

More information

Fast arithmetic and pairing evaluation on genus 2 curves

Fast arithmetic and pairing evaluation on genus 2 curves Fast arithmetic and pairing evaluation on genus 2 curves David Freeman University of California, Berkeley dfreeman@math.berkeley.edu November 6, 2005 Abstract We present two algorithms for fast arithmetic

More information

Ecient Multiplication in Finite Field Extensions of Degree 5

Ecient Multiplication in Finite Field Extensions of Degree 5 Ecient Multiplication in Finite Field Extensions of Degree 5 Nadia El Mrabet 1, Aurore Guillevic 2,3, and Sorina Ionica 4 1 LIASD - Université Paris 8, France nelmrabe@mime.univ-paris8.fr 2 Laboratoire

More information

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm)

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Aurore Guillevic INRIA Saclay / GRACE Team École Polytechnique / LIX ECC 2015, Sept. 28th Aurore Guillevic (INRIA/LIX)

More information

Subgroup security in pairing-based cryptography

Subgroup security in pairing-based cryptography Subgroup security in pairing-based cryptography Paulo S. L. M. Barreto 1, Craig Costello 2, Rafael Misoczki 1, Michael Naehrig 2, Geovandro C. C. F. Pereira 1, and Gustavo Zanon 1 1 Escola Politécnica,

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography The State of the Art of Elliptic Curve Cryptography Ernst Kani Department of Mathematics and Statistics Queen s University Kingston, Ontario Elliptic Curve Cryptography 1 Outline 1. ECC: Advantages and

More information

Pairing Computation on Elliptic Curves of Jacobi Quartic Form

Pairing Computation on Elliptic Curves of Jacobi Quartic Form Pairing Computation on Elliptic Curves of Jacobi Quartic Form Hong Wang, Kunpeng Wang, Lijun Zhang, and Bao Li {hwang,kpwang,ljzhang,lb}@is.ac.cn State Key Laboratory of Information Security Graduate University

More information

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m )

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) Stefan Tillich, Johann Großschädl Institute for Applied Information Processing and

More information

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES Reinier Bröker Abstract. We give an algorithm that constructs, on input of a prime power q and an integer t, a supersingular elliptic curve over F q with trace

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN, MICHAEL SCOTT, AND EDLYN TESKE Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for

More information

Computing modular polynomials with the Chinese Remainder Theorem

Computing modular polynomials with the Chinese Remainder Theorem Computing modular polynomials with the Chinese Remainder Theorem Andrew V. Sutherland Massachusetts Institute of Technology ECC 009 Reinier Bröker Kristin Lauter Andrew V. Sutherland (MIT) Computing modular

More information

A gentle introduction to elliptic curve cryptography

A gentle introduction to elliptic curve cryptography A gentle introduction to elliptic curve cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 5, 2017 Šibenik, Croatia Part 1: Motivation Part 2: Elliptic Curves Part 3: Elliptic

More information

Hidden pairings and trapdoor DDH groups. Alexander W. Dent Joint work with Steven D. Galbraith

Hidden pairings and trapdoor DDH groups. Alexander W. Dent Joint work with Steven D. Galbraith Hidden pairings and trapdoor DDH groups Alexander W. Dent Joint work with Steven D. Galbraith 2 Pairings in cryptography Elliptic curves have become an important tool in cryptography and pairings have

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC)

6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6. ELLIPTIC CURVE CRYPTOGRAPHY (ECC) 6.0 Introduction Elliptic curve cryptography (ECC) is the application of elliptic curve in the field of cryptography.basically a form of PKC which applies over the

More information

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Erik Dahmen, 1 Katsuyuki Okeya, 2 and Daniel Schepers 1 1 Technische Universität Darmstadt, Fachbereich Informatik, Hochschulstr.10,

More information

Class invariants by the CRT method

Class invariants by the CRT method Class invariants by the CRT method Andreas Enge Andrew V. Sutherland INRIA Bordeaux-Sud-Ouest Massachusetts Institute of Technology ANTS IX Andreas Enge and Andrew Sutherland Class invariants by the CRT

More information

Counting points on elliptic curves over F q

Counting points on elliptic curves over F q Counting points on elliptic curves over F q Christiane Peters DIAMANT-Summer School on Elliptic and Hyperelliptic Curve Cryptography September 17, 2008 p.2 Motivation Given an elliptic curve E over a finite

More information

Elliptic Curves Spring 2013 Lecture #12 03/19/2013

Elliptic Curves Spring 2013 Lecture #12 03/19/2013 18.783 Elliptic Curves Spring 2013 Lecture #12 03/19/2013 We now consider our first practical application of elliptic curves: factoring integers. Before presenting the elliptic curve method (ECM) for factoring

More information

Computing the endomorphism ring of an ordinary elliptic curve

Computing the endomorphism ring of an ordinary elliptic curve Computing the endomorphism ring of an ordinary elliptic curve Massachusetts Institute of Technology April 3, 2009 joint work with Gaetan Bisson http://arxiv.org/abs/0902.4670 Elliptic curves An elliptic

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

Scalar Multiplication on Koblitz Curves using

Scalar Multiplication on Koblitz Curves using Scalar Multiplication on Koblitz Curves using τ 2 NAF Sujoy Sinha Roy 1, Chester Rebeiro 1, Debdeep Mukhopadhyay 1, Junko Takahashi 2 and Toshinori Fukunaga 3 1 Dept. of Computer Science and Engineering

More information

The Eta Pairing Revisited

The Eta Pairing Revisited The Eta Pairing Revisited F. Hess 1, N. Smart 2, and Frederik Vercauteren 3 1 Technische Universität Berlin, Fakultät II, Institut für Mathematik, MA 8-1, Strasse des 17. Juni 136, D-10623 Berlin, Germany.

More information

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Ezekiel J Kachisa School of Computing Dublin City University Ireland ekachisa@computing.dcu.ie Abstract. Constructing pairing-friendly

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN 1, MICHAEL SCOTT 2, AND EDLYN TESKE 3 1 Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840 USA dfreeman@math.berkeley.edu

More information

Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m )

Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m ) 1 / 19 Small FPGA-Based Multiplication-Inversion Unit for Normal Basis over GF(2 m ) Métairie Jérémy, Tisserand Arnaud and Casseau Emmanuel CAIRN - IRISA July 9 th, 2015 ISVLSI 2015 PAVOIS ANR 12 BS02

More information

The Realm of the Pairings

The Realm of the Pairings The Realm of the Pairings Diego F. Aranha 1, Paulo S. L. M. Barreto 2, Patrick Longa 3, and Jefferson E. Ricardini 2 1 Department of Computer Science, University of Brasília, Brazil. dfaranha@unb.br 2

More information