A Comparison between Hardware Accelerators for the Modified Tate Pairing over F 2

Size: px
Start display at page:

Download "A Comparison between Hardware Accelerators for the Modified Tate Pairing over F 2"

Transcription

1 A Comparison between Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m Jean-Luc Beuchat 1, Nicolas Brisebarre,Jérémie Detrey 3, Eiji Okamoto 1,andFranciscoRodríguez-Henríquez 4 1 Graduate School of Systems and Information Engineering, University of Tsukuba, Tennodai, Tsukuba, Ibaraki, , Japan LIP/Arénaire (CNRS ENS Lyon INRIA UCBL), ENS Lyon, 46, allée d Italie, F Lyon Cedex 07, France 3 Cosec group, B-IT, Dahlmannstraße, D Bonn, Germany 4 Computer Science Section, Electrical Engineering Department, Centro de Investigación y de Estudios Avanzados del IPN, Av. Instituto Politécnico Nacional No. 508, México City, México Abstract. In this article we propose a study of the modified Tate pairing in characteristics two and three. Starting from the η T pairing introduced by Barreto et al. [1], we detail various algorithmic improvements in the case of characteristic two. As far as characteristic three is concerned, we refer to the survey by Beuchat et al. [5]. We then show how to get back to the modified Tate pairing at almost no extra cost. Finally, we explore the trade-offs involved in the hardware implementation of this pairing for both characteristics two and three. From our experiments, characteristic three appears to have a slight advantage over characteristic two. Keywords: Modified Tate pairing, reduced η T pairing, finite field arithmetic, elliptic curve, hardware accelerator, FPGA. 1 Introduction Over the past few years, bilinear pairings over elliptic and hyperelliptic curves have been the focus of an ever increasing attention in cryptology. Since their introduction to this domain by Menezes, Okamoto & Vanstone [3] and Frey & Rück [9], and the first discovery of their constructive properties by Mitsunari, Sakai & Kasahara [6], Sakai, Oghishi & Kasahara [31], and Joux [17], a large number of pairing-based cryptographic protocols have already been published. For those reasons, efficient computation of pairings is crucial and, according to the recommendations of [1, 1], the Tate pairing, rather than the Weil pairing, appears to be the most appropriate choice. Miller [4, 5] proposed in 1986 the first algorithm for iteratively computing the Weil and Tate pairings. In the case of the Tate pairing, a further final exponentiation of the Miller s algorithm result is required to obtain a uniquely defined value. Various improvements were published in [, 7, 10, ] and we will S.D. Galbraith and K.G. Paterson (Eds.): Pairing 008, LNCS 509, pp , 008. c Springer-Verlag Berlin Heidelberg 008

2 98 J.-L. Beuchat et al. consider in this paper the modified Tate pairing as defined in []. Generalizing some results by Duursma & Lee [7], Barreto et al. then introduced the η T pairing [1], in which the number of iterations in Miller s algorithm is halved. This nondegenerate bilinear pairing can also be used as a tool for computing the modified Tate pairing, at the expense of an additional exponentiation. General purpose microprocessors are intrinsically not suited for computations on finite fields of small characteristic, hence software implementations are bound to be quite slow and the need for special purpose hardware coprocessors is strong [5, 6, 11, 16, 18, 19, 0, 8, 9, 30, 33]. In this context, we extend here to the characteristic two the results by Beuchat et al. [5] in the case of the hardware implementation of the reduced η T pairing in characteristic three. In Section, we detail the algorithms required to compute the reduced η T pairing in characteristic two. Some algorithmic improvements in both the pairing computation and the tower-field arithmetic are also presented, and an accurate cost analysis in terms of operations over the base field F m is given. We then study in Section 3 the relation between the η T and Tate pairings, and show that the modified Tate pairing can be computed from the reduced η T pairing at almost no extra cost in characteristics two and three. Section 4 gives hardware implementation results of the modified Tate pairing in both characteristics and for various field extension degrees. Comparisons between F m and F 3 m are presented at equivalent levels of security and they show a slight advantage in favor of characteristic three. Finally, some comparisons with already published solutions are also given to attest the meaningfulness of our results. Supplementary material is available in a research report version of this paper [4]. Computation of the Reduced η T Pairing in Characteristic Two.1 Preliminary Definitions We consider the supersingular curve E over F m defined by the equation y + y = x 3 + x + b, (1) where b {0, 1} and m is an odd integer. We define δ = b when m 1, 7 (mod 8); in all other cases, δ =1 b. The number of rational points of E over F m is given by N =#E(F m)= m +1+ν (m+1)/,whereν =( 1) δ []. The embedding degree of this curve, which is the least positive integer k such that N divides km 1, is 4. Choosing T = m N and a prime l dividing N, Barreto et al. [1] defined the η T pairing of two points P and Q E(F m)[l] as: η T (P, Q) =f T,P (ψ(q)), where T = νt, P =[ ν]p,ande(f m)[l] denotes the l-torsion subgroup of E(F m). The distortion map ψ is defined from E(F m)[l] toe(f 4m)[l] as ψ(x, y) =(x + s,y+ sx + t),

3 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 99 for all (x, y) E(F m)[l] [1]. The elements s and t of F 4m satisfy s = s +1 and t = t + s. This allows for representing F 4m as an extension of F m using the basis (1,s,t,st): F 4m = F m[s, t] = F m[x, Y ]/(X + X +1,Y + Y + X). Finally, f T,P is an element of F m(e), where F m(e) denotes the function field of the curve, and is given by f T,P : E(F 4m)[l] F 4m ψ(q) m 1 i=0 g [i ]P m 1 (ψ(q)) where: The point doubling formula is given by [ i ] ) P = (x i P + i, yi P + ixi P + τ(i), i l P (ψ(q)), () with { 0 if i 0, 1 (mod 4), τ(i) = 1 otherwise. g V, for all V =(x V,y V ) E(F m)[l], is the rational function defined over E(F 4m)[l] corresponding to the doubling of V. For all (x, y) E(F 4m)[l], we have g V (x, y) =(x V +1)(x V + x)+y V + y [1]. According to the equation of the elliptic curve (1), x 3 V + x V + y V is equal to yv + b and we obtain [33]: g V (x, y) =x(x V +1)+yV + y + b. (3) We considered both forms of g V (x, y) when studying η T pairing algorithms over F m and discovered that the second one always leads to the fastest algorithms. l V, for all V =(x V [,y V ) ] E(F m)[l], is the equation of the line corresponding to the addition of m+1 V with [ν]v, and defined for all (x, y) E(F 4m)[l] as follows: where l V (x, y) =x V +(x V + α)(x + α)+x + y V + y + δ +1+ (x V + x +1 α)s + t, (4) α = { 0 if m 3 (mod 4), 1 if m 1 (mod 4).. Computation of the η T Pairing in Characteristic Two Barreto et al. suggested reversing the loop to compute the η T pairing [1]. They introduced the new index j = m 1 i and obtained m 1 ( ) j f T,P (ψ(q)) = l P (ψ(q)) g [ ] m 1 j P (ψ(q)). j=0

4 300 J.-L. Beuchat et al. A tedious case-by-case analysis allows one to prove that: ( ) j g [ ] m 1 j P (ψ(q)) =(x j P (x j P + α) (xj Q + α)+y j P + yj Q + β + + xj Q + α)s + t, where β = { b if m 1, 3 (mod 8), 1 b if m 5, 7 (mod 8). This equation differs from the one given by Barreto et al. [1]: taking advantage of the second form of g V (3), we obtain a slight reduction in the number of additions over F m. We suggest a second improvement to save a multiplication over F m.atfirst glance multiplying l P (ψ(q)) by g [ ] m 1 P (ψ(q)) involves three multiplications over F m. However, when j =0,wehave: g [ ] m 1 P (ψ(q)) = (x P + α)(x Q + α)+y P + y Q + β +(x P + x Q + α)s + t. Seeing that α + β = δ +1,werewritel P (ψ(q)) as follows: l P (ψ(q)) = g [ ] m 1 P (ψ(q)) + x P + x Q + α + s. Defining g 0 = (x P + α)(x Q + α) +y P + y Q + β, g 1 = x P + x Q + α, and g = x P + x Q + α, we eventually obtain: g [ ] m 1 P (ψ(q)) = g 0 + g 1 s + t and l P (ψ(q)) = (g 0 + g )+(g 1 +1)s + t. The product l P (ψ(q)) g [ ] m 1 P (ψ(q)) can be computed by means of two multiplications over F m (see [4, Appendix D.]). Algorithm 1 describes the computation of the η T pairing according to this construction. Addition over F m involves m bitwise exclusive-or operations that can be implemented in parallel. We refer to this operation as addition (A) when we give the cost of an algorithm. However, the addition of an element of F requires a single exclusive-or operation, denoted by XOR. Additionally, M denotes multiplications, S squarings and R square roots. We also introduce δ =1 δ. The first step consists in computing P =[ ν]p (line 1). Multiplication over F 4m usually requires nine multiplications and twenty additions over F m.however, the sparsity of G (as given line 13) allows one to compute the product F G (line 14) by means of only six multiplications and fourteen additions over F m (see [4, Appendix D.] for further details). Contrary to what was suggested by Ronan et al. [9], the loop unrolling technique introduced by Granger et al. [13]

5 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 301 in the context of the Tate pairing in characteristic three turns out to be useless in our case. Let G j and G j+1 denote the values of G at iterations j and j +1, respectively. Algorithm 1 computes (F G j ) G j+1 by means of twelve multiplications and some additions over F m. The loop unrolling trick consists in taking advantage of the sparsity of G j and G j+1 : only three multiplications over F m are required to compute the product G j G j+1. Unfortunately, the result is not a sparse polynomial, and the multiplication by F involves nine multiplications over F m. Thus, computing (G j G j+1 ) F instead of (F G j ) G j+1 does not decrease the number of multiplications over the underlying field. Algorithm 1. Computation of the η T pairing in characteristic two: reversedloop approach with square roots. Input: P, Q F m[l]. Output: η T (P, Q) F 4m. 1. y P y P + δ; ( δ XOR). u x P + α; v x Q + α (α XOR) 3. g 0 u v + y P + y Q + β; (1 M, A, β XOR) 4. g 1 u + x Q; g v + x P ; (1 S, A) 5. G g 0 + g 1s + t; 6. L (g 0 + g )+(g 1 +1)s + t; (1 A, 1 XOR) 7. F L G; (M,1S,5A,XOR) 8. for j =1to m 1 do 9. x P x P ; y P y P ; x Q x Q; y Q yq; ( R, S) 10. u x P + α; v x Q + α (α XOR) 11. g 0 u v + y P + y Q + β; (1 M, A, β XOR) 1. g 1 u + x Q; (1 A) 13. G g 0 + g 1s + t; 14. F F G; (6M,14A) 15. end for 16. return F M ; The square roots in Algorithm 1 could be computed according to the technique described by Fong et al. [8]. However, this approach would require dedicated hardware and could potentially slow down a pairing coprocessor. Thus, it is attractive to study square-root-free algorithms which allow one to design simpler arithmetic and logic units. Another argument preventing the usage of square roots is that the complexity of their computation heavily depends on the particular irreducible polynomial selected for representing the field F m.onthe other hand, the complexity of squarings is somehow more independent of the irreducible polynomial [7, 3]. To get rid of the square roots, we remark that η T (P, Q) =η T ([ m 1 m 1 ] ) P, Q.

6 30 J.-L. Beuchat et al. Let [ j ]Q = ( x [j ]Q,y [j ]Q).Since g [ ]([ m 1 j ] (ψ(q)) = g m 1 P ) [ j ]P (ψ(q)), the η T pairing is equal to f T,P (ψ(q)) = l[ m 1 ]P (ψ(q)) m 1 m 1 j=0 m 1 ( (g[ ) j ]P (ψ(q))) j j, where l [ ] m 1 P (ψ(q)) = x P (x P + x Q + α)+(α +1)x P + y P + y Q + γ + δ +(x P + x Q)s + t, ( g[ j ]P (ψ(q))) j = ( x P +1) (x [ j ]Q +1 ) + yp + y [ j ]Q + b + ( x P + x [ j ]Q +1 ) s + t, and γ = { 0 if m 1, 7 (mod 8), 1 if m 3, 5 (mod 8). Again, one can simplify the computation of the product l [ ] m 1 P (ψ(q)) g P (ψ(q)). Noting that γ + δ = b and defining g 0 = x P x Q + x P + x Q + yp + y q + b +1,g 1 = x P + x Q +1,andg = x 4 P + x Q +1,weobtain l [ ] m 1 P (ψ(q)) g P (ψ(q)) = ((g 0 + g )+(g 1 +1)s + t) (g 0 + g 1s + t). An implementation of the η T pairing following this construction is given in Algorithm. We also studied direct approaches based on Equation (). However, they turned out to be slower and we will not consider such algorithms in this paper (see [4, Appendix A] for details)..3 Final Exponentiation The η T pairing has to be reduced in order to be uniquely defined. We have to raise η T (P, Q) tothemth power, where M = 4m 1 N =( m 1)( m +1 ν m+1 ). Two algorithms have been proposed in the open literature for ν =1andν = 1, respectively:

7 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 303 Algorithm. Computation of the η T pairing in characteristic two: reversedloop approach without square roots. Input: P, Q F m[l]. Output: η T (P, Q) F 4m. 1. y P y P + δ; ( δ XOR). x P x P ; y P yp ; ( S) 3. y P y P + b; u x P +1; (b +1XOR) 4. g 1 u + x Q; (1 A) 5. g 0 x P x Q + y P + y Q + g 1; (1 M, 3 A) 6. x Q x Q +1; (1XOR) 7. g x P + x Q; (1 S, 1 A) 8. G g 0 + g 1s + t; 9. L (g 0 + g )+(g 1 +1)s + t; (1 A, 1 XOR) 10. F L G; (M,1S,5A,XOR) 11. for j 1to m 1 do 1. F F ; (4 S, 4 A) 13. x Q x 4 Q; y Q yq; 4 (4 S) 14. x Q x Q +1; y Q y Q + x Q; (1 A, 1 XOR) 15. g 0 u x Q + y P + y Q; (1 M, A) 16. g 1 x P + x Q; (1 A) 17. G g 0 + g 1s + t; 18. F F G; (6M,14A) 19. end for 0. Return F M ; Ronan et al. [9] assumed that ν = 1, unrolled the different powering, and grouped the inversions together. Thus, their final exponentiation algorithm involves a single inversion over F 4m. Shu et al. [33] noted that raising the η T pairing to the power of m 1 requires only one inversion over F m. Whenν = 1, the second part of the final exponentiation consists in raising this intermediate result to the power of m +1+ m+1. In the following, we show that the final exponentiation of the η T pairing in characteristic two always involves a single inversion over F m. SinceM =( m 1)( m +1)+ν(1 m ) m+1, we compute η T (P, Q) M = ( ) m +1 η T (P, Q) m 1 (η ) m+1 T (P, Q) ν(1 m ), and we remark that the final exponentiation requires a single inversion over F m.letu = η T (P, Q) F 4m.WritingU = U 0 + U 1 t,whereu 0 and U 1 F m and noting that t m = t +1,we obtainu m = U 0 + U 1 + U 1 t. Therefore, we have:

8 304 J.-L. Beuchat et al. U m 1 = U 0 + U 1 + U 1 t (U 0 + U 1 + U 1 t) = U 0 + U 1 t (U 0 + U 1 t) (U 0 + U 1 + U 1 t) = U 0 + U1 + U1 s + U1 t U0 + U 0U 1 + U1 s,and U U 1 m 0 + U 1 t = U 0 + U 1 + U 1 t = U 0 + U 1 s + U 1 t U0 + U 0U 1 + U1 s, where U0 + U 0 U 1 + U1 s F m. Algorithm 3 summarizes the computation of the η T (P, Q) M : Accordingtoournotation,wehaveU = U 0 + U 1 t,whereu 0 = u 0 + u 1 s and U 1 = u + u 3 s.sinces = s +1,weremarkthat: U0 =(u 0 + u 1)+u 1s, U1 =(u + u 3 )+u 3 s, U 1 s = u 3 + u s. Therefore, 4 squarings and additions over F m allow us to get T 0 = U 0, T 1 = U 1,andT = U 1 s. Multiplication over F m on line 3 is performed according to the Karatsuba- Ofman s scheme and involves three multiplications and four additions over F m: T 3 = U 0 U 1 = u 0 u + u 1 u 3 +((u 0 + u 1 )(u + u 3 )+u 0 u )s. Thanks to the tower field, inversion of D = U0 + U 0U 1 + U1 s F m is replaced by an inversion (denoted by I), a squaring, three multiplications, and two additions over F m (see [4, Appendix C] for details). The next step consists in computing V = V 0 + V 1 t = U m 1 and W = W 0 + W 1 t = U ν(1 m),wherev 0, V 1, W 0,andW 1 F m. Defining T 5 = U0 +U 1 s U0 +U0U1+U 1 s and T U1 6 = U0 +U0U1+U 1 s (line 6), we easily check that U m 1 = (T 5 + T 6 )+T 6 t and U 1 m = T 5 + T 6 t.thus, { T 5 + T 6 if ν = 1, V 0 = T 5 + T 6, W 0 = V 1 = W 1 = T 6. T 6 if ν =1, Raising V = V 0 + V 1 t F to the ( m + 1)th power over F 4m 4m (line 15) consists in multiplying V m by V. This operation turns out to be less expensive than the usual multiplication over F 4m (see [4, Appendix D.3] for details)..4 Overall Cost Evaluations Table 1 summarizes the costs of the algorithms studied in this section in terms of arithmetic operations over F m. Software implementations benefit from the

9 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 305 Algorithm 3. Final exponentiation of the reduced η T pairing. Input: U = u 0 + u 1s + u t + u 3st F 4m. The intermediate variables m i belong to F m.thet i s, V i s, W i s, and D belong to F m. V and W F 4m. Output: V = U M F 4m, withm =(m + 1)( m ν m+1 +1). 1. m 0 u 0; m 1 u 1; m u ; m 3 u 3; (4 S). T 0 (m 0 + m 1)+m 1s; T 1 (m + m 3)+m 3s; ( A) 3. T m 3 + m s; T 3 (u 0 + u 1s) (u + u 3s); (3 M, 4 A) 4. T 4 T 0 + T ; D T 3 + T 4; (4 A) 5. D D 1 ; (1I,3M,1S,A) 6. T 5 T 1 D; T 6 T 4 D; (6 M, 8 A) 7. V 0 T 5 + T 6; ( A) 8. V 1, W 1 T 5; 9. if ν = 1 then 10. W 0 V 0; 11. else 1. W 0 T 6; 13. end if 14. V V 0 + V 1t; W W 0 + W 1t; 15. V V m +1 (5 M, S, 9 A) 16. for i 1to m+1 do 17. W W ; (4 S, 4 A) 18. end for 19. Return V W ; (9M,0A) Extended Euclidean Algorithm (EEA) to perform the inversion over F m.however, supplementing a pairing coprocessor with dedicated hardware for the EEA is not the most appropriate solution. Computing the inverse of a F m by means of multiplications and squarings over F m according to Fermat s little theorem and Itoh and Tsujii s work [15] allows one to keep the circuit area as small as possible without impacting too severely on the performances [3]. Since (,wefirstraisea a 1 = a 1) m 1 to the power of m 1 1 using a Brauer-type addition chain for m 1. Then, a squaring over F m suffices to obtain a 1.We reported the cost of this inversion scheme for typical values of m in Table. 3 Computation of the Modified Tate Pairing Several researchers designed hardware accelerators over F m and F 3 m for the modified Tate pairing. According to Barreto et al. [1], a second exponentiation allows one to compute the modified Tate pairing from the reduced η T pairing. Thus, the modified Tate pairing is believed to be slower and a comparison between architectures for the modified Tate and η T pairings would be unfair. Here, we take advantage of the bilinearity of the reduced η T pairing and show how to get the modified Tate pairing almost for free.

10 306 J.-L. Beuchat et al. Table 1. Cost of the presented algorithms for computing the reduced η T characteristic two in terms of operations over the underlying field F m pairing in Additions XORs η T pairing with η T pairing without Final Exponentiation square roots square root (Algorithm 3) (Algorithm 1) (Algorithm ) m 1 11m m δ + 5+ δ + b + m 1 (α + β) m+1 Multiplications 3+7 m m 1 6 Squarings m +1 4m m +9 Square roots m 1 Inversions 1 Table. Cost of inversion over F m according to Itoh and Tsujii s algorithm in terms of multiplications and squarings Field F 39 F 51 F 83 F 313 Cost 10 M, 38 S 10 M, 50 S 11 M, 8 S 10 M, 31 S 3.1 Modified Tate Pairing in Characteristic Two The modified Tate pairing in characteristic two is given by ê(p, Q) M = η T (P, Q) MT,whereM = 4m 1 N and T = m N [1]. Let V = η T (P, Q) M. We have V N = η T (P, Q) 4m 1 =1.Sinceη T (P, Q) M is a bilinear pairing, we obtain: ê(p, Q) M = V T = V m N = V m = η T (P, Q) M m = η T ([ m ]P, Q) M, where [ m ]P =(x P +1,x P + y P + α + 1). Thus, it suffices to provide a hardware accelerator for the reduced η T pairing with [ m ]P and Q to get the modified Tate pairing. Since this preprocessing step involves an XOR operation and an addition over F m, it can be computed in software. Conversely, a processor for the modified Tate pairing computes the η T pairing if its inputs are [ m ]P and Q: η T (P, Q) M =ê([ m ]P, Q) M, where [ m ]P =(x P +1,x P + y P + α). 3. Modified Tate Pairing in Characteristic Three The same approach allows one to compute the modified Tate pairing in characteristic three. Let m be a positive integercoprime to 6 and E be the supersingular elliptic curve defined by E : y = x 3 x + b, whereb { 1, 1}. Thenumberof

11 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 307 rational points of E over F 3 m is given by N =#E(F 3 m)=3 m +1+μb3 m+1 [], with { 1 if m 1, 11 (mod 1), μ = 1 if m 5, 7 (mod 1). In characteristic three, we have the following relation between the reduced η T and modified Tate pairings [1]: ( ηt (P, Q) M ) 3T = ( ê(p, Q) M ) L, with M = 36m 1 N, T =3m N, andl = μb3 m+3. Defining V = η T (P, Q) M and seeing that V N =1,weobtain F 3 6m V 3T = V 3m+1 3 m+1 N+3N = V 3m+1. Dividing by L at the exponent level, we finally get the following relation between the reduced η T and modified Tate pairings: [ where μb3 3m 1 ê(p, Q) M = V 3m+1 L 3m 1 μb3 = V = η T ([ μb3 3m 1 ] P =( 3 x P b, μbλ 3 y P )and λ =( 1) m+1 = { ] P, Q) M, 1 if m 7, 11 (mod 1), 1 if m 1, 5 (mod 1). Again, the overhead introduced is negligible compared to the calculation time of the reduced η T pairing. Consider now the cube-root-free reversed-loop algorithm proposed by Beuchat et al. (Algorithm 4 in [5]). In this case, we suggest to [ ] M compute η T ([ μb]p, 3 3m 1 Q). Surprisingly, the modified Tate pairing in characteristic three turns out to be slightly less expensive than the η T pairing: we save two cubings and one addition over F 3 m (see [4, Appendix B] for details). Conversely, [ ] a processor for the modified Tate pairing provided with [ μb]p and 3 3m+1 Q will return the reduced η T pairing. 4 Implementation Results and Comparisons 4.1 A Unified Operator for the Arithmetic over F m and F 3 m In [3], Beuchat et al. presented an FPGA-based accelerator for the computation of the η T pairing in characteristic three. The coprocessor was based on a unified operator capable of handling all the necessary arithmetic operations over thebasefieldf 3 m. This streamlined design led to smaller circuits while retaining competitive performances with respect to the other published architectures.

12 308 J.-L. Beuchat et al. For these reasons, we chose to use such a unified operator for our own implementations in characteristic three. We also adapted the operator for supporting finite-field arithmetic in characteristic two. The core of this unified operator is an array multiplier [34] for computing the product of two elements of F p m (where p = or 3), represented in a polynomial basis using a degree-m polynomial f(x) irreducible over F p : F p m = Fp [x]/(f(x)). D coefficients of the multiplicand are processed at each clock cycle. The D corresponding partial products are then shifted and reduced modulo f(x) according to their respective weight, and finally summed into a register thanks to a tree of adders over F p m. A feedback loop allows the accumulation of the previous partial products. A product over F p m is therefore computed in m/d clock cycles. With only slight modifications, it is possible for this multiplier to also support the other operations required by the computation of the modified Tate pairing. For instance, bypassing the shift/modulo-f(x) reduction stage allows for additions, subtractions and accumulations. Similarly, the Frobenius endomorphism (i.e. squaring in characteristic two or cubing in characteristic three) only amounts to a linear combination of the coefficients of the polynomial. This linear combination can be computed at design time and then directly hard-wired as an alternative datapath during the shift/modulo stage. 4. Characteristic Two Versus Characteristic Three It is common knowledge that arithmetic over F m is more compact and efficient than over F 3 m. However, due to the different embedding degrees enjoyed by the elliptic curves of interest, competitive levels of security for pairing implementations in characteristic two are only achieved at the price of working over extension degrees much larger than what their counterparts in characteristic three require. For a better understanding of this trade-off, we present here FPGA implementation results of a coprocessor for the modified Tate pairing in both characteristics two and three. The coprocessor is based on the previously described unified operator and implements the square- and cube-root-free reversed-loop algorithms (Algorithm, and Algorithm 4 in [5]) along with the corresponding final exponentiation. We also experimented with several values for D, aiming at a more exhaustive study of the trade-off between cost and performances. Tables 3 and 4 present the post-place-and-route results for characteristic two and three respectively. These results were obtained for a Xilinx Virtex-II Pro 0 FPGA with average speedgrade, using the Xilinx ISE 9.i tool suite. The two tables are also summarized in Figure 1. The given results show a slight advantage of characteristic three over characteristic two, for all the studied levels of security. This goes against the performances obtained by Barreto et al. in the case of software implementation [1], but also against the hardware results published by Shu et al. in [33]. Of course, this observation remains closely related to our unified architecture. However, as detailed in the following, our coprocessors perform better than the previously published solutions in terms of area-time product, which leads us to believe this observation to be accurate.

13 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 309 Table 3. Implementation results of the modified Tate pairing in characteristic two using our unified operator (on a Xilinx Virtex-II Pro xcvp0, speedgrade -6) Field Security D Area Frequency Estimated #cycles [bits] [slices] [MHz] calc. time [μs] F F F F F Table 4. Implementation results of the modified Tate pairing in characteristic three using our unified operator (on a Xilinx Virtex-II Pro xcvp0, speedgrade -6) Field Security D Area Frequency Estimated #cycles [bits] [slices] [MHz] calc. time [μs] F F F F F

14 310 J.-L. Beuchat et al. Area [slices] 9000 Char. Char. 3 D = 7 D = D =15 D = D =31 D = Security [bits] Calc. time [μs] 800 Char. Char. 3 D = 7 D =3 700 D =15 D = D =31 D = Security [bits] Fig. 1. Area (left) and calculation time (right) for the modified Tate pairing on our unified operator, in both characteristics two and three, for various extension degrees and different values for the parameter D Moreover, the optimal number D of coefficients processed per clock cycle for the array multiplier appears to be 15 in characteristic two and 7 in characteristic three. However, modifying the value of this parameter changes only marginally the overall area-time product. According to the requirements of each application in terms of area and speed, one can then select the most appropriate value for D. 4.3 Comparisons Tables 5, 6 and 7 present the cost and performances of other coprocessors for the computation of the modified Tate and reduced η T pairings in characteristics two and three as published in the open literature. The results are summarized in Figure as a comparison of these solutions against our proposed architecture in terms of their area-time product. Despite its inherent lack of parallelism between operations, our unified operator greatly benefits from its compact design in order to reach higher frequencies. Combined with the algorithmic improvements described in this paper and in [5], this leads to competitive calculation times. Additionally, the streamlined design allows for reaching higher extension degrees and levels of security without risking to exhaust the FPGA resources: the slow increase of the area-time product with the security level of the system hints at the high scalability of the coprocessor. Finally, the good performances of our solution against the previously published works vouches for a strong confidence in the outcome of our comparison between characteristics two and three for the hardware implementation of the modified Tate pairing. 5 Conclusion We discussed several algorithms to compute the η T pairing and its final exponentiation in characteristic two. We then showed how to get back to the modified

15 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 311 Table 5. FPGA-based accelerators for the modified Tate pairing over F m in the literature. The parameter D refers to the number of coefficients processed at each clock cycle by a multiplier. The architectures by Shu et al. [33] include four kinds of multipliers. Shu et al. [33] Curve FPGA #mult. D E(F 39) xcvp100 Area Freq. Calculation [slices] [MHz] time [μs] Keller et al. [18] E(F 51) xcv Keller et al. [19] E(F 51) xcv Keller et al. [18] E(F 83) xcv Keller et al. [19] E(F 83) xcv Shu et al. [33] E(F 83) xcvp Ronan et al. [9] E(F 313) xcvp Ronan et al. [30] C(F 103 ) xcvp Table 6. FPGA-based accelerators for the modified Tate pairing over F 3 97 in the literature. The parameter D refers to the number of coefficients processed at each clock cycle by a multiplier. FPGA #mult. D Area Freq. Calculation [slices] [MHz] time [μs] Grabher and Page [11] xcvp Kerins et al. [0] xcvp

16 31 J.-L. Beuchat et al. Table 7. FPGA-based accelerators for reduced η T pairing over F 3 97 in the literature. The parameter D refers to the number of coefficients processed at each clock cycle by a multiplier. FPGA #mult. D Area Freq. Calculation [slices] [MHz] time [μs] Ronan et al. [8] xcvp Jiang [16] xc4vlx00 Not specified Beuchat et al. [5] xcvp xcvp Beuchat et al. [6] xc4vlx AT product [slices s] 100 [18] [18] [0] [19] [19] Unified operator, char. (D = 15) Unified operator, char. 3(D = 7) Results from the literature 10 1 [11], [8] [16] [33] [33] [9] [30] [6] Security [bits] Fig.. Area-time product of the proposed coprocessor for the modified Tate pairing in characteristics two and three against the other solutions published in the literature Tate pairing at almost no extra cost. Finally, we explored the trade-offs involved in the hardware implementation of the modified Tate pairing for both characteristic two and three. Our architectures are based on the unified arithmetic operator introduced in [3], and achieve a better area-time trade-off compared to previously published solutions [11, 16, 18, 19, 0, 8, 9, 30, 33]. Our modified Tate pairing coprocessors embed a single multiplier. A challenge consists in designing parallel architectureswith the same (or evena smaller) areatime product. Future work should also include a study of the η T pairing over genus- curves. The Ate pairing [14] would also be of interest, for it generalizes to ordinary curves the improvements introduced by the η T pairing in the case of supersingular curves.

17 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m 313 Acknowledgment The authors would like to thank Guillaume Hanrot and the anonymous referees for their valuable comments. This work was supported by the New Energy and Industrial Technology Development Organization (NEDO), Japan. The authors would also like to express their deepest gratitude to the Carthusian Monks of the Grande Chartreuse in the French Alps for their succulent herbal products which fueled our efforts in writing this article. References 1. Barreto, P.S.L.M., Galbraith, S.D., ÓhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 4, (007). Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 00. LNCS, vol. 44, pp Springer, Heidelberg (00) 3. Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E.: Arithmetic operators for pairing-based cryptography. In: Paillier, P., Verbauwhede, I. (eds.) CHES 007. LNCS, vol. 477, pp Springer, Heidelberg (007) 4. Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E., Rodríguez-Henríquez, F.: A comparison between hardware accelerators for the modified Tate pairing over F m and F 3 m. Cryptology eprint Archive, Report 008/115 (008) 5. Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E., Shirase, M., Takagi, T.: Algorithms and arithmetic operators for computing the η T pairing in characteristic three. IEEE Transactions on Computers 57(11) (November 008) (to appear) An extended version is available as Report 007/417 of the Cryptology eprint Archive 6. Beuchat, J.-L., Shirase, M., Takagi, T., Okamoto, E.: An algorithm for the η T pairing calculation in characteristic three and its hardware implementation. In: Kornerup, P., Muller, J.-M. (eds.) Proceedings of the 18th IEEE Symposium on Computer Arithmetic, pp IEEE Computer Society, Los Alamitos (007) 7. Duursma, I., Lee, H.S.: Tate pairing implementation for hyperelliptic curves y = x p x + d. In: Laih, C.S. (ed.) ASIACRYPT 003. LNCS, vol. 894, pp Springer, Heidelberg (003) 8. Fong, K., Hankerson, D., López, J., Menezes, A.: Field inversion and point halving revisited. IEEE Transactions on Computers 53(8), (004) 9. Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 6(06), (1994) 10. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 00. LNCS, vol. 369, pp Springer, Heidelberg (00) 11. Grabher, P., Page, D.: Hardware acceleration of the Tate pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 005. LNCS, vol. 3659, pp Springer, Heidelberg (005) 1. Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 006. LNCS, vol. 4076, pp Springer, Heidelberg (006)

18 314 J.-L. Beuchat et al. 13. Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairingbased cryptography. LMS Journal of Computation and Mathematics 9, (006) 14. Hess, F., Smart, N., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 5(10), (006) 15. Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF( m ) using normal bases. Information and Computation 78, (1988) 16. Jiang, J.: Bilinear pairing (Eta T Pairing) IP core. Technical report, City University of Hong Kong Department of Computer Science (May 007) 17. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 000. LNCS, vol. 1838, pp Springer, Heidelberg (000) 18. Keller, M., Kerins, T., Crowe, F., Marnane, W.P.: FPGA implementation of a GF( m ) Tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 006. LNCS, vol. 3985, pp Springer, Heidelberg (006) 19. Keller, M., Ronan, R., Marnane, W.P., Murphy, C.: Hardware architectures for the Tate pairing over GF( m ). Computers and Electrical Engineering 33(5 6), (007) 0. Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 005. LNCS, vol. 3659, pp Springer, Heidelberg (005) 1. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 005. LNCS, vol. 3796, pp Springer, Heidelberg (005). Kwon, S.: Efficient Tate pairing computation for elliptic curves over binary fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 005. LNCS, vol. 3574, pp Springer, Heidelberg (005) 3. Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curves logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39(5), (1993) 4. Miller, V.S.: Short programs for functions on curves (1986), 5. Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), (004) 6. Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Trans. Fundamentals E85-A(), (00) 7. Rodríguez-Henríquez, F., Morales-Luna, G., López, J.: Low-complexity bit-parallel square root computation over GF( m ) for all trinomials. IEEE Transactions on Computers 57(4), (008) 8. Ronan, R., Murphy, C., Kerins, T., ÓhÉigeartaigh, C., Barreto, P.S.L.M.: A flexible processor for the characteristic 3 η T pairing. Int. J. High Performance Systems Architecture 1(), (007) 9. Ronan, R., ÓhÉigeartaigh, C., Murphy, C., Scott, M., Kerins, T.: FPGA acceleration of the Tate pairing in characteristic. In: Proceedings of the IEEE International Conference on Field Programmable Technology FPT 006, pp IEEE, Los Alamitos (006) 30. Ronan, R., ÓhÉigeartaigh, C., Murphy, C., Scott, M., Kerins, T.: Hardware acceleration of the Tate pairing on a genus hyperelliptic curve. Journal of Systems Architecture 53, (007) 31. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: 000 Symposium on Cryptography and Information Security (SCIS 000), Okinawa, Japan, pp. 6 8 (January 000)

19 Hardware Accelerators for the Modified Tate Pairing over F m and F 3 m Scott, M.: Optimal irreducible polynomials for GF( m ) arithmetic. Cryptology eprint Archive, Report 007/19 (007) 33. Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystem over binary fields. In: Proceedings of the IEEE International Conference on Field Programmable Technology FPT 006, pp IEEE, Los Alamitos (006) 34. Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing 19(), (1998)

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat 1, Nicolas Brisebarre 2,3, Jérémie Detrey 3, and Eiji Okamoto 1 1 Laboratory of Cryptography and Information Security, University of

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat Laboratory of Cryptography and Information Security Graduate School of Systems and Information Engineering University of Tsukuba 1-1-1

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography J.-L. Beuchat 1 N. Brisebarre 2 J. Detrey 3 E. Okamoto 1 1 University of Tsukuba, Japan 2 École Normale Supérieure de Lyon, France 3 Cosec, b-it, Bonn,

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat 1, Nicolas Brisebarre 2,3,Jérémie Detrey 3, and Eiji Okamoto 1 1 Graduate School of Systems and Information Engineering, University

More information

Formulas for cube roots in F 3 m

Formulas for cube roots in F 3 m Discrete Applied Mathematics 155 (2007) 260 270 www.elsevier.com/locate/dam Formulas for cube roots in F 3 m Omran Ahmadi a, Darrel Hankerson b, Alfred Menezes a a Department of Combinatorics and Optimization,

More information

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation Jean-Luc Beuchat 1 Masaaki Shirase 2 Tsuyoshi Takagi 2 Eiji Okamoto 1 1 Graduate School of Systems and

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roychowdhury, and Abhijit Das Computer Science and Engineering

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves

Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves Jean-Luc Beuchat 1, Emmanuel López-Trejo, Luis Martínez-Ramos 3, Shigeo Mitsunari 4, and Francisco Rodríguez-Henríquez 3

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

A Pipelined Karatsuba-Ofman Multiplier over GF(3 97 ) Amenable for Pairing Computation

A Pipelined Karatsuba-Ofman Multiplier over GF(3 97 ) Amenable for Pairing Computation A Pipelined Karatsuba-Ofman Multiplier over GF(3 97 ) Amenable for Pairing Computation Nidia Cortez-Duarte 1, Francisco Rodríguez-Henríquez 1, Jean-Luc Beuchat 2 and Eiji Okamoto 2 1 Computer Science Departament,

More information

Efficient Tate Pairing Computation Using Double-Base Chains

Efficient Tate Pairing Computation Using Double-Base Chains Efficient Tate Pairing Computation Using Double-Base Chains Chang an Zhao, Fangguo Zhang and Jiwu Huang 1 Department of Electronics and Communication Engineering, Sun Yat-Sen University, Guangzhou 510275,

More information

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials C. Shu, S. Kwon and K. Gaj Abstract: The efficient design of digit-serial multipliers

More information

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields

High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields High Speed Cryptoprocessor for η T Pairing on 128-bit Secure Supersingular Elliptic Curves over Characteristic Two Fields Santosh Ghosh, Dipanwita Roy Chowdhury, and Abhijit Das Computer Science and Engineering

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

Hardware Acceleration of the Tate Pairing in Characteristic Three

Hardware Acceleration of the Tate Pairing in Characteristic Three Hardware Acceleration of the Tate Pairing in Characteristic Three P. Grabher and D. Page Institute for Applied Information Processing and Communications, Graz University of Technology, Inffeldgasse 16a,

More information

On the distribution of irreducible trinomials over F 3

On the distribution of irreducible trinomials over F 3 Finite Fields and Their Applications 13 (2007) 659 664 http://www.elsevier.com/locate/ffa On the distribution of irreducible trinomials over F 3 Omran Ahmadi Department of Combinatorics and Optimization,

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

Hardware Acceleration of the Tate Pairing in Characteristic Three

Hardware Acceleration of the Tate Pairing in Characteristic Three Hardware Acceleration of the Tate Pairing in Characteristic Three CHES 2005 Hardware Acceleration of the Tate Pairing in Characteristic Three Slide 1 Introduction Pairing based cryptography is a (fairly)

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

A note on López-Dahab coordinates

A note on López-Dahab coordinates A note on López-Dahab coordinates Tanja Lange Faculty of Mathematics, Matematiktorvet - Building 303, Technical University of Denmark, DK-2800 Kgs. Lyngby, Denmark tanja@hyperelliptic.org Abstract López-Dahab

More information

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Ezekiel J Kachisa School of Computing Dublin City University Ireland ekachisa@computing.dcu.ie Abstract. Constructing pairing-friendly

More information

Efficient Algorithms for Pairing-Based Cryptosystems

Efficient Algorithms for Pairing-Based Cryptosystems Efficient Algorithms for Pairing-Based Cryptosystems Paulo S. L. M. Barreto 1, Hae Y. Kim 1, Ben Lynn 2, and Michael Scott 3 1 Universidade de São Paulo, Escola Politécnica. Av. Prof. Luciano Gualberto,

More information

A new class of irreducible pentanomials for polynomial based multipliers in binary fields

A new class of irreducible pentanomials for polynomial based multipliers in binary fields Noname manuscript No. (will be inserted by the editor) A new class of irreducible pentanomials for polynomial based multipliers in binary fields Gustavo Banegas Ricardo Custódio Daniel Panario the date

More information

Efficient multiplication in characteristic three fields

Efficient multiplication in characteristic three fields Efficient multiplication in characteristic three fields Murat Cenk and M. Anwar Hasan Department of Electrical and Computer Engineering University of Waterloo, Waterloo, Ontario, Canada N2L 3G1 mcenk@uwaterloo.ca

More information

Secure Bilinear Diffie-Hellman Bits

Secure Bilinear Diffie-Hellman Bits Secure Bilinear Diffie-Hellman Bits Steven D. Galbraith 1, Herbie J. Hopkins 1, and Igor E. Shparlinski 2 1 Mathematics Department, Royal Holloway University of London Egham, Surrey, TW20 0EX, UK Steven.Galbraith@rhul.ac.uk,

More information

Optimal Irreducible Polynomials for GF(2 m ) Arithmetic

Optimal Irreducible Polynomials for GF(2 m ) Arithmetic Optimal Irreducible Polynomials for GF(2 m ) Arithmetic Michael Scott Dublin City University Ballymun Dublin Ireland. mike@computing.dcu.ie Abstract. The irreducible polynomials recommended for use by

More information

Pairings for Cryptographers

Pairings for Cryptographers Pairings for Cryptographers Steven D. Galbraith 1, Kenneth G. Paterson 1, and Nigel P. Smart 2 1 Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, United Kingdom.

More information

Tate Bilinear Pairing Core Specification. Author: Homer Hsing

Tate Bilinear Pairing Core Specification. Author: Homer Hsing Tate Bilinear Pairing Core Specification Author: Homer Hsing homer.hsing@gmail.com Rev. 0.1 March 4, 2012 This page has been intentionally left blank. www.opencores.org Rev 0.1 ii Revision History Rev.

More information

Theoretical Modeling of the Itoh-Tsujii Inversion Algorithm for Enhanced Performance on k-lut based FPGAs

Theoretical Modeling of the Itoh-Tsujii Inversion Algorithm for Enhanced Performance on k-lut based FPGAs Theoretical Modeling of the Itoh-Tsujii Inversion Algorithm for Enhanced Performance on k-lut based FPGAs Sujoy Sinha Roy, Chester Rebeiro and Debdeep Mukhopadhyay Department of Computer Science and Engineering

More information

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases

A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases A New Bit-Serial Architecture for Field Multiplication Using Polynomial Bases Arash Reyhani-Masoleh Department of Electrical and Computer Engineering The University of Western Ontario London, Ontario,

More information

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID?

Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? Sandeep S. Kumar and Christof Paar Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany Abstract. With elliptic

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Efficient Algorithms for Pairing-Based Cryptosystems

Efficient Algorithms for Pairing-Based Cryptosystems Efficient Algorithms for Pairing-Based Cryptosystems Paulo S.L.M. Barreto 1, Hae Y. Kim 1, Ben Lynn 2, and Michael Scott 3 1 Universidade de São Paulo, Escola Politécnica Av. Prof. Luciano Gualberto, tr.

More information

A Note on Scalar Multiplication Using Division Polynomials

A Note on Scalar Multiplication Using Division Polynomials 1 A Note on Scalar Multiplication Using Division Polynomials Binglong Chen, Chuangqiang Hu and Chang-An Zhao Abstract Scalar multiplication is the most important and expensive operation in elliptic curve

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms

Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms Robert P. Gallant 1, Robert J. Lambert 1, and Scott A. Vanstone 1,2 1 Certicom Research, Canada {rgallant,rlambert,svanstone}@certicom.com

More information

The Final Exponentiation in Pairing-Based Cryptography

The Final Exponentiation in Pairing-Based Cryptography The Final Exponentiation in Pairing-Based Cryptography Barış Bülent Kırlar Department of Mathematics, Süleyman Demirel University, 3220, Isparta, Turkey Institute of Applied Mathematics, Middle East Technical

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

Efficient Pairing Computation on Supersingular Abelian Varieties

Efficient Pairing Computation on Supersingular Abelian Varieties Efficient airing Computation on Supersingular Abelian Varieties aulo S. L. M. Barreto 1, Steven Galbraith 2, Colm Ó héigeartaigh 3, and Michael Scott 3 1 Department of Computing and Digital Systems Engineering,

More information

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials

Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Low complexity bit-parallel GF (2 m ) multiplier for all-one polynomials Yin Li 1, Gong-liang Chen 2, and Xiao-ning Xie 1 Xinyang local taxation bureau, Henan, China. Email:yunfeiyangli@gmail.com, 2 School

More information

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Sylvain Duquesne 1, Nadia El Mrabet 2, and Emmanuel Fouotsa 3 1 IRMAR, UMR CNRS 6625, Université Rennes 1, Campus de Beaulieu 35042 Rennes

More information

High Performance GHASH Function for Long Messages

High Performance GHASH Function for Long Messages High Performance GHASH Function for Long Messages Nicolas Méloni 1, Christophe Négre 2 and M. Anwar Hasan 1 1 Department of Electrical and Computer Engineering University of Waterloo, Canada 2 Team DALI/ELIAUS

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

GENERATORS OF JACOBIANS OF GENUS TWO CURVES

GENERATORS OF JACOBIANS OF GENUS TWO CURVES GENERATORS OF JACOBIANS OF GENUS TWO CURVES CHRISTIAN ROBENHAGEN RAVNSHØJ Abstract. We prove that in most cases relevant to cryptography, the Frobenius endomorphism on the Jacobian of a genus two curve

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

Implementing Cryptographic Pairings on Smartcards

Implementing Cryptographic Pairings on Smartcards Implementing Cryptographic Pairings on Smartcards Michael Scott, Neil Costigan, and Wesam Abdulwahab School of Computer Applications Dublin City University Ballymun, Dublin 9, Ireland. mike@computing.dcu.ie

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Efficient Computation of Roots in Finite Fields

Efficient Computation of Roots in Finite Fields Efficient Computation of Roots in Finite Fields PAULO S. L. M. BARRETO (pbarreto@larc.usp.br) Laboratório de Arquitetura e Redes de Computadores (LARC), Escola Politécnica, Universidade de São Paulo, Brazil.

More information

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 )

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Takuya Hayashi 1, Takeshi Shimoyama 2, Naoyuki Shinohara 3, and Tsuyoshi Takagi 1 1 Kyushu University 2 FUJITSU LABORATORIES Ltd.

More information

Pairings at High Security Levels

Pairings at High Security Levels Pairings at High Security Levels Michael Naehrig Eindhoven University of Technology michael@cryptojedi.org DoE CRYPTODOC Darmstadt, 21 November 2011 Pairings are efficient!... even at high security levels.

More information

Parallel Itoh-Tsujii Multiplicative Inversion Algorithm for a Special Class of Trinomials

Parallel Itoh-Tsujii Multiplicative Inversion Algorithm for a Special Class of Trinomials Parallel Itoh-Tsujii Multiplicative Inversion Algorithm for a Special Class of Trinomials Francisco Rodríguez-Henríquez 1, Guillermo Morales-Luna 1, Nazar A. Saqib 2 and Nareli Cruz-Cortés 1 (1) Computer

More information

Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions

Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions Robert Granger and Michael Scott School of Computing, Dublin City University, Glasnevin, Dublin 9, Ireland. {rgranger,mike}@computing.dcu.ie

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

The Eta Pairing Revisited

The Eta Pairing Revisited The Eta Pairing Revisited F. Hess 1, N. Smart 2, and Frederik Vercauteren 3 1 Technische Universität Berlin, Fakultät II, Institut für Mathematik, MA 8-1, Strasse des 17. Juni 136, D-10623 Berlin, Germany.

More information

Efficient hash maps to G 2 on BLS curves

Efficient hash maps to G 2 on BLS curves Efficient hash maps to G 2 on BLS curves Alessandro Budroni 1 and Federico Pintore 2 1 MIRACL Labs, London, England - budroni.alessandro@gmail.com 2 Department of Mathematics, University of Trento, Italy

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

arxiv:math/ v1 [math.nt] 21 Nov 2003

arxiv:math/ v1 [math.nt] 21 Nov 2003 arxiv:math/0311391v1 [math.nt] 21 Nov 2003 IMPROVED WEIL AND TATE PAIRINGS FOR ELLIPTIC AND HYPERELLIPTIC CURVES KIRSTEN EISENTRÄGER, KRISTIN LAUTER, AND PETER L. MONTGOMERY Abstract. We present algorithms

More information

Speeding up Ate Pairing Computation in Affine Coordinates

Speeding up Ate Pairing Computation in Affine Coordinates Speeding up Ate Pairing Computation in Affine Coordinates Duc-Phong Le and Chik How Tan Temasek Laboratories, National University of Singapore, 5A Engineering Drive 1, #09-02, Singapore 11711. (tslld,tsltch)@nus.edu.sg

More information

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B Weil Pairing vs. Tate Pairing in IBE systems Ezra Brown, Eric Errthum, David Fu October 10, 2003 1. Introduction Although Boneh and Franklin use the Weil pairing on elliptic curves to create Identity-

More information

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m )

A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2 m ) Stefan Tillich, Johann Großschädl Institute for Applied Information Processing and

More information

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 九州大学学術情報リポジトリ Kyushu University Institutional Repository 標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 川原, 祐人九州大学大学院数理学府 https://doi.org/10.15017/21704 出版情報 :Kyushu University, 2011, 博士 ( 機能数理学 ), 課程博士バージョン :published

More information

A new class of irreducible pentanomials for polynomial based multipliers in binary fields

A new class of irreducible pentanomials for polynomial based multipliers in binary fields Noname manuscript No. (will be inserted by the editor) A new class of irreducible pentanomials for polynomial based multipliers in binary fields Gustavo Banegas Ricardo Custódio Daniel Panario the date

More information

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April,

Julio López and Ricardo Dahab. Institute of Computing (IC) UNICAMP. April, Point Compression Algorithms for Binary Curves Julio López and Ricardo Dahab {jlopez,rdahab}@ic.unicamp.br Institute of Computing (IC) UNICAMP April, 14 2005 Outline Introduction to ECC over GF (2 m )

More information

Pairings on Generalized Huff Curves

Pairings on Generalized Huff Curves Pairings on Generalized Huff Curves Abdoul Aziz Ciss and Djiby Sow Laboratoire d Algèbre, Codage, Cryptologie, Algèbre et Applications Université Cheikh Anta Diop de Dakar, Sénégal BP: 5005, Dakar Fann

More information

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography

Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography Jithra Adikari, Student Member, IEEE, Vassil Dimitrov, and Laurent Imbert Abstract Multi-exponentiation is a common

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

On compressible pairings and their computation

On compressible pairings and their computation On compressible pairings and their computation Michael Naehrig 1, Paulo S. L. M. Barreto 2, and Peter Schwabe 1 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven, P.O.

More information

A VLSI Algorithm for Modular Multiplication/Division

A VLSI Algorithm for Modular Multiplication/Division A VLSI Algorithm for Modular Multiplication/Division Marcelo E. Kaihara and Naofumi Takagi Department of Information Engineering Nagoya University Nagoya, 464-8603, Japan mkaihara@takagi.nuie.nagoya-u.ac.jp

More information

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM Unspecified Journal Volume 00, Number 0, Pages 000 000 S????-????(XX)0000-0 FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM CHAO-LIANG LIU, GWOBOA HORNG, AND TE-YU CHEN Abstract.

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography

Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography Erik Dahmen, 1 Katsuyuki Okeya, 2 and Daniel Schepers 1 1 Technische Universität Darmstadt, Fachbereich Informatik, Hochschulstr.10,

More information

A FPGA pairing implementation using the Residue Number System. Sylvain Duquesne, Nicolas Guillermin

A FPGA pairing implementation using the Residue Number System. Sylvain Duquesne, Nicolas Guillermin A FPGA pairing implementation using the Residue Number System Sylvain Duquesne, Nicolas Guillermin IRMAR, UMR CNRS 6625 Université Rennes 1 Campus de Beaulieu 35042 Rennes cedex, France sylvain.duquesne@univ-rennes1.fr,

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

On near prime-order elliptic curves with small embedding degrees (Full version)

On near prime-order elliptic curves with small embedding degrees (Full version) On near prime-order elliptic curves with small embedding degrees (Full version) Duc-Phong Le 1, Nadia El Mrabet 2, and Chik How Tan 1 1 Temasek Laboratories, National University of Singapore {tslld,tsltch}@nus.edu.sg

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

The Eta Pairing Revisited

The Eta Pairing Revisited 1 The Eta Pairing Revisited F. Hess, N.P. Smart and F. Vercauteren Abstract In this paper we simplify and extend the Eta pairing, originally discovered in the setting of supersingular curves by Baretto

More information

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m )

A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2 m ) Johann Großschädl Graz University of Technology Institute for Applied Information Processing and Communications Inffeldgasse

More information

An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2)

An Algorithm for Inversion in GF(2 m ) Suitable for Implementation Using a Polynomial Multiply Instruction on GF(2) An Algorithm for Inversion in GF2 m Suitable for Implementation Using a Polynomial Multiply Instruction on GF2 Katsuki Kobayashi, Naofumi Takagi, and Kazuyoshi Takagi Department of Information Engineering,

More information

Scalar Multiplication on Koblitz Curves using

Scalar Multiplication on Koblitz Curves using Scalar Multiplication on Koblitz Curves using τ 2 NAF Sujoy Sinha Roy 1, Chester Rebeiro 1, Debdeep Mukhopadhyay 1, Junko Takahashi 2 and Toshinori Fukunaga 3 1 Dept. of Computer Science and Engineering

More information

GF(2 m ) arithmetic: summary

GF(2 m ) arithmetic: summary GF(2 m ) arithmetic: summary EE 387, Notes 18, Handout #32 Addition/subtraction: bitwise XOR (m gates/ops) Multiplication: bit serial (shift and add) bit parallel (combinational) subfield representation

More information

An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields

An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields . Motivation and introduction An FPGA-based Accelerator for Tate Pairing on Edwards Curves over Prime Fields Marcin Rogawski Ekawat Homsirikamol Kris Gaj Cryptographic Engineering Research Group (CERG)

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials Fast Montgoery-like Square Root Coputation over GF( ) for All Trinoials Yin Li a, Yu Zhang a, a Departent of Coputer Science and Technology, Xinyang Noral University, Henan, P.R.China Abstract This letter

More information

Faster Explicit Formulas for Computing Pairings over Ordinary Curves

Faster Explicit Formulas for Computing Pairings over Ordinary Curves Faster Explicit Formulas for Computing Pairings over Ordinary Curves Diego F. Aranha 2, Koray Karabina 1, Patrick Longa 1, Catherine H. Gebotys 1, Julio López 2 1 University of Waterloo, {kkarabin,plonga,cgebotys}@uwaterloo.ca

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

Generating more MNT elliptic curves

Generating more MNT elliptic curves Generating more MNT elliptic curves Michael Scott 1 and Paulo S. L. M. Barreto 2 1 School of Computer Applications Dublin City University Ballymun, Dublin 9, Ireland. mike@computing.dcu.ie 2 Universidade

More information

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols

Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Hardware Implementation of Elliptic Curve Point Multiplication over GF (2 m ) for ECC protocols Moncef Amara University of Paris 8 LAGA laboratory Saint-Denis / France Amar Siad University of Paris 8 LAGA

More information