Analysis of Optimum Pairing Products at High Security Levels

Size: px
Start display at page:

Download "Analysis of Optimum Pairing Products at High Security Levels"

Transcription

1 Analysis of Optimum Pairing Products at High Security Levels Xusheng Zhang and Dongdai Lin Institute of Software, Chinese Academy of Sciences Institute of Information Engineering, Chinese Academy of Sciences INDOCRYPT 2012 Indian Statistical Institute, Kolkata Dec 12, 2012

2 Outline 1 Motivation 2 New Miller Formulas with Cubic Twist 3 Fast Pairing Computation on BLS27 Curve 4 Fast Pairing Computation on KSS16 Curve 5 Summary

3 Bilinear pairing on elliptic curve Bilinear Pairing is very important in encryption, signature... Elliptic Curve Pairing is a very simple model. Weil: e(p, Q) = f r,dp (D Q )/f r,dq (D P ) Tate: t(p, Q) = f r,dp (D Q ) (qk 1)/r Many pairings in Tate family could be chosen. Symmetric: eta pairing Asymmetric: ate, optimal ate pairing Special elliptic (pairing-friendly) curves are preferred. Supersingular curve Parameterized ordinary curve: BN, BLS, KSS curves...

4 Fast pairing on elliptic curve For an order-r pairing on elliptic curve e : E(F q )[r] E[r] ker(π q q) µ r F q k Choosing good parameters. Prime r insures ECC security. F q k insures MOV security. ρ = log q/ log r is close to 1. Miller s algorithm is widely used. Doubling or addition formulas: even embedding degree k, highdegree twist... Miller loop length: log r/ϕ(k) (optimal) Choosing Weil family or Tate family? Weil s optimal loop length could be larger than Tate s. Weil s Miller formulas could be more expansive than Tate s. But Weil s final exponentiation is much easier than Tate s. (Fortunately cyclotomic squaring could be used for Tate s.)

5 Fast pairing on elliptic curve For an order-r pairing on elliptic curve e : E(F q )[r] E[r] ker(π q q) µ r F q k Choosing good parameters. Prime r insures ECC security. F q k insures MOV security. ρ = log q/ log r is close to 1. Miller s algorithm is widely used. Doubling or addition formulas: even embedding degree k, highdegree twist... Miller loop length: log r/ϕ(k) (optimal) Choosing Weil family or Tate family? Weil s optimal loop length could be larger than Tate s. Weil s Miller formulas could be more expansive than Tate s. But Weil s final exponentiation is much easier than Tate s. (Fortunately cyclotomic squaring could be used for Tate s.)

6 Fast pairing on elliptic curve For an order-r pairing on elliptic curve e : E(F q )[r] E[r] ker(π q q) µ r F q k Choosing good parameters. Prime r insures ECC security. F q k insures MOV security. ρ = log q/ log r is close to 1. Miller s algorithm is widely used. Doubling or addition formulas: even embedding degree k, highdegree twist... Miller loop length: log r/ϕ(k) (optimal) Choosing Weil family or Tate family? Weil s optimal loop length could be larger than Tate s. Weil s Miller formulas could be more expansive than Tate s. But Weil s final exponentiation is much easier than Tate s. (Fortunately cyclotomic squaring could be used for Tate s.)

7 Optimum choices So the optimum choice is optimal ate pairing with sextic twist! When computing pairing product, what s the optimum choice? Notice Miller iteration is more important. So need to balance the loop length and the twist degree. 128-bit security: recommended kρ = 12 Single: BN (k = 12, ρ = 1) optimal pairing Product: BN optimal pairing 192-bit security: recommended kρ = Single: BLS12 (k = 12, ρ = 1.5) ate pairing Product:? 256-bit security: recommended kρ = 30 Single: BLS24 (k = 24, ρ = 1.25) ate pairing Product:?

8 Optimum choices So the optimum choice is optimal ate pairing with sextic twist! When computing pairing product, what s the optimum choice? Notice Miller iteration is more important. So need to balance the loop length and the twist degree. 128-bit security: recommended kρ = 12 Single: BN (k = 12, ρ = 1) optimal pairing Product: BN optimal pairing 192-bit security: recommended kρ = Single: BLS12 (k = 12, ρ = 1.5) ate pairing Product:? 256-bit security: recommended kρ = 30 Single: BLS24 (k = 24, ρ = 1.25) ate pairing Product:?

9 Optimum choices So the optimum choice is optimal ate pairing with sextic twist! When computing pairing product, what s the optimum choice? Notice Miller iteration is more important. So need to balance the loop length and the twist degree. 128-bit security: recommended kρ = 12 Single: BN (k = 12, ρ = 1) optimal pairing Product: BN optimal pairing 192-bit security: recommended kρ = Single: BLS12 (k = 12, ρ = 1.5) ate pairing Product: KSS16 (k = 16, ρ = 1.5) optimal pairing 256-bit security: recommended kρ = 30 Single: BLS24 (k = 24, ρ = 1.25) ate pairing Product: BLS27 (k = 27, ρ = 1.111) ate pairing

10 Outline 1 Motivation 2 New Miller Formulas with Cubic Twist 3 Fast Pairing Computation on BLS27 Curve 4 Fast Pairing Computation on KSS16 Curve 5 Summary

11 Review Miller s algorithm Input: r = L j=0 s j2 j, s j {0, 1} Output: f r,p (Q) (qk 1)/r 1: R P; f 1 2: for j = L 1..0 do 3: f f 2 l R,R (Q)/v 2R (Q) 4: R 2R 5: if s j = 1 then 6: f f l R,P (Q)/v R+P (Q) 7: R R + P 8: return f (qk 1)/r. Expand in 2-adic Denominator elimination method Expand in 2-NAF

12 Review Miller s algorithm Input: r = L j=0 s j2 j, s j {0, 1} Output: f r,p (Q) (qk 1)/r 1: R P; f 1 2: for j = L 1..0 do 3: f f 2 l R,R (Q) 4: R 2R 5: if s j = 1 then 6: f f l R,P (Q) 7: R R + P 8: return f (qk 1)/r. Expand in 2-adic Denominator elimination method Expand in 2-NAF

13 Review Miller s algorithm Input: r = L j=0 s j2 j, s j { 1, 0, 1} Output: f r,p (Q) (qk 1)/r 1: R P; f 1 2: for j = L 1..0 do 3: f f 2 l R,R (Q) 4: R 2R 5: if s j = 1 then 6: f f l R,P (Q) 7: R R + P 8: if s j = 1 then 9: f f l R,P (Q) 10: R R P 11: return f (qk 1)/r. Expand in 2-adic Denominator elimination method Expand in 2-NAF

14 Curves only with cubic twist Some curves only with cubic twist might have faster Miller iteration (due to larger ϕ(k)/k, e.g. k = 9, 27). Denominator elimination method Classic method is invalid v R (S) = x S x R / F p k (k k) A substituted method by Lin et al. New method f R1,R 2 (S) = l R 1,R 2 v R3 (S) l R1,R 2 (S)(x 2 S + x R 3 x S + x 2 R 3 ) f R1,R 2 (S) = l R 1,R 2 v R3 (S) x 2 S + x R 3 x S + x 2 R 3 λ(y S y R3 )

15 Curves only with cubic twist Some curves only with cubic twist might have faster Miller iteration (due to larger ϕ(k)/k, e.g. k = 9, 27). Denominator elimination method Classic method is invalid v R (S) = x S x R / F p k (k k) A substituted method by Lin et al. New method f R1,R 2 (S) = l R 1,R 2 v R3 (S) l R1,R 2 (S)(x 2 S + x R 3 x S + x 2 R 3 ) f R1,R 2 (S) = l R 1,R 2 v R3 (S) x 2 S + x R 3 x S + x 2 R 3 λ(y S y R3 )

16 Ate-like Miller iteration function Use the cubic twist Affine Miller iteration function f DBL(R1 )(P ) = x x 2 1 2y 1 (y 3 y P ) + x 3 x P ω 2 + x 2 P ω4 f ADD(R1,Q )(P ) = x y 2 y 1 x 2 x 1 (y 3 y P ) + x 3 x P ω 2 + x 2 P ω4 Projective Miller iteration function F DBL(R1 )(P ) = X X 2 1 Y 2 1 (Y 3 Z 3 y P ) + 2X 3 Z 3 ( x P 2 ω2 ) + Z 2 3 (x 2 P ω4 ) F ADD(R1,Q )(P ) = X 2 3 Z 1 Z 2 (Z 1 X 2 X 1 Z 2 ) 2 (Z 1 Y 2 Y 1 Z 2 )(Y 3 Z 3 y P ) +2X 3 Z 3 ( x P 2 ω2 ) + Z 2 3 (x 2 P ω4 )

17 Operations for ate-like Miller formulas with cubic twist Affine ADD A = (x 2 x 1 ) 1, B = A (y 2 y 1 ), x 3 = B 2 x 1 x 2, y 3 = B (x 2 x 3 ) y 2, t 3 = x 2 3, C = B (y 3 y P ), D = t 3 + C, E = x 3 x P. Affine DBL A = 3t 1, B = 2y 1, C = B 1, D = A C, x 3 = D 2 2x 1, y 3 = D (x 1 x 3 ) y 1, t 3 = x 2 3, E = D (y 3 y P ), F = t 3 + E, G = x 3 x P. Projective madd A = X 1 Z 2, B = Y 1 Z 2, C = Z 1 Z 2, D = A Z 1 X 2, E = B Z 1 Y 2, F = D 2, G = E 2, H = D F, I = F A, J = H + C G 2I, K = C F E, X 3 = D J, Y 3 = E (I J) H B, Z 3 = C H, T 3 = X 2 3, U 3 = Z 2 3, L = (X 3 + Z 3 ) 2 T 3 U 3, M = Z 3 y P, L 0 = T 3 K (Y 3 M), L 1 = L (x P /2), L 2 = U 3 (x 2 P ). Projective DBL A = Y 2 1, B = 3b U 1, C = (X 1 + Y 1 ) 2 T 1 A, D = (Y 1 + Z 1 ) 2 A U 1, E = 3B, X 3 = C (A E), Y 3 = (A + E) 2 3(2B) 2, Z 3 = 4A D, T 3 = X 2 3, U 3 = Z 2 3, F = (X 3 + Z 3 ) 2 T 3 U 3, G = 3C 2, H = Z 3 y P, L 0 = G (Y 3 H) + T 3, L 1 = F (x P /2), L 2 = U 3 (x 2 P ).

18 Costs for ate-like Miller formulas with cubic twist 3 k coord. M 1 I k/3 M k/3 S k/3 M ( ) DBL P Costello et al. k 6 7 1M (b) DBL P k 3 9 1M (3b) DBL A k/ madd P Costello et al. k 13 3 madd P k 12 5 ADD A k/ BDL+mADD P Costello et al. 2k M (b) BDL+mADD P 2k M (3b) Projective formulas are a little faster than the previous ones. Affine formulas might be much faster than these projective ones.

19 Affine vs. Projective Lauter et al. showed at high security levels, affine ate-like Miller formulas could be faster than projective ones. (Idea: the inversion-to-multiplication ratio in larger extension field could be lower.) In our case of ate-like pairing computation, the inversion-tomultiplication ratio R k/3 = I k/3 M is still low. k/3 k I k/3 M k/3 R k/3 9 I M 1 6M 1 R (Karatsuba, M 1 0.8S 1 ) (Karatsuba) (R 1 100) 27 I M 1 36M 1 R (Karatsuba, M 1 0.8S 1 ) (Karatsuba) (R 1 100) From the previous cost comparison, our new affine formulas are better than the projective ones when R k/3 5.6.

20 Outline 1 Motivation 2 New Miller Formulas with Cubic Twist 3 Fast Pairing Computation on BLS27 Curve 4 Fast Pairing Computation on KSS16 Curve 5 Summary

21 Barreto-Lynn-Scott 27 curve BLS27: E(r(z), t(z), p(z)), y 2 = x 3 + b r(z) = 1 3 (z18 + z 9 + 1), t(z) = z + 1, p(z) = 1 3 (z 1)2 (z 18 + z 9 + 1) + z. Extension field can be constructed easily. F p 27 = F p [t]/ t 27 2, if (z 1)/3 is odd F p 27 = F p [t]/ t 27 3, two-thirds of even (z 1)/3 Ate pairing is optimal. f z,q (P ) (p27 1)/r Final Exp. can be computed without using addition chains. 8 (p 27 1)/r = (p 9 1)((z 1) 2 (p 9 + z 9 + 1)( z i p 8 i ) + 3) i=0

22 Barreto-Lynn-Scott 27 curve BLS27: E(r(z), t(z), p(z)), y 2 = x 3 + b r(z) = 1 3 (z18 + z 9 + 1), t(z) = z + 1, p(z) = 1 3 (z 1)2 (z 18 + z 9 + 1) + z. Extension field can be constructed easily. F p 27 = F p [t]/ t 27 2, if (z 1)/3 is odd F p 27 = F p [t]/ t 27 3, two-thirds of even (z 1)/3 Ate pairing is optimal. f z,q (P ) (p27 1)/r Final Exp. but lacks cyclotomic squarings! (p 27 1)/r = (p 9 1)((z 1) 2 (p 9 + z 9 + 1)( 8 z i p 8 i ) + 3) i=0

23 Comparison at 256-bit security level Suggested curve choices: E : y 2 = x 3 2, where z = , r(z) has a 516-bit prime factor. and p(z) is a 573-bit prime. Estimated Cost (m m 576, m m 512, m s 576 ) Pairing ML+FS FE Total ( coord.) Full Sq. others n BLS m m m i m 573 ate +33i 573 +i i m 573 (A) i m 573 BLS m m m i m 576 ate +67i i i m 576 (A) i m 576

24 Outline 1 Motivation 2 New Miller Formulas with Cubic Twist 3 Fast Pairing Computation on BLS27 Curve 4 Fast Pairing Computation on KSS16 Curve 5 Summary

25 Kachisa-Schaefer-Scott 16 curve KSS16: E(r(z), t(z), p(z)), y 2 = x 3 + ax Lemma r(z) = z z , t(z) = 1 35 (2z5 + 41z + 35), p(z) = (z10 + 2z 9 + 5z z z z z z ) Optimal ate pairing can be constructed by using Vercauteren s method. Let E(t(z), r(z), p(z)) be a complete family of P-F curves with embedding degree k > 1. Then, there exist m(z) Q[z] and c i (z) Z[z], so that m(z)r(z) = ϕ(k) 1 i=0 c i (z)p(z) i, where deg c 0 (z) = 1 and deg c i (z) = 0. Final exponentiation seems complicated. Analysis of Optimum Pairing Products at High 16Security Levels 8 7 i

26 Kachisa-Schaefer-Scott 16 curve KSS16: E(r(z), t(z), p(z)), y 2 = x 3 + ax r(z) = z z , t(z) = 1 35 (2z5 + 41z + 35), p(z) = (z10 + 2z 9 + 5z z z z z z ) Optimal ate pairing can be constructed by using Vercauteren s method. a opt (Q, P) = ( (fz,q (P) l [z]q,[p]q (P) ) p 3 l Q,Q (P) Final exponentiation seems complicated (p 16 1)/r = (p 8 1) 7 c i (z)p i i=0 ) (p 16 1)/r

27 Kachisa-Schaefer-Scott 16 curve KSS16: E(r(z), t(z), p(z)), y 2 = x 3 + ax r(z) = z z , t(z) = 1 35 (2z5 + 41z + 35), p(z) = (z10 + 2z 9 + 5z z z z z z ) Optimal ate pairing can be constructed by using Vercauteren s method. a opt (Q, P) = ( (fz,q (P) l [z]q,[p]q (P) ) p 3 l Q,Q (P) Final exponentiation seems complicated (p 16 1)/r = (p 8 1) 7 c i (z)p i i=0 ) (p 16 1)/r

28 Kachisa-Schaefer-Scott 16 curve Decomposed the final exp. by using special addition chains. c 0 = 11(z 4 A + 27z 3 B + 28) + 19A, c 1 = 5(3z 3 A + 44z 2 B), c 2 = 25(z 2 A + 38zB), c 3 = 125(zA + 24B), c 4 = (2z 4 A + 55z 3 B) + 84A, c 5 = 5(4z 3 A + 117z 2 B), c 6 = 25(2z 2 A + 41zB), c 7 = 125 7B where A = z 3 B + 56 and B = (z + 1)

29 Comparison at 192-bit Security Level Suggested curve choices: E : y 2 = x 3 3x, where z = , r(z) has a 377-bit prime factor, and p(z) is a 481-bit prime. Estimated Cost (m m 512, m m 384 ) Pairing ML+FS FE Total (coord.) Full Sq. others n KSS m m m i m 481 opt-ate +i i m 481 (P) 7 i m 481 BLS m m m i m 512 ate +6i i m 512 (P) 7 6i m 512 KSS m m m i m 508 opt-ate +8i i m 508 (P) 7 8i m 508

30 Outline 1 Motivation 2 New Miller Formulas with Cubic Twist 3 Fast Pairing Computation on BLS27 Curve 4 Fast Pairing Computation on KSS16 Curve 5 Summary

31 Summary New fast Miller formulas only with cubic twist. Affine formulas (more efficient at high security levels). Projective formulas. Improvements of pairing computations on KSS16 and BLS27. Specially, when computing pairing product KSS16 optimal ate pairing is preferred at 192-bit security level. BLS27 ate pairing might be better at 256-bit security level. Further work... Accelerate the final exp. computation for BLS27 ate pairing? (cyclotomic squaring or cubing) Fast pairing on other curves only with cubic twist? e.g. Supersingular curve E/F p 2m with k = 3 (We have done)

32 Summary New fast Miller formulas only with cubic twist. Affine formulas (more efficient at high security levels). Projective formulas. Improvements of pairing computations on KSS16 and BLS27. Specially, when computing pairing product KSS16 optimal ate pairing is preferred at 192-bit security level. BLS27 ate pairing might be better at 256-bit security level. Further work... Accelerate the final exp. computation for BLS27 ate pairing? (cyclotomic squaring or cubing) Fast pairing on other curves only with cubic twist? e.g. Supersingular curve E/F p 2m with k = 3 (We have done)

33 Thank you for your attention! Any questions, please to

Faster Pairings on Special Weierstrass Curves

Faster Pairings on Special Weierstrass Curves craig.costello@qut.edu.au Queensland University of Technology Pairing 2009 Joint work with Huseyin Hisil, Colin Boyd, Juanma Gonzalez-Nieto, Kenneth Koon-Ho Wong Table of contents 1 Introduction The evolution

More information

Pairings at High Security Levels

Pairings at High Security Levels Pairings at High Security Levels Michael Naehrig Eindhoven University of Technology michael@cryptojedi.org DoE CRYPTODOC Darmstadt, 21 November 2011 Pairings are efficient!... even at high security levels.

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Michael Naehrig Microsoft Research mnaehrig@microsoft.com joint work with Kristin Lauter and Peter Montgomery Microsoft Research Pairing 2010,

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Speeding up Ate Pairing Computation in Affine Coordinates

Speeding up Ate Pairing Computation in Affine Coordinates Speeding up Ate Pairing Computation in Affine Coordinates Duc-Phong Le and Chik How Tan Temasek Laboratories, National University of Singapore, 5A Engineering Drive 1, #09-02, Singapore 11711. (tslld,tsltch)@nus.edu.sg

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014 Tampering attacks in pairing-based cryptography Johannes Blömer University of Paderborn September 22, 2014 1 / 16 Pairings Definition 1 A pairing is a bilinear, non-degenerate, and efficiently computable

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Fast Formulas for Computing Cryptographic Pairings

Fast Formulas for Computing Cryptographic Pairings Fast Formulas for Computing Cryptographic Pairings Craig Costello craig.costello@qut.edu.au Queensland University of Technology May 28, 2012 1 / 47 Thanks: supervisors and co-authors Prof. Colin Boyd Dr.

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

Subgroup security in pairing-based cryptography

Subgroup security in pairing-based cryptography Subgroup security in pairing-based cryptography Paulo S. L. M. Barreto 1, Craig Costello 2, Rafael Misoczki 1, Michael Naehrig 2, Geovandro C. C. F. Pereira 1, and Gustavo Zanon 1 1 Escola Politécnica,

More information

Efficient and Generalized Pairing Computation on Abelian Varieties

Efficient and Generalized Pairing Computation on Abelian Varieties ECC 2008 Efficient and Generalized Pairing Computation on Abelian Varieties Hyang-Sook Lee Ewha Womans University Korea Joint Work with Eunjeong Lee (North Carolina State University) Cheol-Min Park (EWHA)

More information

Optimal Pairings. F. Vercauteren

Optimal Pairings. F. Vercauteren Optimal Pairings F. Vercauteren Department of Electrical Engineering, Katholieke Universiteit Leuven Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium frederik.vercauteren@esat.kuleuven.be Abstract.

More information

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography

Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography Naomi Benger and Michael Scott, 1 School of Computing, Dublin City University, Ireland nbenger@computing.dcu.ie

More information

An Analysis of Affine Coordinates for Pairing Computation

An Analysis of Affine Coordinates for Pairing Computation An Analysis of Affine Coordinates for Pairing Computation Kristin Lauter, Peter L. Montgomery, and Michael Naehrig Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA {klauter, petmon, mnaehrig}@microsoft.com

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

A New Family of Pairing-Friendly elliptic curves

A New Family of Pairing-Friendly elliptic curves A New Family of Pairing-Friendly elliptic curves Michael Scott 1 and Aurore Guillevic 2 1 MIRACL.com 2 Université de Lorraine, CNRS, Inria, LORIA, Nancy, France May 21, 2018 Abstract There have been recent

More information

Pairing Computation on Elliptic Curves of Jacobi Quartic Form

Pairing Computation on Elliptic Curves of Jacobi Quartic Form Pairing Computation on Elliptic Curves of Jacobi Quartic Form Hong Wang, Kunpeng Wang, Lijun Zhang, and Bao Li {hwang,kpwang,ljzhang,lb}@is.ac.cn State Key Laboratory of Information Security Graduate University

More information

Fixed Argument Pairings

Fixed Argument Pairings craig.costello@qut.edu.au Queensland University of Technology LatinCrypt 2010 Puebla, Mexico Joint work with Douglas Stebila Pairings A mapping e : G 1 G 2 G T : P G 1, Q G 2 and e(p, Q) G T : groups are

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

The Eta Pairing Revisited

The Eta Pairing Revisited 1 The Eta Pairing Revisited F. Hess, N.P. Smart and F. Vercauteren Abstract In this paper we simplify and extend the Eta pairing, originally discovered in the setting of supersingular curves by Baretto

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

arxiv: v3 [cs.cr] 5 Aug 2014

arxiv: v3 [cs.cr] 5 Aug 2014 Further Refinements of Miller Algorithm on Edwards curves Duc-Phong Le, Chik How Tan Temasek Laboratories, National University of Singapore 5A Engineering Drive 1, #09-02, Singapore 117411. arxiv:1305.2694v3

More information

The Eta Pairing Revisited

The Eta Pairing Revisited The Eta Pairing Revisited F. Hess 1, N. Smart 2, and Frederik Vercauteren 3 1 Technische Universität Berlin, Fakultät II, Institut für Mathematik, MA 8-1, Strasse des 17. Juni 136, D-10623 Berlin, Germany.

More information

Efficient Tate Pairing Computation Using Double-Base Chains

Efficient Tate Pairing Computation Using Double-Base Chains Efficient Tate Pairing Computation Using Double-Base Chains Chang an Zhao, Fangguo Zhang and Jiwu Huang 1 Department of Electronics and Communication Engineering, Sun Yat-Sen University, Guangzhou 510275,

More information

Optimal Pairings. Frederik Vercauteren

Optimal Pairings. Frederik Vercauteren Optimal Pairings 1 Frederik Vercauteren Abstract In this paper we introduce the concept of an optimal pairing, which by definition can be computed using only log 2 r/ϕ(k) basic Miller iterations, with

More information

Implementing the Weil, Tate and Ate pairings using Sage software

Implementing the Weil, Tate and Ate pairings using Sage software Sage days 10, Nancy, France Implementing the Weil, Tate and Ate pairings using Sage software Nadia EL MRABET LIRMM, I3M, Université Montpellier 2 Saturday 11 th October 2008 Outline of the presentation

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

A Dierential Power Analysis attack against the Miller's Algorithm

A Dierential Power Analysis attack against the Miller's Algorithm A Dierential Power Analysis attack against the Miller's Algorithm Nadia El Mrabet (1), G. Di Natale (2) and M.L. Flottes (2) (1) Team Arith, (2) Team CCSI/LIRMM, Université Montpellier 2 Prime 2009, UCC,

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm)

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Aurore Guillevic INRIA Saclay / GRACE Team École Polytechnique / LIX ECC 2015, Sept. 28th Aurore Guillevic (INRIA/LIX)

More information

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Ezekiel J Kachisa School of Computing Dublin City University Ireland ekachisa@computing.dcu.ie Abstract. Constructing pairing-friendly

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN 1, MICHAEL SCOTT 2, AND EDLYN TESKE 3 1 Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840 USA dfreeman@math.berkeley.edu

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Sylvain Duquesne 1, Nadia El Mrabet 2, and Emmanuel Fouotsa 3 1 IRMAR, UMR CNRS 6625, Université Rennes 1, Campus de Beaulieu 35042 Rennes

More information

The Final Exponentiation in Pairing-Based Cryptography

The Final Exponentiation in Pairing-Based Cryptography The Final Exponentiation in Pairing-Based Cryptography Barış Bülent Kırlar Department of Mathematics, Süleyman Demirel University, 3220, Isparta, Turkey Institute of Applied Mathematics, Middle East Technical

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Pairing-Friendly Twisted Hessian Curves

Pairing-Friendly Twisted Hessian Curves Pairing-Friendly Twisted Hessian Curves Chitchanok Chuengsatiansup 1 and Chloe Martindale 2 1 INRIA and ENS de Lyon 46 Allée d Italie 69364 Lyon Cedex 07, France chitchanok.chuengsatiansup@ens-lyon.fr

More information

Efficient hash maps to G 2 on BLS curves

Efficient hash maps to G 2 on BLS curves Efficient hash maps to G 2 on BLS curves Alessandro Budroni 1 and Federico Pintore 2 1 MIRACL Labs, London, England - budroni.alessandro@gmail.com 2 Department of Mathematics, University of Trento, Italy

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

Implementing Cryptographic Pairings over Barreto-Naehrig Curves

Implementing Cryptographic Pairings over Barreto-Naehrig Curves Implementing Cryptographic Pairings over Barreto-Naehrig Curves Augusto Jun Devegili 1, Michael Scott 2, and Ricardo Dahab 1 1 Instituto de Computação, Universidade Estadual de Campinas Caixa Postal 6176,

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography J.-L. Beuchat 1 N. Brisebarre 2 J. Detrey 3 E. Okamoto 1 1 University of Tsukuba, Japan 2 École Normale Supérieure de Lyon, France 3 Cosec, b-it, Bonn,

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions

Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions Robert Granger and Michael Scott School of Computing, Dublin City University, Glasnevin, Dublin 9, Ireland. {rgranger,mike}@computing.dcu.ie

More information

Pairings for Cryptographers

Pairings for Cryptographers Pairings for Cryptographers Craig Costello t-craigc@microsoft.com talk based on disjoint work (not mine) by: Steven Galbraith, Kenny Paterson, Nigel Smart August 15, 2012 1 /22 Pairing groups A pairing

More information

A Variant of Miller s Formula and Algorithm

A Variant of Miller s Formula and Algorithm A Variant of Miller s Formula and Algorithm John Boxall 1, Nadia El Mrabet 2, Fabien Laguillaumie 3, and Duc-Phong Le 4 1 LMNO Université de Caen Basse-Normandie, France john.boxall@unicaen.fr 2 LIASD

More information

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD D. BONEH, K. RUBIN, AND A. SILVERBERG Abstract. We apply the Cocks-Pinch method to obtain pairing-friendly composite order

More information

The Realm of the Pairings. Paulo S. L. M. Barreto

The Realm of the Pairings. Paulo S. L. M. Barreto The Realm of the Pairings Paulo S. L. M. Barreto Prolegomena Thanks to the organizers of SAC 2013 for the invitation! Accompanying paper: joint work with D. Aranha, P. Longa and J. Ricardini. I know I

More information

On compressible pairings and their computation

On compressible pairings and their computation On compressible pairings and their computation Michael Naehrig 1, Paulo S. L. M. Barreto 2, and Peter Schwabe 1 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven, P.O.

More information

Efficient Optimal Ate Pairing at 128-bit Security Level

Efficient Optimal Ate Pairing at 128-bit Security Level Efficient Optimal Ate airing at 128-bit Security Level Md Al-Amin Khandaker, Yuki Nanjo, Loubna Ghammam, Sylvain Duquesne, Yasuyuki Nogami, Yuta Kodera To cite this version: Md Al-Amin Khandaker, Yuki

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol?

What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol? What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol? Nadia EL MRABET LIRMM Laboratory, I3M, CNRS, University Montpellier 2, 161, rue Ada, 34 392 Montpellier,

More information

Efficient Computation for Pairing Based

Efficient Computation for Pairing Based Provisional chapter Chapter 3 Efficient Computation for Pairing Based Cryptography: Efficient Computation A Statefor ofpairing the Art Based Cryptography: A State of the Art Nadia El Mrabet Nadia El Mrabet

More information

Security Analysis of Some Batch Verifying Signatures from Pairings

Security Analysis of Some Batch Verifying Signatures from Pairings International Journal of Network Security, Vol.3, No.2, PP.138 143, Sept. 2006 (http://ijns.nchu.edu.tw/) 138 Security Analysis of Some Batch Verifying Signatures from Pairings Tianjie Cao 1,2,3, Dongdai

More information

Exponentiating in Pairing Groups

Exponentiating in Pairing Groups Exponentiating in Pairing Groups Joppe W. Bos, Craig Costello, and Michael Naehrig Microsoft Research, USA Abstract. We study exponentiations in pairing groups for the most common security levels and show

More information

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition

High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition Joppe W. Bos, Craig Costello, Huseyin Hisil, Kristin Lauter CHES 2013 Motivation - I Group DH ECDH (F p1, ) (E F p2, +)

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN, MICHAEL SCOTT, AND EDLYN TESKE Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for

More information

Pairing computation on Edwards curves with high-degree twists

Pairing computation on Edwards curves with high-degree twists Pairing computation on Edwards curves with high-degree twists Liangze Li 1, Hongfeng Wu 2, Fan Zhang 1 1 LMAM, School of Mathematical Sciences, Peking University, Beijing 100871, China 2 College of Sciences,

More information

Reducing the Key Size of Rainbow using Non-Commutative Rings

Reducing the Key Size of Rainbow using Non-Commutative Rings Reducing the Key Size of Rainbow using Non-Commutative Rings Takanori Yasuda (Institute of systems, Information Technologies and Nanotechnologies (ISIT)), Kouichi Sakurai (ISIT, Kyushu university) and

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Efficient computation of pairings on Jacobi quartic elliptic curves

Efficient computation of pairings on Jacobi quartic elliptic curves J. Math. Cryptol., Ahead of Print DOI 10.1515/jmc-2013-0033 de Gruyter 2014 Efficient computation of pairings on Jacobi quartic elliptic curves Sylvain Duquesne, Nadia El Mrabet and Emmanuel Fouotsa Communicated

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Faster Explicit Formulas for Computing Pairings over Ordinary Curves

Faster Explicit Formulas for Computing Pairings over Ordinary Curves Faster Explicit Formulas for Computing Pairings over Ordinary Curves Diego F. Aranha 2, Koray Karabina 1, Patrick Longa 1, Catherine H. Gebotys 1, Julio López 2 1 University of Waterloo, {kkarabin,plonga,cgebotys}@uwaterloo.ca

More information

Pairings. Florian Hess (Oldenburg) Tel Aviv, February 7, Pairings. F. Hess. Pairings in General. Foundations.

Pairings. Florian Hess (Oldenburg) Tel Aviv, February 7, Pairings. F. Hess. Pairings in General. Foundations. Florian Hess (Oldenburg) Tel Aviv, February 7, 2013 Let G 1, G 2, G T be abelian groups. A pairing is a non-degenerate bilinear map e : G 1 G 2 G T. Bilinearity: e(g 1 + g 2, h) = e(g 1, h)e(g 2, h),

More information

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES A. SILVERBERG Abstract. We give details of a compression/decompression algorithm for points in trace zero subgroups of elliptic curves over F q r,

More information

PAIRINGS ON HYPERELLIPTIC CURVES. 1. Introduction

PAIRINGS ON HYPERELLIPTIC CURVES. 1. Introduction PAIRINGS ON HYPERELLIPTIC CURVES JENNIFER BALAKRISHNAN, JULIANA BELDING, SARAH CHISHOLM, KIRSTEN EISENTRÄGER, KATHERINE E. STANGE, AND EDLYN TESKE Dedicated to the memory of Isabelle Déchène (1974-2009)

More information

Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings

Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings Craig Costello,2, Kristin Lauter 2, and Michael Naehrig 2,3 Information Security Institute Queensland University of Technology,

More information

Faster Computation of the Tate Pairing

Faster Computation of the Tate Pairing Faster Computation of the Tate Pairing Christophe Arène a, Tanja Lange,b, Michael Naehrig b,c, Christophe Ritzenthaler a a Institut de Mathématiques de Luminy 163, avenue de Luminy, Case 907 13288 Marseille

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Selecting Elliptic Curves for Cryptography Real World Issues

Selecting Elliptic Curves for Cryptography Real World Issues Selecting Elliptic Curves for Cryptography Real World Issues Michael Naehrig Cryptography Research Group Microsoft Research UW Number Theory Seminar Seattle, 28 April 2015 Elliptic Curve Cryptography 1985:

More information

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji

Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves. Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Co-Z Addition Formulæ and Binary Ladders on Elliptic Curves Raveen Goundar Marc Joye Atsuko Miyaji Elliptic

More information

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B Weil Pairing vs. Tate Pairing in IBE systems Ezra Brown, Eric Errthum, David Fu October 10, 2003 1. Introduction Although Boneh and Franklin use the Weil pairing on elliptic curves to create Identity-

More information

Elliptic Curve Cryptography and Security of Embedded Devices

Elliptic Curve Cryptography and Security of Embedded Devices Elliptic Curve Cryptography and Security of Embedded Devices Ph.D. Defense Vincent Verneuil Institut de Mathématiques de Bordeaux Inside Secure June 13th, 2012 V. Verneuil - Elliptic Curve Cryptography

More information

Efficient Computation of Roots in Finite Fields

Efficient Computation of Roots in Finite Fields Efficient Computation of Roots in Finite Fields PAULO S. L. M. BARRETO (pbarreto@larc.usp.br) Laboratório de Arquitetura e Redes de Computadores (LARC), Escola Politécnica, Universidade de São Paulo, Brazil.

More information

Hyperelliptic pairings

Hyperelliptic pairings Hyperelliptic pairings Steven D. Galbraith 1, Florian Hess 2, and Frederik Vercauteren 3 1 Mathematics Department, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK. steven.galbraith@rhul.ac.uk

More information

Efficient Algorithms for Pairing-Based Cryptosystems

Efficient Algorithms for Pairing-Based Cryptosystems Efficient Algorithms for Pairing-Based Cryptosystems Paulo S. L. M. Barreto 1, Hae Y. Kim 1, Ben Lynn 2, and Michael Scott 3 1 Universidade de São Paulo, Escola Politécnica. Av. Prof. Luciano Gualberto,

More information

Montgomery Algorithm for Modular Multiplication with Systolic Architecture

Montgomery Algorithm for Modular Multiplication with Systolic Architecture Montgomery Algorithm for Modular Multiplication with ystolic Architecture MRABET Amine LIAD Paris 8 ENIT-TUNI EL MANAR University A - MP - Gardanne PAE 016 1 Plan 1 Introduction for pairing Montgomery

More information

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups David Mandell Freeman Stanford University, USA Eurocrypt 2010 Monaco, Monaco 31 May 2010 David Mandell Freeman (Stanford)

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Pairings on Generalized Huff Curves

Pairings on Generalized Huff Curves Pairings on Generalized Huff Curves Abdoul Aziz Ciss and Djiby Sow Laboratoire d Algèbre, Codage, Cryptologie, Algèbre et Applications Université Cheikh Anta Diop de Dakar, Sénégal BP: 5005, Dakar Fann

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 九州大学学術情報リポジトリ Kyushu University Institutional Repository 標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 川原, 祐人九州大学大学院数理学府 https://doi.org/10.15017/21704 出版情報 :Kyushu University, 2011, 博士 ( 機能数理学 ), 課程博士バージョン :published

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat Laboratory of Cryptography and Information Security Graduate School of Systems and Information Engineering University of Tsukuba 1-1-1

More information