Efficient Hardware for the Tate Pairing Calculation in Characteristic Three

In this paper the benefits of implementation of the Tate pairing computation on dedicated hardware are discussed. The main observation lies in the fact that arithmetic architectures in the extension field GF(36m) are good candidates for parallelization, leading to a similar calculation time in hardware as for operations over the base field GF(3m). Using this approach, an architecture for the hardware implementation of the Tate pairing calculation based on a modified Duursma-Lee algorithm is proposed.

[1]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[2]  Anatolij A. Karatsuba,et al.  Multiplication of Multidigit Numbers on Automata , 1963 .

[3]  Soonhak Kwon Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields , 2004, IACR Cryptol. ePrint Arch..

[4]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[5]  Joos Vandewalle,et al.  Hardware architectures for public key cryptography , 2003, Integr..

[6]  Paulo S. L. M. Barreto,et al.  Efficient Implementation of Pairing-Based Cryptosystems , 2004, Journal of Cryptology.

[7]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[8]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[9]  Christof Paar,et al.  Fast Arithmetic Architectures for Public-Key Algorithms over Galois Fields GF((2n)m) , 1997, EUROCRYPT.

[10]  Paulo S. L. M. Barreto A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..

[11]  Guido Bertoni,et al.  Efficient GF(pm) Arithmetic Architectures for Cryptographic Applications , 2003, CT-RSA.

[12]  Paulo S. L. M. Barreto,et al.  Hardware accelerators for pairing based cryptosystems , 2005 .

[13]  Servaas Vandenberghe,et al.  A Fast Software Implementation for Arithmetic Operations in GF(2n) , 1996, ASIACRYPT.

[14]  Nigel P. Smart,et al.  Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.

[15]  Ratna Dutta,et al.  Pairing-based cryptography : A survey , 2004 .

[16]  Tim Kerins,et al.  Algorithms and Architectures for Use in FPGA Implementations of Identity Based Encryption Schemes , 2004, FPL.

[17]  Martijn Stam,et al.  Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three , 2005, IEEE Transactions on Computers.

[18]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[19]  Paulo S. L. M. Barreto,et al.  Compressed Pairings , 2004, CRYPTO.

[20]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[21]  Eric R. Verheul,et al.  Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2004, Journal of Cryptology.

[22]  Martijn Stam,et al.  On Small Characteristic Algebraic Tori in Pairing-Based Cryptography , 2004, IACR Cryptol. ePrint Arch..

[23]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[24]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[25]  Christof Paar,et al.  Efficient Algorithms for Elliptic Curve Cryptosystems , 1997, CRYPTO.