Integer Variable chi-Based Ate Pairing

In implementing an efficient pairing calculation, it is saidthat the lower bound of the number of iterations of Miller'salgorithm is log2r/φ(k),where φ(·) is the Euler's function. Ate pairingreduced the number of the loops of Miller's algorithm of Tatepairing from $\lfloor\log_2r\rfloor$ to $\lfloor\log_2(t-1)\rfloor$. Recently, it is known to systematicallyprepare a pairing---friendly elliptic curve whose parameters aregiven by a polynomial of integer variable "Χ". For thecurve, this paper gives integer variable Χ---basedAte pairing that achieves the lower bound byreducing it to $\lfloor\log_2\chi\rfloor$.

[1]  晋輝 趙,et al.  H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen and F. Vercauteren (eds.): Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Math. Appl. (Boca Raton)., Chapman & Hall/CRC, 2006年,xxxiv + 808ページ. , 2009 .

[2]  Steven D. Galbraith,et al.  Pairing-Based Cryptography - Pairing 2008, Second International Conference, Egham, UK, September 1-3, 2008. Proceedings , 2008, Pairing.

[3]  Yasuyuki Nogami,et al.  Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis , 2007 .

[4]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[5]  Nobuo Funabiki,et al.  Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, ASIACRYPT.

[6]  Michael Scott,et al.  Exponentiation in Pairing-Friendly Groups Using Homomorphisms , 2008, Pairing.

[7]  Tsuyoshi Takagi,et al.  Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings , 2007, Pairing.

[8]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[9]  Yasuyuki Nogami,et al.  An Improvement of Twisted Ate Pairing Using Integer Variable with Small HammingWeight , 2008 .

[10]  Eiji Okamoto,et al.  Optimised Versions of the Ate and Twisted Ate Pairings , 2007, IMACC.

[11]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[12]  Ricardo Dahab,et al.  Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.

[13]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[14]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[15]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[16]  Michael Scott,et al.  A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.

[17]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[18]  Y. Nogami A Fast Implementation of Elliptic Curve Cryptosystem with Prime Order Defined over F(p8) , 2003 .

[19]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[20]  Moon Sung Lee,et al.  Efficient Delegation of Pairing Computation , 2005, IACR Cryptol. ePrint Arch..

[21]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[22]  Frederik Vercauteren,et al.  The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.