Software Implementation of Arithmetic in F3m

Fast arithmetic for characteristic three finite fields is desirable in pairing-based cryptography because there is a suitable family of elliptic curves over having embedding degree 6. In this paper we present some structure results for Gaussian normal bases of , and use the results to devise faster multiplication algorithms. We carefully compare multiplication in using polynomial bases and Gaussian normal bases. Finally, we compare the speed of encryption and decryption for the Boneh-Franklin and Sakai-Kasahara identity-based encryption schemes at the 128-bit security level, in the case where supersingular elliptic curves with embedding degrees 2, 4 and 6 are employed.

[1]  Christof Paar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2002 , 2003, Lecture Notes in Computer Science.

[2]  Ian F. Blake,et al.  Finite Field Multiplier Using Redundant Representation , 2002, IEEE Trans. Computers.

[3]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[4]  A. Menezes,et al.  Applications of Finite Fields , 1992 .

[5]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[6]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[7]  Arjen K. Lenstra,et al.  Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.

[8]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[9]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[10]  Paulo S. L. M. Barreto,et al.  Efficient Hardware for the Tate Pairing Calculation in Characteristic Three , 2005, CHES.

[11]  Peng Ning,et al.  Efficient Software Implementation for Finite Field Multiplication in Normal Basis , 2001, ICICS.

[12]  Arash Reyhani-Masoleh Efficient algorithms and architectures for field multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[13]  Mitsuru Matsui,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[14]  Xavier Boyen,et al.  Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems , 2007, RFC.

[15]  Bimal Roy,et al.  Progress in Cryptology —INDOCRYPT 2000 , 2002, Lecture Notes in Computer Science.

[16]  Alfred Menezes,et al.  Topics in Cryptology – CT-RSA 2005 , 2005 .

[17]  Alfred Menezes,et al.  Formulas for cube roots in F3m , 2007, Discret. Appl. Math..

[18]  Ricardo Dahab,et al.  High-Speed Software Multiplication in F2m , 2000, INDOCRYPT.

[19]  Alfred Menezes,et al.  Field inversion and point halving revisited , 2004, IEEE Transactions on Computers.

[20]  M. Scott Implementing cryptographic pairings , 2007 .

[21]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[22]  Frederik Vercauteren,et al.  The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.

[23]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[24]  Michael Scott,et al.  Computing the Tate Pairing , 2005, CT-RSA.

[25]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[26]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[27]  Nigel P. Smart,et al.  Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems , 2002 .

[28]  Dan Page,et al.  Hardware Acceleration of the Tate Pairing in Characteristic Three , 2005, CHES.

[29]  Martijn Stam,et al.  Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three , 2005, IEEE Transactions on Computers.

[30]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[31]  V.K. Bhargava,et al.  A Modified Massey-Omura Parallel Multiplier for a Class of Finite Fields , 1993, IEEE Trans. Computers.

[32]  Liqun Chen,et al.  Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.

[33]  Paulo S. L. M. Barreto A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..

[34]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[35]  David L. Weaver,et al.  The SPARC Architecture Manual , 2003 .

[36]  Ian F. Blake,et al.  Low complexity normal bases , 1989, Discret. Appl. Math..

[37]  David L Weaver,et al.  The SPARC architecture manual : version 9 , 1994 .

[38]  Nigel P. Smart,et al.  Hardware Implementation of Finite Fields of Characteristic Three , 2002, CHES.

[39]  Berk Sunar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings , 2005, CHES.

[40]  Ricardo Dahab,et al.  Software multiplication using Gaussian normal bases , 2006, IEEE Transactions on Computers.

[41]  Oliver Schirokauer The number field sieve for integers of low weight , 2010, Math. Comput..