A method for efficient parallel computation of Tate pairing

The calculation of pairing plays a key role in pairing-based cryptography. Usually, the calculation is based on Miller's algorithm. However, most of the optimisations of Miller's algorithm are of serial structure. In this paper, we propose a method to parallel compute Tate pairing efficiently. We split the divisor in Miller's algorithm into three parts. Then we use efficiently computation endomorphism and precomputation method to reduce computational cost. Compared with general version of Miller's algorithm in serial structure, our method has a gain of around 50.0%.

[1]  Michael Scott,et al.  Faster Pairings Using an Elliptic Curve with an Efficient Endomorphism , 2005, INDOCRYPT.

[2]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[3]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[4]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[5]  Victor S. Miller,et al.  The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.

[6]  Michael Scott,et al.  A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.

[7]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[8]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[9]  Paulo S. L. M. Barreto,et al.  Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..

[10]  Hideki Imai,et al.  Efficient Algorithms for Tate Pairing , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Kristin E. Lauter,et al.  Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation , 2003, CT-RSA.

[12]  A. Atkin,et al.  ELLIPTIC CURVES AND PRIMALITY PROVING , 1993 .

[13]  Frederik Vercauteren,et al.  The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.

[14]  Antoine Joux,et al.  Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree , 2010, Pairing.

[15]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[16]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[17]  Ian F. Blake,et al.  Refinements of Miller's algorithm for computing the Weil/Tate pairing , 2006, J. Algorithms.

[18]  Nadia El Mrabet,et al.  A Variant of Miller's Formula and Algorithm , 2010, Pairing.

[19]  R. Balasubramanian,et al.  The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes—Okamoto—Vanstone Algorithm , 1998, Journal of Cryptology.

[20]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[21]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[22]  Kristin E. Lauter,et al.  Improved Weil and Tate Pairings for Elliptic and Hyperelliptic Curves , 2004, ANTS.

[23]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[24]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[25]  Hyang-Sook Lee,et al.  Efficient and Generalized Pairing Computation on Abelian Varieties , 2009, IEEE Transactions on Information Theory.

[26]  Luther Martin,et al.  Introduction to Identity-Based Encryption , 2008 .

[27]  Luther Martin,et al.  Introduction to Identity-Based Encryption (Information Security and Privacy Series) , 2008 .

[28]  Scott A. Vanstone,et al.  Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms , 2001, CRYPTO.

[29]  Jiwu Huang,et al.  Efficient Tate pairing computation using double-base chains , 2008, Science in China Series F: Information Sciences.

[30]  Frederik Vercauteren,et al.  Optimal Pairings , 2010, IEEE Transactions on Information Theory.

[31]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[32]  Eiji Okamoto,et al.  Optimised Versions of the Ate and Twisted Ate Pairings , 2007, IMACC.

[33]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[34]  S. Galbraith,et al.  Advances in Elliptic Curve Cryptography: Pairings , 2005 .