Skip to main content

Efficient Software Implementation of GMT6-672 and GMT8-542 Pairing-Friendly Curves for a 128-Bit Security Level

  • Conference paper
  • First Online:
Applied Cryptography and Network Security Workshops (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13285))

Included in the following conference series:

Abstract

A Bilinear pairing on an elliptic curve defined over a finite field provides an attractive prospect for designing cryptographic schemes with various functionalities. An elliptic curve over which a computationally efficient bilinear pairing can be defined is called a “pairing-friendly curve”. Finding families of pairing-friendly curves with sufficient anticipated bit security has attracted significant research attention. For example, the Barreto-Neahrig (BN) and Barreto-Lynn-Scott (BLS) curves, are existing curves of this type. However, there is a need for alternatives to back up these already evaluated curves. In 2020 Guillevic, Masson, and Thomé (GMT) proposed pairing-friendly curves with embedding degrees 5 to 8 range. GMTk denotes curves with an embedding degree k. A composite k is preferred from the efficiency viewpoint. However, to the best of the GMT6 and GMT8 curves have been reported in the literature. In this paper, novel field-towering methods using two types of extension method and constructions are developed. These methods are applied to efficiently implement and analyze the bilinear pairings based on the GMT6 curve over a 672-bit prime field and the GMT8 curve over a 542-bit prime field. The pairing-computation times of our developed software evaluated using an Intel Core i7-8700 (@4.3 GHz Turbo Boost on) is computer are 0.987 ms and 1.12 ms for GMT6-672 and GMT8-542, respectively indicating the practicality of these curves.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  2. Naehrig, M., Lauter, K., Vaikuntanathan, V.: Can homomorphic encryption be practical?. In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop (CCSW 2011). Association for Computing Machinery, pp. 113–124 (2011)

    Google Scholar 

  3. Abdolmaleki, B., Baghery, K., Lipmaa, H., Zając, M.: A Subversion-Resistant SNARK. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10626, pp. 3–33. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_1

    Chapter  Google Scholar 

  4. Boxall, J., El Mrabet, N., Laguillaumie, F., Le, D.-P.: A variant of Miller’s formula and algorithm. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 417–434. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17455-1_26

    Chapter  Google Scholar 

  5. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006). https://doi.org/10.1007/11693383_22

    Chapter  Google Scholar 

  6. Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257–267. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36413-7_19

    Chapter  Google Scholar 

  7. Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9814, pp. 543–571. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53018-4_20

    Chapter  Google Scholar 

  8. Guillevic, A., Masson, S., Thomé, E.: Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation. Des. Codes Crypt. 88(6), 1047–1081 (2020). https://doi.org/10.1007/s10623-020-00727-w

    Article  MathSciNet  MATH  Google Scholar 

  9. Lavice, A., Mrabet, N.E., Berzati, A., Rigaud, J., Proy, J.: Hardware implementations of pairings at updated security levels. In: Grosso, V., Pöppelmann, T. (eds.) CARDIS 2021. LNCS, vol. 13173, pp. 189–209. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-97348-3_11

    Chapter  Google Scholar 

  10. Benger, N., Scott, M.: Constructing tower extensions of finite fields for implementation of pairing-based cryptography. In: Hasan, M.A., Helleseth, T. (eds.) WAIFI 2010. LNCS, vol. 6087, pp. 180–195. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13797-6_13

    Chapter  MATH  Google Scholar 

  11. Nogami, Y., Saito, A., Morikawa, Y.: Finite extension field with modulus of all-one polynomial and representation of its elements for fast arithmetic operations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 86(9), 2376–2387 (2003)

    Google Scholar 

  12. Bailey, D.V., Paar, C.: Optimal extension fields for fast arithmetic in public-key algorithms. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 472–485. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055748

    Chapter  MATH  Google Scholar 

  13. Scott, M. (2009): A note on twists for pairing friendly curves. Personal. ftp://ftp.computing.dcu.ie/pub/resources/crypto/twists.pdf

    Google Scholar 

  14. Mitsunari, S.: A portable and fast pairing-based cryptographic library. https://github.com/herumi/mcl. Accessed 14 Jan 2021

  15. Nanjo, Y., Kodera, Y., Matsumura, R., Shirase, M., Kusaka, T., Nogami, Y.: Evaluation of a pairing on elliptic curves of embedding degree 15 with type-II all-one polynomial extension field of degree 5. In: 2020 Symposium on Cryptography and Information Security (2020)

    Google Scholar 

  16. Nanjo, Y., Khandaker, M.M., Kusaka, T, Nogami, Y.: Consideration of efficient pairing applying two construction methods of extension fields. In: 2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW), pp. 445–451 (2018)

    Google Scholar 

  17. Kato, H., Nogami, Y., Yoshida, T., Morikawa, Y.: A multiplication algorithm in Fpm such that p¿ m with a special class of gauss period normal bases. EICE Trans. Fundam. Electron. Commun. Comput. Sci. 92(1), 173–181 (2009)

    Article  Google Scholar 

  18. Kato, H., Nogami, Y., Yoshida, T., Morikawa, Y.: Cyclic vector multiplication algorithm based on a special class of Gauss period normal basis. ETRI J. 29(6), 769–778 (2007)

    Article  Google Scholar 

  19. Karatsuba, A., Ofman, Y.: Multiplication of many-digital numbers by automatic computers. In: Proceedings of the USSR Academy of Sciences, vol. 145, pp. 595–596 (1963). Translation in the academic journal Physics-Doklady, pp. 293–294

    Google Scholar 

  20. Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362–369 (2005)

    Article  Google Scholar 

  21. Toom, A. L.: The complexity of a scheme of functional elements realizing the multiplication of integers. In: Soviet Mathematics Dok-Lady, vol. 3, no. 4, pp. 714–716 (1963)

    Google Scholar 

  22. Costello, C., Lange, T., Naehrig, M.: Faster pairing computations on curves with high-degree twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_14

    Chapter  Google Scholar 

  23. Costello, C., Hisil, H., Boyd, C., Gonzalez Nieto, J., Wong, K.K.-H.: Faster pairings on special weierstrass curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 89–101. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03298-1_7

    Chapter  Google Scholar 

  24. Masson, S.: Cocks-Pinch variant. https://gitlab.inria.fr/smasson/cocks-pinch-variant. Accessed 14 Jan 2021

  25. Karabina, K.: Squaring in cyclotomic subgroups. Math. Comput. 82(281), 555–579 (2013)

    Article  MathSciNet  Google Scholar 

  26. Granger, R., Scott, M.: Faster squaring in the cyclotomic subgroup of sixth degree extensions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 209–223. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_13

    Chapter  Google Scholar 

Download references

Acknowledgments

A part of this work was supported by the Cabinet Office (CAO), Cross-ministerial Strategic Innovation Promotion Program (SIP), “Cyber Physical Security for IoT Society”, JPNP18015 (Funding agency: NEDO). The authors thank Tadanori Teruya of CPSEC, AIST, for his assistance with the towering construction, and Yuki Nanjo of Okayama University for her comments on improving the manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tsutomu Matsumoto .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Song, Z., Sakamoto, J., Mitsunari, S., Yoshida, N., Anzai, R., Matsumoto, T. (2022). Efficient Software Implementation of GMT6-672 and GMT8-542 Pairing-Friendly Curves for a 128-Bit Security Level. In: Zhou, J., et al. Applied Cryptography and Network Security Workshops. ACNS 2022. Lecture Notes in Computer Science, vol 13285. Springer, Cham. https://doi.org/10.1007/978-3-031-16815-4_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-16815-4_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-16814-7

  • Online ISBN: 978-3-031-16815-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics