Skip to main content

Universal η T Pairing Algorithm over Arbitrary Extension Degree

  • Conference paper
Information Security Applications (WISA 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4867))

Included in the following conference series:

Abstract

The η T pairing on supersingular is one of the most efficient algorithms for computing the bilinear pairing [3]. The η T pairing defined over finite field \({\mathbb F}_{3^n}\) has embedding degree 6, so that it is particularly efficient for higher security with large extension degree n. Note that the explicit algorithm over \({\mathbb F}_{3^n}\) in [3] is designed just for \(n \equiv 1\ (\bmod \ 12)\), and it is relatively complicated to construct an explicit algorithm for \(n \not \equiv 1\ (\bmod \ 12)\). It is better that we can select many n’s to implement the η T pairing, since n corresponds to security level of the η T pairing.

In this paper we construct an explicit algorithm for computing the η T pairing with arbitrary extension degree n. However, the algorithm should contain many branch conditions depending on n and the curve parameters, that is undesirable for implementers of the η T pairing. This paper then proposes the universal η T pairing (\(\widetilde{\eta_T}\) pairing), which satisfies the bilinearity of pairing (compatible with Tate pairing) without any branches in the program, and is as efficient as the original one. Therefore the proposed universal η T pairing is suitable for the implementation of various extension degrees n with higher security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.: A note on efficient computation of cube roots in characteristic 3, Cryptology ePrint Archive, Report 2004/305 (2004)

    Google Scholar 

  2. Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Barreto, P., Galbraith, S., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular abelian varieties. In: Designs, Codes and Cryptography, vol. 42(3), pp. 239–271. Springer, Heidelberg (2007)

    Google Scholar 

  4. Beuchat, J.-L., Shirase, M., Takagi, T., Okamoto, E.: An algorithm for the η T pairing calculation in characteristic three and its hardware implementation. In: 18th IEEE International Symposium on Computer Arithmetic, ARITH-18, pp. 97–104 (2007) full version, Cryptology ePrint Archive, Report 2006/327 (2006)

    Google Scholar 

  5. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  6. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Boneh, D., Lynn, B., Shacham, H.: Short signature from the Weil pairing. Journal of Cryptology 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  8. Duursma, I., Lee, H.: Tate pairing implementation for hyperelliptic curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Granger, R., Page, D., Stam, M.: Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three. IEEE Transactions on Computers 54(7), 852–860 (2005)

    Article  Google Scholar 

  10. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Kwon, S.: Efficient Tate pairing computation for supersingular elliptic curves over binary fields, Cryptology ePrint Archive, Report 2004/303 (2004)

    Google Scholar 

  12. Miller, V.: Short programs for functions on curves, Unpublished manuscript (1986), http://crypto.stanford.edu/miller/miller.pdf

  13. MIRACL, ftp://ftp.computing.dcu.ie/pub/crypto/miracl.zip

  14. Ronan, R., hÉigeartaigh, C.Ó., Murphy, C., Kerins, T., Barreto, P.: A reconfigurable processor for the cryptographic η T pairing in characteristic 3. In: Information Technology: New Generations, ITNG 2007, pp. 11–16. IEEE Computer Society, Los Alamitos (2007)

    Google Scholar 

  15. Shirase, M., Takagi, T., Okamoto, E.: Some efficient algorithms for the final exponentiation of η T pairing. In: ISPEC 2007. LNCS, vol. 4464, pp. 254–268. Springer, Heidelberg (2007)

    Google Scholar 

  16. Silverman, J.: The arithmetic of elliptic curves. Springer, Heidelberg (1986)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shirase, M., Kawahara, Y., Takagi, T., Okamoto, E. (2007). Universal η T Pairing Algorithm over Arbitrary Extension Degree. In: Kim, S., Yung, M., Lee, HW. (eds) Information Security Applications. WISA 2007. Lecture Notes in Computer Science, vol 4867. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77535-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77535-5_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77534-8

  • Online ISBN: 978-3-540-77535-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics