Skip to main content

Faster Implementation of η T Pairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-Addition

  • Conference paper
Pairing-Based Cryptography – Pairing 2008 (Pairing 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5209))

Included in the following conference series:

Abstract

The η T pairing in characteristic three is implemented by arithmetic in GF(3)={0,1,2}. Harrison et al. reported an efficient implementation of the GF(3)-addition by using seven logical instructions (consisting of AND, OR, and XOR) with the two-bit encoding { (0,0) ↦0, (0,1) ↦1, (1,0) ↦ 2 }. It has not yet been proven whether seven is the minimum number of logical instructions for the GF(3)-addition. In this paper, we show many implementations of the GF(3)-addition using only six logical instructions with different encodings such as { (1,1) ↦0, (0,1) ↦1, (1,0) ↦2 } or { (0,0) ↦0, (0,1) ↦1, (1,1) ↦2 }. We then prove that there is no implementation of the GF(3)-addition using five logical instructions with any encoding of GF(3) by two bits. Moreover, we apply the new GF(3)-additions to an efficient software implementation of the η T pairing. The running time of the η T pairing over GF(3509), that is considered to be realized as 128-bit security, using the new GF(3)-addition with the encoding { (0,0) ↦0, (0,1) ↦1, (1,1) ↦2 } is 16.3 milliseconds on an AMD Opteron 2.2-GHz processor. This is approximately 7% faster than the implementation using the previous GF(3)-addition with seven logical instructions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahmadi, O., Hankerson, D., Menezes, A.: Software implementation of arithmetic in \(\mathbb{F}_{3^{m}}\). In: Carlet, C., Sunar, B. (eds.) WAIFI 2007. LNCS, vol. 4547, pp. 85–102. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for Key Management – Part 1: General (Revised). NIST Special Publication 800–57 (2007)

    Google Scholar 

  3. Barreto, P.S.L.M., Galbraith, S., Ó’hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography 42(3), 239–271 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  4. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Bertoni, G., Guajardo, J., Kumar, S., Orland, G., Paar, C., Wollinger, T.: Efficient GF(p m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Beuchat, J., Brisebarre, N., Detrey, J., Okamoto, E., Shirase, M., Takagi, T.: Algorithms and arithmetic operators for computing the η. pairing in characteristic three. Cryptology ePrint Archive, Report 2007/417 (2007)

    Google Scholar 

  7. Beuchat, J., Shirase, M., Takagi, T., Okamoto, E.: An algorithm for the η T pairing calculation in characteristic three and its hardware implementation. In: 18th IEEE International Symposium on Computer Arithmetic ARITH-18, pp. 97–104 (2007)

    Google Scholar 

  8. Boneh, D., Crescenzo, D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004)

    Google Scholar 

  9. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  10. Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Google Scholar 

  11. Compaq Computer Corporation: Alpha Architecture Handbook (Version 4) (1998)

    Google Scholar 

  12. Duursma, I., Lee, H.: Tate pairing implementation for hyperelliptic curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  13. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Gorla, E., Puttmann, C., Shokrollahi, J.: Explicit formulas for efficient multiplication in \(\mathbb{F}_{3^{6m}}\). In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876, pp. 173–183. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480–494. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Granger, R., Page, D., Stam, M.: Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three. IEEE Transactions on Computers 54(7), 852–860 (2005)

    Article  Google Scholar 

  17. Hankerson, D., Menezes, A., Scott, M.: Software implementation of pairings. Centre for Applied Cryptographic Research (CACR) Technical Reports, CACR 2008-08 (2008), http://www.cacr.math.uwaterloo.ca/techreports/2008/cacr2008-08.pdf

  18. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  19. Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. LMS Journal of Computation and Mathematics 5, 181–193 (2002)

    MATH  MathSciNet  Google Scholar 

  20. Intel Corporation: Intel Architecture Software Developer’s Manual, vol. 2, Instruction Set Reference (1999)

    Google Scholar 

  21. SPARC International, Inc.: The SPARC Architecture Manual, Version 9 (2000)

    Google Scholar 

  22. Kerins, T., Marnane, W., Popovici, E., Barreto, P.S.L.M.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412–426. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  24. Miller, V.S.: Short program for functions on curves (unpublished manuscript, 1986)

    Google Scholar 

  25. Page, D., Smart, N.P.: Hardware implementation of finite fields of characteristic three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Page, D., Smart, N., Vercauteren, F.: A comparison of MNT curves and supersingular curves. Applicable Algebra in Engineering. Communication and Computing 17(5), 379–392 (2006)

    MATH  MathSciNet  Google Scholar 

  27. Sakai, R., Kasahara, M.: ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054 (2003)

    Google Scholar 

  28. Shirase, M., Kawahara, Y., Takagi, T., Okamoto, E.: Universal η T pairing algorithm over arbitrary extension degree. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol. 4867, pp. 1–15. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  29. Shirase, M., Takagi, T., Okamoto, E.: Some efficient algorithms for the final exponentiation of η T pairing. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 254–268. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  30. Takahashi, G., Hoshino, F., Kobayashi, T.: Efficient GF(3m) multiplication algorithm for ηT pairing. Cryptology ePrint Archive, Report 2007/463 (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Steven D. Galbraith Kenneth G. Paterson

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kawahara, Y., Aoki, K., Takagi, T. (2008). Faster Implementation of η T Pairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-Addition. In: Galbraith, S.D., Paterson, K.G. (eds) Pairing-Based Cryptography – Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol 5209. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85538-5_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85538-5_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85503-3

  • Online ISBN: 978-3-540-85538-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics