Skip to main content

Improved Implementations of Cryptosystems Based on Tate Pairing

  • Conference paper
  • 1792 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5576))

Abstract

Hu et al. first studied pairing computations on supersingular elliptic curve with odd embedding degree k = 3 and applied them to Identity-based cryptosystems. In this paper, a careful analysis of the pairing computation on this family of supersingular curves is given. Some novel improvements are presented from different points of view and hence speed up the implementation of Identity-based cryptosystems.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.S.L.M., Galbraith, S., ÓhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42(3), 239–271 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, New York (1999)

    Book  MATH  Google Scholar 

  4. Chung, J., Hasan, M.A.: Asymmetric squaring formulae (2006), http://www.cacr.math.uwaterloo.ca/

  5. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  7. Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logartihm in the divisor class group of curves. Math. Comp. 62(206), 865–874 (1994)

    MathSciNet  MATH  Google Scholar 

  8. Galbraith, S.D.: Pairings - Advances in Elliptic Curve Cryptography. In: Blake, I., Seroussi, G., Smart, N. (eds.). Cambridge University Press, Cambridge (2005)

    Google Scholar 

  9. Hu, L., Dong, J.-W., Pei, D.-Y.: An implementation of cryptosystems Based on tate pairing. Journal of Computer Science and Technology 20(2), 264–269 (2005)

    Article  MathSciNet  Google Scholar 

  10. Hu, L.: Compression of Tate Pairings on Elliptic Curves. Journal of Software in China 18(7), 1799–1805 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hess, F., Smart, N.P., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 52, 4595–4602 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  12. Lee, E., Lee, H.-S., Park, C.-M.: Efficient and generalized pairing computation on abelian varieties. IEEE Transactions on Information Theory 55(4), 1793–1803 (2009)

    Article  MathSciNet  Google Scholar 

  13. Knuth, D.E.: Seminumerical algorithms. Addison-Wesley, Reading (1981)

    MATH  Google Scholar 

  14. Miller, V.S.: Short programs for functions on curves (Unpublished manuscript) (1986)

    Google Scholar 

  15. Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised versions of the Ate and twisted Ate pairings. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 302–312. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Silverman, J.H.: The arithmetic of elliptic curves. Graduate Texts in Mathematics, vol. 106. Springer, Heidelberg (1986)

    MATH  Google Scholar 

  17. Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Zhao, C.-A., Zhang, F., Huang, J.: A note on the Ate pairing. Internationl Journal of Information Security 7(6), 379–382 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhao, CA., Xie, D., Zhang, F., Gao, CZ., Zhang, J. (2009). Improved Implementations of Cryptosystems Based on Tate Pairing. In: Park, J.H., Chen, HH., Atiquzzaman, M., Lee, C., Kim, Th., Yeo, SS. (eds) Advances in Information Security and Assurance. ISA 2009. Lecture Notes in Computer Science, vol 5576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02617-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02617-1_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02616-4

  • Online ISBN: 978-3-642-02617-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics