Skip to main content

A Reconfigurable Implementation of the Tate Pairing Computation over GF(2m)

  • Conference paper
Reconfigurable Computing: Architectures, Tools and Applications (ARC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5992))

Included in the following conference series:

Abstract

In this paper the performance of a closed formula implemented in reconfigurable hardware for the Tate pairing Algorithm over the binary field of GF(2m) is studied. Using the algorithm improvement of Soonhak Kwon [2], the schedule for performing the Tate pairing without a square root operation is explored along with the area and time consumption trade-offs involved in the hardware implementation of the target algorithm.

This material is based upon works supported by the Science Foundation Ireland under Grant No. [SFI/ 08/RFP/ENE1643].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E., Rodríguez-Henríquez, F.: A Comparison between Hardware Accelerators for the Modified Tate Pairing over \(F_{2^m}\) and \(F_{3^m}\). In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297–315. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  2. Kwon, S.: Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134–145. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Miller, V.S.: Short Programs for functions on Curves (1986) (unpublished manuscript)

    Google Scholar 

  4. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–369. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Granger, R., Page, D.L., Smart, N.P.: High Security Pairing-Based Cryptography Revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480–494. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Granger, R., et al.: Hardware and Software Normal Basis Arithmetic for Pairing Based Cryptography in Characteristic Three. IEEE Transactions on Computers 54, 852–860 (2005)

    Article  Google Scholar 

  7. Granger, R., et al.: On Small Characteristic Algebraic Tori in Pairing-Based Cryptography. LMS Journal of Computation and Mathematics 9, 64–85 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  8. Duursma, I.M., Lee, H.-S.: Tate pairing implementation for hyperelliptic curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Eisenträger, K., Lauter, K., Montgomery, P.L.: Improved weil and tate pairings for elliptic and hyperelliptic curves. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 169–183. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Dormale, G.M., et al.: High-speed hardware implementations of Elliptic Curve Cryptography: A survey. Journal of Systems Architecture 53(2-3), 72–84 (2007)

    Article  Google Scholar 

  11. Gupta, V., et al.: Performance analysis of elliptic curve cryptography for SSL. In: Proceedings of the 1st ACM workshop on Wireless security, pp. 87–94. ACM Press, New York (2002)

    Chapter  Google Scholar 

  12. Hankerson, D., et al.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  13. Mastrovito, E.D.: VLSI Architectures for Computation in Galois Fields. PhD thesis, Dept. Electrical Engineering, Linkoping University, Linkoping, Sweden (1991)

    Google Scholar 

  14. Shantz, S.C.: From Euclid’s GCD to Montgomery Multiplication to the Great Divide. Tech. Rep. SMLI TR-2001-95, Sun Microsystems, pp. 1–10 (2001)

    Google Scholar 

  15. Shu, C., et al.: FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields. In: Proceedings of the IEEE International Conference on Field Programmable Technology 2006, pp. 173–180. IEEE, Los Alamitos (2006)

    Chapter  Google Scholar 

  16. Shantz, S.C., Karatsuba, A., Ofman, Y.: Multiplication on many-digital numbers by automatic computers. Translation in Physics-Doklady 7, 595–596

    Google Scholar 

  17. Keller, M., Kerins, T., Crowe, F., Marnane, W.P.: FPGA implementation of a gF(2m) tate pairing architecture. In: Bertels, K., Cardoso, J.M.P., Vassiliadis, S. (eds.) ARC 2006. LNCS, vol. 3985, pp. 358–369. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Lim, C.H., Hwang, H.S.: Fast implementation of elliptic curve arithmetic in GF(p n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405–421. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Li, H., et al.: FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field. Journal of Systems Architecture: the EUROMICRO Journal 54(12), 1077–1088 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pan, W., Marnane, W. (2010). A Reconfigurable Implementation of the Tate Pairing Computation over GF(2m). In: Sirisuk, P., Morgan, F., El-Ghazawi, T., Amano, H. (eds) Reconfigurable Computing: Architectures, Tools and Applications. ARC 2010. Lecture Notes in Computer Science, vol 5992. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12133-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12133-3_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12132-6

  • Online ISBN: 978-3-642-12133-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics