Skip to main content

Hardware Implementation of Multiplication over Quartic Extension Fields

  • Conference paper
  • First Online:
Proceedings of the Seventh International Conference on Mathematics and Computing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1412))

  • 574 Accesses

Abstract

New Number Field Sieves (NFS) attacks on the discrete logarithm problem have led to increasing the key size of pairing-based cryptography on most popular curves like BN. To ensure 128-bit security level, recent cost estimations between several pairing friendly elliptic curves recommend to switch for BLS24 curves. However, implementing a pairing on a BLS24 curve requires arithmetic operation over \(\mathbb {F}_{p^4}\). In this paper, we transpose previous work on multiplication over extension fields using Newton’s interpolation to construct a new formula for multiplication in \(\mathbb {F}_{p^4}\) and propose efficient hardware implementation of this operation. Our Arithmetic Logic Unit (ALU) is implemented on Kintex-7 Xilinx\(^{\text{\textregistered }}\) FPGA. The efficiency of our design in terms of \(\boldsymbol{time\times area}\) is almost 3 times better than previous specific architectures for multiplication in \(\mathbb {F}_{p^4}\). We also used this new architecture to estimate full pairing implementations on BLS24 and KSS16 for 128 and 192-bit security level. These estimations highlight that the new \(\mathbb {F}_{p^4}\) formula allows a performance increase between 5 and 10%. And especially for KSS16 which appears to provide the best performance at the 128-bit level.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Barbulescu R, Duquesne S (2018) Updating key size estimations for pairings. J Cryptol. https://hal.archives-ouvertes.fr/hal-01534101

  2. Barbulescu R, El Mrabet N, Ghammam L (2019) A taxonomy of pairings, their security, their complexity. IACR Cryptology ePrint Archive 2019:485

    Google Scholar 

  3. Barreto PSLM, Lynn B, Scott M (2002) Constructing elliptic curves with prescribed embedding degrees. In: SCN. Lecture notes in computer science, vol 2576. Springer, pp 257–267

    Google Scholar 

  4. Barreto PSLM, Naehrig M (2005) Pairing-friendly elliptic curves of prime order. In: Selected areas in cryptography. Lecture notes in computer science, vol 3897. Springer, pp 319–331

    Google Scholar 

  5. Ben-Sasson E, Chiesa A, Tromer E, Virza M (2014) Succinct non-interactive zero knowledge for a von neumann architecture. In: Proceedings of the 23rd USENIX conference on security symposium. SEC’14, USENIX Association, USA, pp 781–796

    Google Scholar 

  6. Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Kilian J (ed) Advances in cryptology – CRYPTO 2001. Springer, Berlin, pp 213–229

    Google Scholar 

  7. Boneh D, Lynn B, Shacham H (2001) Short signatures from the weil pairing. In: Boyd C (ed) Advances in cryptology – ASIACRYPT 2001. Springer, Berlin, pp 514–532

    Google Scholar 

  8. El Mrabet N, Guillermin N, Ionica S (2009) A study of pairing computation for elliptic curves with embedding degree 15. IACR Cryptology ePrint Archive 2009:370

    Google Scholar 

  9. El Mrabet N, Guillevic A, Ionica S (2011) Efficient multiplication in finite field extensions of degree 5. In: Nitaj A, Pointcheval D (eds) Progress in cryptology - AFRICACRYPT 2011. Springer, Berlin, pp 188–205

    Google Scholar 

  10. Freeman D, Scott M, Teske E (2010) A taxonomy of pairing-friendly elliptic curves. J Cryptol 23(2):224–280. https://doi.org/10.1007/s00145-009-9048-z

  11. Guillevic A (2020) A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level. In: Public Key Cryptography (2). Lecture Notes in Computer Science, vol 12111. Springer, pp 535–564

    Google Scholar 

  12. Hankerson D, Menezes A, Scott M (2009) Software implementation of pairings. In: Identity-based cryptography, cryptology and information security series, vol 2. IOS Press, Amsterdam, pp 188–206

    Google Scholar 

  13. Huang M, Gaj K, El-Ghazawi T (2011) New hardware architectures for montgomery modular multiplication algorithm. IEEE Trans Comput 60(7):923–936. https://doi.org/10.1109/TC.2010.247

    Article  MathSciNet  MATH  Google Scholar 

  14. Kachisa EJ, Schaefer EF, Scott M (2008) Constructing brezing-weng pairing-friendly elliptic curves using elements in the cyclotomic field. In: Pairing. Lecture notes in computer science, vol 5209. Springer, pp 126–135

    Google Scholar 

  15. Kim T, Barbulescu R (2016) Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw M, Katz J (eds) Advances in cryptology - CRYPTO 2016. Springer, Berlin, pp 543–571

    Google Scholar 

  16. Knuth DE (1997) The art of computer programming, vol 1, 3rd edn. Fundamental algorithms. Addison Wesley Longman Publishing Co., Inc., USA

    Google Scholar 

  17. Menezes A (2009) An introduction to pairing-based cryptography. In: Recent trends in cryptography, vol 477, pp 47–65

    Google Scholar 

  18. Pollard JM (1978) Monte Carlo methods for index computation mod \(p\). Math Comput 32:918–924

    MathSciNet  MATH  Google Scholar 

  19. Vercauteren F (2010) Optimal pairings. IEEE Trans Inf Theory 56(1):455–461. https://doi.org/10.1109/TIT.2009.2034881

    Article  MathSciNet  MATH  Google Scholar 

  20. Wang AT, Guo BW, Wei CJ (2019) Highly-parallel hardware implementation of optimal ate pairing over barreto-naehrig curves. Integration 64:13–21. https://doi.org/10.1016/j.vlsi.2018.04.013, http://www.sciencedirect.com/science/article/pii/S0167926018300336

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arthur Lavice .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lavice, A., El Mrabet, N., Berzati, A., Rigaud, JB. (2022). Hardware Implementation of Multiplication over Quartic Extension Fields. In: Giri, D., Raymond Choo, KK., Ponnusamy, S., Meng, W., Akleylek, S., Prasad Maity, S. (eds) Proceedings of the Seventh International Conference on Mathematics and Computing . Advances in Intelligent Systems and Computing, vol 1412. Springer, Singapore. https://doi.org/10.1007/978-981-16-6890-6_43

Download citation

Publish with us

Policies and ethics