Skip to main content
Log in

An efficient implementation of pairing-based cryptography on MSP430 processor

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

A Correction to this article was published on 13 March 2018

This article has been updated

Abstract

In this paper, we present a highly optimized implementation of \(\eta _T\) pairing on 16-bit MSP430 processor. Until now, TinyPBC provided the most optimized implementation of \(\eta _T\) pairing on sensor platforms. Although it is well optimized for finite field arithmetic, it is not optimized at an extension field arithmetic level. Moreover, since TinyPBC requires considerable amount of memory consumption, its usability is limited on a memory-constrained sensor platforms. We have focused on optimizing not only field arithmetic level but also extension field arithmetic level. In comparison with TinyPBC, the field reduction performance could be improved about 29.1% by our proposed method. We achieved 12.22% of performance improvement for extension field sparse multiplication. Our \(\eta _T\) pairing implementation on MSP430 computes single pairing in 1.22 s, and this result is 5.88% faster than TinyPBC. Furthermore, it requires 19.2% less memory than TinyPBC.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Change history

  • 13 March 2018

    The Acknowledgements section is missing in the original article. Now the Acknowledgements section is given.

References

  1. Adj G, Menezes A, Oliveira T, Rodríguez-Henríquez F (2013) Weakness of \({\mathbb{F}}_{3^{6 \cdot 509}}\) for discrete logarithm cryptography. In: International Conference on Pairing-Based Cryptography. Springer, New York, pp 20–44

  2. Adj G, Menezes A, Oliveira T, Rodriguez-Henriquez F (2015) Weakness of \({\mathbb{F}}_{3^{6 \cdot 1429}}\) and \({\mathbb{F}}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography. Finite Fields Appl 32:148–170

    Article  MathSciNet  MATH  Google Scholar 

  3. Barbulescu R, Gaudry P, Joux A, Thomé E (2014) A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, New York, pp 1–16

  4. Barreto PS, Galbraith SD, hÉigeartaigh CÓ, Scott M (2007) Efficient pairing computation on supersingular abelian varieties. Des Codes Cryptogr 42(3):239–271

    Article  MathSciNet  MATH  Google Scholar 

  5. Barreto PS, Kim HY, Lynn B, Scott M (2002) Efficient algorithms for pairing-based cryptosystems. In: Annual International Cryptology Conference. Springer, New York, pp 354–369

  6. Beuchat JL, Brisebarre N, Detrey J, Okamoto E, Rodríguez-Henríquez F (2008) A comparison between hardware accelerators for the modified tate pairing over \({\mathbb{F}}_{2^m}\) and \({\mathbb{F}}_{3^m}\). In: International Conference on Pairing-Based Cryptography. Springer, New York, pp 297–315

  7. Boneh D, Boyen X, Shacham H (2004) Short group signatures. In: Annual International Cryptology Conference. Springer, New York, pp 41–55

  8. Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In: Annual International Cryptology Conference. Springer, New York, pp 213–229

  9. Duursma I, Lee HS (2003) Tate pairing implementation for hyperelliptic curves \(y^2= x^p-x+d\). In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, New York, pp 111–123

  10. Eschenauer L, Gligor VD (2002) A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM, pp 41–47

  11. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, pp 89–98

  12. Hankerson D, Menezes AJ, Vanstone S (2006) Guide to elliptic curve cryptography. Springer, New York

    MATH  Google Scholar 

  13. Hess F, Smart NP, Vercauteren F (2006) The eta pairing revisited. IEEE Trans Inf Theory 52(10):4595–4602

    Article  MathSciNet  MATH  Google Scholar 

  14. Karabutsa A, Ofman Y (1962) Multiplication of many-digital numbers by automatic computers. Dokl Akad Nauk SSSR 145(2):293–294

    Google Scholar 

  15. Lee E, Lee HS, Park CM (2009) Efficient and generalized pairing computation on abelian varieties. IEEE Trans Inf Theory 55(4):1793–1803

    Article  MathSciNet  MATH  Google Scholar 

  16. Matsuda S, Kanayama N, Hess F, Okamoto E (2007) Optimised versions of the ate and twisted ate pairings. In: IMA International Conference on Cryptography and Coding. Springer, New York, pp 302–312

  17. Oliveira L, Scott M, Lopez J, Dahab R, et al. (2008) TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. In: Proceedings of INSS 2008-5th International Conference on Networked Sensing Systems

  18. Oliveira LB, Aranha DF, Gouvêa CP, Scott M, Câmara DF, López J, Dahab R (2011) TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput Commun 34(3):485–493

    Article  Google Scholar 

  19. Oliveira LB, Aranha DF, Morais E, Daguano F, López J, Dahab R (2007) TinyTate: computing the tate pairing in resource-constrained sensor nodes. In: Network Computing and Applications, 2007. NCA 2007. Sixth IEEE International Symposium on IEEE, pp 318–323

  20. Perrig A, Szewczyk R, Tygar JD, Wen V, Culler DE (2002) SPINS: security protocols for sensor networks. Wirel Netw 8(5):521–534

    Article  MATH  Google Scholar 

  21. Sahai A, Waters B (2005) Fuzzy identity-based encryption. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, New York, pp 457–473

  22. Scott M (2007) Optimal irreducible polynomials for \(GF(2^m)\) arithmetic. IACR Cryptol ePrint Arch 2007:192

    Google Scholar 

  23. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques. Springer, New York, pp 47–53

  24. Shirase M, Miyazaki Y, Takagi T, Dong-Guk H, Dooho C (2009) Efficient implementation of pairing-based cryptography on a sensor node. IEICE Trans Inf Syst 92(5):909–917

    Article  Google Scholar 

  25. Szczechowiak P, Kargl A, Scott M, Collier M (2009) On the application of pairing based cryptography to wireless sensor networks. In: Proceedings of the Second ACM Conference on Wireless Network Security. ACM, pp 1–12

  26. Szczechowiak P, Oliveira LB, Scott M, Collier M, Dahab R (2008) NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: Wireless Sensor Networks. Springer, New York, pp 305–320

  27. Takahashi G, Hoshino F, Kobayashi T (2007) Efficient \(GF(3^m)\) multiplication algorithm for \(\eta _T\) pairing. IACR Cryptol ePrint Arch 2007:463

    Google Scholar 

  28. Texas instruments: MSP430 F1611 datasheet. http://www-s.ti.com/sc/ds/msp430f1611.pdf

  29. Vercauteren F (2010) Optimal pairings. IEEE Trans Inf Theory 56(1):455–461

    Article  MathSciNet  MATH  Google Scholar 

  30. Zhao CA, Zhang F, Huang J (2008) A note on the ate pairing. Int J Inf Secur 7(6):379–382

    Article  Google Scholar 

  31. Zhu S, Setia S, Jajodia S (2003) LEAP: efficient security mechanisms for large-scale distributed sensor networks. In: Proceedings of the 10th ACM Conference on Computer and Communications Security. ACM, pp 62–72

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seokhie Hong.

Additional information

A correction to this article is available online at https://doi.org/10.1007/s11227-018-2320-y.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kwon, J., Seo, S.C. & Hong, S. An efficient implementation of pairing-based cryptography on MSP430 processor. J Supercomput 74, 1394–1417 (2018). https://doi.org/10.1007/s11227-017-2097-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-017-2097-4

Keywords

Navigation