Skip to main content
Log in

Multibase scalar multiplications in cryptographic pairings

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

The efficient computation of the Tate pairing is crucial for various cryptographic applications. In the computation the Tate pairing, two types of costs should be considered: that of scalar multiplication and the evaluations of Miller’s line functions for elliptic curves. In this paper we optimize the calculation of \((f_{2j\pm 1}(Q),[2j\pm 1]P)\), \((f_{3j}(Q),[3]P)\), \((f_{3j\pm 1}(Q),[3j\pm 1]P)\) given the points P and Q in an elliptic curve, to improve the efficiency of the Tate pairing, when using the representation of the scalar n in NAF, in signed ternary base, and in double-base chain. Finally we compare their computational costs. In the case of a double-base chain, a general comparison is not simple, so we consider a few examples.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Avanzi, R.M.: Aspects of hyperelliptic curves over large prime fields in software implementations. In: Cryptographic Hardware and Embedded Systems—CHES 2004, LNCS 3156, pp. 148–162. Springer, New York (2004)

  2. Barreto, P.S.L., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithm for pairing-based cryptosystems. In: Advances in Cryptology—CRYPTO 2002, LNCS 2442, pp. 354–368. Springer, New York (2002)

  3. Blake, I.F., Murty, V.K., Xu, G.: Refinements of Miller’s Algorithm for computing the Weil/Tate pairing. J. Algorithms 58, 134–149 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  4. Barreto, P.S.L., Naehrig, M.: Pairing-friendly elliptic curves of prime order, In: Selected Areas in Cryptography—SAC 2005, LNCS 3897, pp. 319–331. Springer, New York (2005)

  5. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. London Mathematical Society. Lecture Note Series 317. Cambridge University Press, Cambridge (2005)

  6. Capuñay, A., Thériault, N.: Computing Optimal 2-3 Chains for Pairings. Progress in Cryptology-LATINCRYPT 2015, pp. 225–244. Springer, New York

  7. Cohen, H., Frey, G., Avanzi, R., Doche, C., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Mathematics and its Applications. Chapman & Hall/CRC, Boca Raton (2005)

    Book  MATH  Google Scholar 

  8. Dimitrov, V., Imbert, L., Mishra, P.K.: Efficient and secure elliptic curve point multiplication using double-base chain. In: Advances in Cryptology—AsiaCrypt 2005, LNCS 3788, pp. 59–78. Springer, New York (2005)

  9. Dimitrov, V.S., Jullien, G.A., Miller, W.C.: An algorithm for modular exponentiation. Inform. Process. Lett. 66(3), 155–159 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  10. Duursma, I.M., Lee, H.-S.: Tate pairing implementation for hyperelliptic curves \(y^2 = x^p - x + d\). In: Advances in Cryptology—AsiaCrypt 2003, LNCS 2894, pp. 111–123. Springer, New York (2003)

  11. Eisenträger, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arihtmetic and improved Weil pairing evaluation. In: Topics in Cryptology—CT-RSA 2003, LNCS 2612, pp. 343–354. Springer, New York (2003)

  12. Miller, V.S.: Short Programs for Functions on Curves Exploratory Computer Science. IBM, Thomas J. Watson Research Center Yorktown Heights, NY 10598 (1986)

  13. Miller, V.S.: The Weil pairing, and its efficient calculation. J. Cryptol. 17(4), 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  14. Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Trans. Comput. 54(3), 362–369 (2005)

    Article  MATH  Google Scholar 

  15. http://magma.maths.usyd.edu.au/magma/

Download references

Acknowledgments

The author thanks sincerely Dr. Nicolas Thériault and the referee for his comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alex Capuñay Gonzales.

Additional information

This research was partly supported by FONDEC YT Grant 1110578 (Chile).

Appendix: Other representations of \(f_{2j\pm k}\), \(f_{3j}\) and \(f_{3j\pm k}\)

Appendix: Other representations of \(f_{2j\pm k}\), \(f_{3j}\) and \(f_{3j\pm k}\)

Using the technique of Eisenträger et al. [11] and Lemmas 1 and 2, we can present other representations for \(f_{2j\pm k}\), \(f_{3j}\) and \(f_{3j\pm k}\), from which the proof is straightforward. The computational cost of these functions is higher than the cost for the functions in Theorem 1 (see Table 7).

Lemma 3

Other representations of \(f_{2j\pm k}\):

$$\begin{aligned} f_{2j+k}= & {} f_{(j+j)+k}=f_j^2f_k\cdot \left( \dfrac{\ell _{jP,jP}\cdot \ell _{kP}}{\ell _{-2jP,-kP}}\right) . \end{aligned}$$
(7.1a)
$$\begin{aligned} f_{2j+k}= & {} f_{(j+k)+j}=f_j^2f_k\cdot \left( \dfrac{\ell _{jP,kP}\cdot \ell _{jP}}{\ell _{-jP,-(j+k)P}}\right) . \end{aligned}$$
(7.1b)
$$\begin{aligned} f_{2j-k}= & {} f_{(j-k)+j}=\dfrac{f_j^2}{f_k}\cdot \left( \dfrac{\mathscr {P}_{jP,-kP,(j-k)P}}{\ell _{kP}\cdot \ell _{(2j-k)P}}\right) . \end{aligned}$$
(7.1c)
$$\begin{aligned} f_{2j-k}= & {} f_{(j-k)+j}=\dfrac{f_j^2}{f_k}\cdot \left( \dfrac{\ell _{jP}}{\ell _{-jP,kP}}\cdot \dfrac{\ell _{(j-k)P,jP}}{\ell _{(2j-k)P}}\right) . \end{aligned}$$
(7.1d)

Lemma 4

Other representations of \(f_{3j}\), \(f_{3j\pm k}\):

$$\begin{aligned} f_{3j}= & {} f_{2j+j}=f_{2j}f_j\cdot \left( \dfrac{\ell _{2jP,jP}}{\ell _{3jP}}\right) =f_j^3\cdot \left( \dfrac{\ell _{jP,jP}\cdot \ell _{jP}}{\ell _{-2jP,-jP}}\right) . \end{aligned}$$
(7.2a)
$$\begin{aligned} f_{3j+k}= & {} f_{(3j)+k}=f_j^3f_k\cdot \left( \frac{\mathscr {P}_{jP,jP,2jP}\cdot \ell _{kP}}{\ell _{-kP,-3jP}}\right) . \end{aligned}$$
(7.2b)
$$\begin{aligned} f_{3j+k}= & {} f_{2j+(j+k)}=f_j^3f_k\cdot \left( \dfrac{\mathscr {P}_{jP,(j+k)P,(2j+k)P}\cdot \ell _{jP,kP}}{\ell _{(j+k)P}\cdot \ell _{(3j+k)P}}\right) . \end{aligned}$$
(7.2c)
$$\begin{aligned} f_{3j+k}= & {} f_{(j+k)+(2j)}=f_j^3f_k\cdot \left( \dfrac{\ell _{jP,kP}\cdot \ell _{jP,jP}}{\ell _{-(j+k)P,-2jP}}\right) . \end{aligned}$$
(7.2d)
$$\begin{aligned} f_{3j-k}= & {} f_{(2j-k)+j}=\dfrac{f_j^3}{f_k}\cdot \left( \dfrac{\ell _{jP,jP}\cdot \ell _{jP,(2j-k)P}}{\ell _{-2jP,kP}\cdot \ell _{(3j-k)P}}\right) . \end{aligned}$$
(7.2e)
$$\begin{aligned} f_{3j-k}= & {} f_{2j+(j-k)}=\dfrac{f_j^3}{f_k}\cdot \left( \dfrac{\mathscr {P}_{jP,(j-k)P,(2j-k)P}\cdot \ell _{jP}}{\ell _{-jP,kP}\cdot \ell _{(3j-k)P}}\right) . \end{aligned}$$
(7.2f)
$$\begin{aligned} f_{3j-k}= & {} f_{(j-k)+(2j)}=\dfrac{f_j^3}{f_k}\cdot \left( \dfrac{\ell _{jP,-kP}\cdot \ell _{jP,jP}}{\ell _{kP}\cdot \ell _{-(j-k)P,-2jP}}\right) . \end{aligned}$$
(7.2g)
Table 7 Computational cost using the functions of Lemmas 3 and 4 (\(jP=Z\) and \(k=1\))

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gonzales, A.C. Multibase scalar multiplications in cryptographic pairings. AAECC 27, 219–236 (2016). https://doi.org/10.1007/s00200-015-0279-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00200-015-0279-y

Keywords

Navigation