Skip to main content
Log in

A note on the Ate pairing

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The Ate pairing has been suggested since it can be computed efficiently on ordinary elliptic curves with small values of the traces of Frobenius t. However, not all pairing-friendly elliptic curves have this property. In this paper, we generalize the Ate pairing and find a series of the variations of the Ate pairing. We show that the shortest Miller loop of the variations of the Ate pairing can possibly be as small as r 1/φ(k) on some special pairing-friendly curves with large values of Frobenius trace, and hence speed up the pairing computation significantly.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Barreto, P.S.L.M., Galbraith, S., ÓhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. In: Designs, Codes and Cryptography, vol. 42, no. 3, pp. 239–271. Springer Netherlands (2007)

  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Advances in Cryptology-Crypto’2002. Lecture Notes in Computer Science vol. 2442, pp. 354–368. Springer Heidelberg (2002)

  3. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Proceedings of SAC 2005-Workshop on Selected Areas in Cryptography. Lecture Notes in Computer Science vol. 3897, pp. 319–331. Springer Heidelberg (2006)

  4. Boneh D., Franklin M.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  5. Duan, P., Cui, S., Chan, C.W.: Special polynomial families for generating more suitable elliptic curves for pairing-based cryptosystems. In: The 5th WSEAS International Conference on Electronics, Hardware, Wireless and Optimal Communications http://eprint.iacr.org/2005/342 (2006)

  6. Duursma, I., Lee, H.-S.: Tate pairing implementation for hyperelliptic curves y 2 = x p − x + d. In: Advances in Cryptology-Asiacrypt’2003. Lecture Notes in Computer Science vol. 2894, pp. 111–123. Springer Heidelberg (2003)

  7. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. http://eprint.iacr.org/2006/372 (2006, Preprint)

  8. Frey G., Rück H.-G.: A remark concerning m-divisibility and the discrete logartihm in the divisor class group of curves. Math. Comp. 62(206), 865–874 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  9. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Algorithm Number Theory Symposium ANTS V. Lecture Notes in Computer Science vol. 2369, pp. 324–337. Springer Heidelberg (2002)

  10. Galbraith S.: Pairings—Advances in Elliptic Curve Cryptography. Cambridge University Press, London (2005)

    Google Scholar 

  11. Hess F., Smart N.P., Vercauteren F.: The Eta pairing revisited. IEEE Trans. Inf. Theory 52, 4595–4602 (2006)

    Article  MathSciNet  Google Scholar 

  12. Joux, A.: A one round protocol for tripartite DiffieCHellman. In: ANTS-4: Algorithmic Number Theory. Lecture Notes in Computer Science vol. 1838, pp. 385–394. Springer Heidelberg (2000)

  13. Joux, A.: The Weil and Tate pairings as building blocks for public key cryptosystems. In: ANTS-5: Algorithmic Number Theory. Lecture Notes in Computer Science vol. 2369, pp. 20–32. Springer Heidelberg (2002)

  14. Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field. Preprint, 2007. http://eprint.iacr.org/2007/452 (2007, prepaid)

  15. Lidl, R., Niederreiter, H.: Finite Fields. In: Encyclopedia of Mathematics and its Applications, 2nd edn. no. 20, Cambridge University Press, Cambridge (1997)

  16. Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised versions of the Ate and twisted Ate pairings. In: The 11th IMA International Conference on Cryptography and Coding. Lecture Notes in Computer Science vol. 4887, pp. 302–312. Springer Heidelberg http://eprint.iacr.org/2007/013 (2007)

  17. Miller, V.S.: Short programs for functions on curves. Unpublished manuscript. http://crypto.stanford.edu/miller/miller.pdf (1986)

  18. Murphy, A., Fitzpatrick, N.: Elliptic curves for pairing applications. http://eprint.iacr.org/2005/302 (2005, Preprint)

  19. Naehrig, M., Barreto, P.S.L.M.: On compressible pairings and their computation. http://eprint.iacr.org/2007/429 (2007, Preprint)

  20. Paterson K.G.: Cryptography from Pairing—Advances in Elliptic Curve Cryptography. Cambridge University Press, London (2005)

    Google Scholar 

  21. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Proceedings of 2000 Symposium on Cryptography and Information Security-SCIS 2000, pp. 26–28, Okinawa, Japan, January 2000

  22. Scott, M.: Implementing cryptographic pairings. In: the 10th Workshop on Elliptic Curve Cryptography (2006)

  23. Silverman, J.H.: The arithmetic of elliptic curves. In: Graduate Texts in Mathematics no. 106. Springer, New York (1986)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chang-An Zhao.

Additional information

This work is supported by the National Natural Science Foundation of China (No. 60773202, 60633030) and 973 Program (No. 2006CB303104).

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhao, CA., Zhang, F. & Huang, J. A note on the Ate pairing. Int. J. Inf. Secur. 7, 379–382 (2008). https://doi.org/10.1007/s10207-008-0054-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-008-0054-1

Keywords

Navigation