Abstract
The Tate pairing hasp lenty of attractive applications, e.g., ID-based cryptosystems, short signatures, etc. Recently several fast implementationsof the Tate pairing hasb een reported, which make it appear that the Tate pairing is capable to be used in practical applications. The computation time of the Tate pairing strongly depends on underlying elliptic curves and definition fields. However these fast implementation are restricted to supersingular curves with small MOV degrees. In this paper we propose several improvements of computing the Tate pairing over general elliptic curves over finite fields IF q (q = pm, p > 3) - some of them can be efficiently applied to supersingular curves. The proposed methods can be combined with previous techniques. The proposed algorithm iss pecially effective upon the curvest hat hasa large MOV degree k. We develop several formulas that compute the Tate pairing using the small number of multiplications over IFq k. For k = 6, the proposed algorithm is about 20% faster than previously fastest algorithm.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
D. Boneh, and M. Franklin, “Identity-based encryption from the Weil pairing”, CRYPTO 2001, LNCS 2139, pp.213–229, Springer-Verlag, 2001. 284
P. Barreto, H. Kim, B. Lynn, and M. Scott, “Efficient Algorithmsfor Pairing-Based Cryptosystems”, CRYPTO 2002, LNCS 2442, pp.354–368, Springer-Verlag, 2002. 284, 292, 293, 294
D. Coppersmith, “Evaluating Logarithms in GF(2 n)”, STOC 1984, pp.201–207, 1983. 284
H. Cohen, A. Miyaji and T. Ono, “Efficient elliptic curve exponentiation using mixed coordinates”, Asiacrypt’98, LNCS 1514, pp.51–65, Springer-Verlag, 1998. 285
R. Dunport, A. Enge, and F. Morain, “Building curveswit h arbitrary small MOV degree over finite prime fields”, Cryptology ePrint Archive, Report 2002/094, 2002. 284
G. Frey, M. Müller, and H. Rück, “The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems”, IEEE Trans. on Information Theory, vol.45, pp.1717–1718, 1999. 283
S.D. Galbraith, “Supersingular Curves in Cryptography”, Asiacrypt 2001, LNCS 2248, pp.495–513, Springer-Verlag, 2001. 284
S.D. Galbraith, K. Harrison, and D. Soldera, “Implementing the Tate pairing”, ANTS V, LNCS 2369, pp.324–337, Springer-Verlag, 2002. 284, 287, 291, 292, 294
F. Hess, “Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings”, Cryptology ePrint Archive, Report 2002/012, 2002. 284
K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, “Fast Implementation of Public-Key Cryptography on DSP TMS320C6201”, CHES’99, LNCS 1717, pp.61–72, 1999. 291
A. Joux, “A One Round Protocol for Tripartite Diffie-Hellman”, ANTS IV, LNCS 1838, pp.385–393, Springer-Verlag, 2000. 284
A. Joux, “The Weil and Tate Pairings asBu ilding Blocksfor Public Key Cryptosystems (survey)”, ANTS V, LNCS 2369, pp.20–32, Springer-Verlag, 2002. 284, 294
N. Koblitz, “Elliptic curve cryptosystems”,Math. of Comp., vol.48, pp.203–209, 1987. 283
A. Menezes, “Elliptic Curve Public Key Cryptosystems”, Kluwer Academic Publishers, 1993. 288, 293
V. Miller, “Use of elliptic curves in cryptography”, CRYPTO’85, LNCS 218. p.417–426, Springer-Verlag, 1986. 283
A. Miyaji, M. Nakabayashi, and S. Takano, “New explicit conditions of elliptic curve tracesfor FR-reduction”, IEICE Trans. Fundamentals, E84-A(5), May, 2001. 284
A. Menezes, T. Okamoto, and S. Vanstone, “Reducing Elliptic Curve Logarithmst o Logarithms in a Finite Field”, IEEE Trans. on Information Theory, vol.39, pp.1639–1646, 1993. 283, 287
T. Okamoto, P. Pointcheval, “The Gap Problems: a new class of problems for the security of cryptographic primitives”, PKC 2001, LNCS 1992, pp.104–118, Springer-Verlag, 2001. 284
K. G. Paterson, “ID-based Signatures from Pairings on Elliptic Curves”, Cryptology ePrint Archive, Report 2002/004, 2002. 284
D. Page, and N. Smart, “Hardware Implementation of Finite Fieldsof Characteristic Three”, to appear in the proceedings of CHES 2002. 284
N.P. Smart, “An Identity Based Authentificated Key Agreement Protocol Based on the Weil Pairing”, Cryptology ePrint Archive, Report 2001/111, 2001. 284
R. Sakai, K. Ohgishi, and M. Kasahara, “Cryptosystems Based on Pairing”, 2000 Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan, Jan. 26-28, 2000. 284
N.P. Smart, and J. Westwood, “Point Multiplication on Ordinary Elliptic Curveso ver Fieldsof Characteristic Three”, Cryptology ePrint Archive, Report 2002/114, 2002. 284
E.R. Verheul, “Self-Blindable Credential Certificatesfrom the Weil pairing”, ASIACRYPT 2001, LNCS 2248, pp.533–551, Springer-Verlag, 2001. 284
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2003 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Izu, T., Takagi, T. (2003). Efficient Computations of the Tate Pairing for the Large MOV Degrees. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_20
Download citation
DOI: https://doi.org/10.1007/3-540-36552-4_20
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-00716-6
Online ISBN: 978-3-540-36552-5
eBook Packages: Springer Book Archive