Skip to main content

Implementing the Tate Pairing

  • Conference paper
  • First Online:
Book cover Algorithmic Number Theory (ANTS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2369))

Included in the following conference series:

Abstract

The Tate pairing has found several new applications in cryptography. This paper provides methods to quickly compute the Tate pairing, and hence enables efficient implementation of these cryptosystems. We also give division-free formulae for point tripling on a family of elliptic curves in characteristic three. Examples of the running time for these methods are given.

This author thanks Hewlett-Packard Laboratories, Bristol for support.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. P. S. L. M. Barreto, H. Y. Kim, B. Lynn and M. Scott, Efficient algorithms for pairing-based cryptosystems, Cryptology ePrint archive: Report 2002/008 (February 6, 2002).

    Google Scholar 

  2. I.F. Blake, G. Seroussi and N.P. Smart, Elliptic Curves in Cryptography, Cambridge University Press, 1999.

    Google Scholar 

  3. D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, in J. Kilian (ed.), Crypto 2001, Springer LNCS 2139 (2001) 213–229.

    Google Scholar 

  4. D. Boneh, B. Lynn and H. Shacham, Short signatures from the Weil pairing, in C. Boyd (ed.), Asiacrypt 2001, Springer LNCS 2248, (2001) 514–532.

    Google Scholar 

  5. G. Frey and H.-G. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp., 62, No. 206 (1994) 865–874.

    Article  MATH  MathSciNet  Google Scholar 

  6. G. Frey, M. Müller and H.-G. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory, 45, no. 5 (1999) 1717–1719.

    Article  MATH  MathSciNet  Google Scholar 

  7. S. D. Galbraith, Supersingular curves in cryptography, in C. Boyd (ed.), Asi-ACRYPT 2001, Springer LNCS 2248 (2001) 495–513.

    Chapter  Google Scholar 

  8. D. Hankerson, J. Hernandez and A. J. Menezes, Software implementation of elliptic curve cryptography over binary fields, Proceedings of CHES 2000, Springer LNCS 1965 (2000), 1–24.

    Google Scholar 

  9. A. Joux, A one round protocol for tripartite Diffie-Hellman, in W. Bosma (ed.), ANTS-IV, Springer LNCS 1838 (2000) 385–393.

    Google Scholar 

  10. N. Koblitz, An elliptic curve implementation of the finite field digital signature algorithm, in H. Krawczyk (ed.), Crypto’ 98, Springer LNCS 1462 (1998) 327–337.

    Google Scholar 

  11. V. Miller, Short programs for functions on curves, unpublished manuscript 1986.

    Google Scholar 

  12. A. J. Menezes, T. Okamoto and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inf. Theory, 39, No. 5 (1993) 1639–1646.

    Article  MATH  MathSciNet  Google Scholar 

  13. R. Sakai, K. Ohgishi and M. Kasahara, Cryptosystems based on pairing, in SCIS 2000, Okinawa, Japan, January 2000.

    Google Scholar 

  14. J. H. Silverman, The arithmetic of elliptic curves, Springer GTM 106, 1986.

    Google Scholar 

  15. E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in B. Pfitzmann (ed.), Eurocrypt 2001, Springer LNCS 2045 (2001), 195–210.

    Google Scholar 

  16. E. R. Verheul, Self-blindable credential certificates from the Weil pairing, in C. Boyd (ed.), Asiacrypt 2001, Springer LNCS 2248 (2001) 533–551.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Galbraith, S.D., Harrison, K., Soldera, D. (2002). Implementing the Tate Pairing. In: Fieker, C., Kohel, D.R. (eds) Algorithmic Number Theory. ANTS 2002. Lecture Notes in Computer Science, vol 2369. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45455-1_26

Download citation

  • DOI: https://doi.org/10.1007/3-540-45455-1_26

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43863-2

  • Online ISBN: 978-3-540-45455-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics