Skip to main content

Reduction Optimal Trinomials for Efficient Software Implementation of the η T Pairing

  • Conference paper
Advances in Information and Computer Security (IWSEC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4752))

Included in the following conference series:

Abstract

The η T pairing for supersingular elliptic curve over GF(3m) has been paid attention because of its computational efficiency. Since most parts of computation of the η T pairing are multiplications over GF(3m), it is important to improve the speed of the multiplication when implementing the η T pairing. In this paper we consider software implementation of multiplication over GF(3m) and propose to use irreducible trinomials x m + ax k + b over GF(3) such that w, bit length of word of targeted CPU, divides k. We call the trinomials “reduction optimal trinomials (ROTs)”. ROTs actually exist for several m’s and typical values of w = 16 and 32. We list them for extension degrees m = 97, 167, 193 and 239. These m’s are derived from security considerations. Using ROT it is possible to implement efficient modulo operation (reduction) in multiplication over GF(3m) comparing with the case using other type of trinomials (e.g., trinomials with minimum k for each m). The reason of this is that for the cases of reduction by ROT the number of shift operations on multiple precision data reduces to less than half comparing with the cases by other trinomials. Implementation results show that reduction algorithm specialized for ROT is 20–30% faster on 32-bit CPU and around 40% faster on 16-bit CPU than algorithm for irreducible trinomials with general k.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.S.L.M.: A Note on Efficient Computation of Cube Roots in Characteristic Three, Cryptology ePrint Archive, Report 2004/305 (2004)

    Google Scholar 

  2. Barreto, P.S.L.M., Galbraith, S.D., Ó’hÉigeartaigh, C., Scott, M.: Efficient Pairing Computation on Supersingular Abelian Varieties. Designs, Codes and Cryptography 42(3), 239–271 (2007)

    Article  MathSciNet  Google Scholar 

  3. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Google Scholar 

  4. Bertoni, G., Guajardo, J., Kumar, S., Orlando, G., Paar, C., Wollinger, T.: Efficient GF(p m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Google Scholar 

  5. Beuchat, J.-L., Shirase, M., Takagi, T., Okamoto, E.: An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation. In:18th IEEE International Symposium on Computer Arithmetic, ARITH-18, pp.97–104 (2007)

    Google Scholar 

  6. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Google Scholar 

  7. Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Google Scholar 

  8. Boneh, D., Lynn, B., Shacham, H.: Short Signature from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Duursma, I., Lee, H.-S.: Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p − x + d. In: Laih, C S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  10. Galbraith, S.D.: Supersingular Curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate Pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS-V 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Granger, R., Page, D., Stam, M.: Hardware and Software Normal Basis Arithmetic for Pairing–Based Cryptography in Characteristic Three. IEEE Trans. on Computers 54(7), 852–860 (2005)

    Article  Google Scholar 

  13. Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS-IV. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Koblitz, N.: An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 327–337. Springer, Heidelberg (1998)

    Google Scholar 

  15. Kwon, S.: Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134–145. Springer, Heidelberg (2005)

    Google Scholar 

  16. Miller, V.S.: Short Programs for Functions on Curves, (Unpublished manuscript), available at http://crypto.stanford.edu/miller/miller.pdf

  17. Page, D., Smart, N.P.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems Based on Pairing. In: Proceedings of the 2000 Symposium on Cryptography and Information Security, SCIS2000-C70 (2000)

    Google Scholar 

  19. Shirase, M., Takagi, T., Okamoto, E.: Some Efficient Algorithms for the Final Exponentiation of η T Pairing, 3rd Information Security Practice and Experience Conference. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 254–268. Springer, Heidelberg (2007)

    Google Scholar 

  20. von zur Gathen, J.: Irreducible Trinomials over Finite Fields. Math. Comp. 72(244), 1987–2000 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  21. Risa/Asir: available at http://www.math.kobe-u.ac.jp/Asir/asir.html

  22. Document of 32-bit CPU, available at http://www.fujitsu.com/us/services/edevices/microelectronics/microcontrollers/fr32bitseries/

  23. Document of 16-bit CPU, available at http://www.fujitsu.com/us/services/edevices/microelectronics/microcontrollers/f2mc/16lcore.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Atsuko Miyaji Hiroaki Kikuchi Kai Rannenberg

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nakajima, T., Izu, T., Takagi, T. (2007). Reduction Optimal Trinomials for Efficient Software Implementation of the η T Pairing. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds) Advances in Information and Computer Security. IWSEC 2007. Lecture Notes in Computer Science, vol 4752. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75651-4_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75651-4_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75650-7

  • Online ISBN: 978-3-540-75651-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics