Skip to main content

Integer Variable χ–Based Ate Pairing

  • Conference paper
Pairing-Based Cryptography – Pairing 2008 (Pairing 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5209))

Included in the following conference series:

Abstract

In implementing an efficient pairing calculation, it is said that the lower bound of the number of iterations of Miller’s algorithm is log2 r/ϕ(k), where ϕ(·) is the Euler’s function. Ate pairing reduced the number of the loops of Miller’s algorithm of Tate pairing from \(\lfloor\log_2r\rfloor\) to \(\lfloor \log_2(t-1)\rfloor\). Recently, it is known to systematically prepare a pairing–friendly elliptic curve whose parameters are given by a polynomial of integer variable “χ”. For the curve, this paper gives integer variable χ –based Ate pairing that achieves the lower bound by reducing it to \(\lfloor\log_2\chi\rfloor\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Akane, M., Kato, H., Okimoto, T., Nogami, Y., Morikawa, Y.: An Improvement of Miller’s Algorithm in Ate Pairing with Barreto–Naehrig Curve. In: Proc. of Computer Security Symposium 2007 (CSS 2007), pp. 489–494 (2007)

    Google Scholar 

  2. Akane, M., Kato, H., Okimoto, T., Nogami, Y., Morikawa, Y.: Efficient Parameters for Ate Pairing Computation with Barreto-Naehrig Curve. In: Proc. of Computer Security Symposium 2007 (CSS 2007), pp. 495–500 (2007)

    Google Scholar 

  3. Barreto, P.S.L.M., Naehrig, M.: Pairing–Friendly. Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Cohen, H., Frey, G.: Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Mathematics and Its Applications. Chapman & Hall CRC (2005)

    Google Scholar 

  6. Devegili, A.J., Scott, M., Dahab, R.: Implementing Cryptographic Pairings over Barreto-Naehrig Curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197–207. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves (preprint, 2006), http://math.berkeley.edu/~dfreeman/papers/taxonomy.pdf

  8. Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS. Springer, Heidelberg (to appear, 2008)

    Google Scholar 

  9. GNU MP, http://gmplib.org/

  10. Hess, F., Smart, N., Vercauteren, F.: The Eta Pairing Revisited. IEEE Trans. Information Theory, 4595–4602 (2006)

    Google Scholar 

  11. Itoh, T., Tsujii, S.: A Fast Algorithm for Computing Multiplicative Inverses in GF(2m) Using Normal Bases. Inf. and Comp. 78, 171–177 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  12. Kato, H., Nogami, Y., Yoshida, T., Morikawa, Y.: Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis. ETRI Journal 29(6), 769–778 (2007), http://etrij.etri.re.kr/Cyber/servlet/BrowseAbstract?paperid=RP0702-0040

    Google Scholar 

  13. Knuth, D.: The Art of Computer Programming. Seminumerical Algorithms, vol. 2. Addison-Wesley, Reading (1981)

    MATH  Google Scholar 

  14. Lee, E., Lee, H., Park, C.: Efficient and Generalized Pairing Computation on Abelien Varieties, IACR ePrint archive, http://eprint.iacr.org/2008/040

  15. Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised Versions of the Ate and Twisted Ate Pairings. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 302–312. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Nakanishi, T., Funabiki, N.: Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443–454. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Nogami, Y., Morikawa, Y.: A Fast Implementation of Elliptic Curve Cryptosystem with Prime Order Defined over \(F_{p^{8}}\). Memoirs of the Faculty of Engineering Okayama University 37(2), 73–88 (2003)

    Google Scholar 

  18. Sakemi, Y., Kato, H., Akane, M., Okimoto, T., Nogami, Y., Morikawa, Y.: An Improvement of Twisted Ate Pairing Using Integer Variable with Small Hamming Weight. In: The 2008 Symposium on Cryptography and Information Security (SCIS 2008), January 22-25 (2008)

    Google Scholar 

  19. Vercauteren, F.: Optimal Pairings, IACR ePrint archive, http://eprint.iacr.org/2008/096

Download references

Author information

Authors and Affiliations

Authors

Editor information

Steven D. Galbraith Kenneth G. Paterson

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nogami, Y., Akane, M., Sakemi, Y., Kato, H., Morikawa, Y. (2008). Integer Variable χ–Based Ate Pairing. In: Galbraith, S.D., Paterson, K.G. (eds) Pairing-Based Cryptography – Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol 5209. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85538-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85538-5_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85503-3

  • Online ISBN: 978-3-540-85538-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics