Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix

  • Shirase, Masaaki (School of Systems Information Science, Future University Hakodate) ;
  • Takagi, Tsuyoshi (School of Systems Information Science, Future University Hakodate) ;
  • Choi, Doo-Ho (Software & Content Research Laboratory, ETRI) ;
  • Han, Dong-Guk (Software & Content Research Laboratory, ETRI) ;
  • Kim, Ho-Won (Department of Computer Engineering Information, Pusan National University)
  • Received : 2008.05.31
  • Accepted : 2008.12.24
  • Published : 2009.04.30

Abstract

This paper provides an efficient algorithm for computing the ${\eta}_T$ pairing on supersingular elliptic curves over fields of characteristic two. In the proposed algorithm, we deploy a modified multiplication in $F_{2^{4n}}$ using the Vandermonde matrix. For F, G ${\in}$ $F_{2^{4n}}$ the proposed multiplication method computes ${\beta}{\cdot}F{\cdot}G$ instead of $F{\cdot}G$ with some ${\beta}$ ${\in}$ $F^*_{2n}$ because ${\beta}$ is eliminated by the final exponentiation of the ${\eta}_T$ pairing computation. The proposed multiplication method asymptotically requires only 7 multiplications in $F_{2^n}$ as n ${\rightarrow}$ ${\infty}$, while the cost of the previously fastest Karatsuba method is 9 multiplications in $F_{2^n}$. Consequently, the cost of the ${\eta}_T$ pairing computation is reduced by 14.3%.

Keywords

Acknowledgement

Grant : Development of the Technology of Side Channel Attack Countermeasure Primitives and Security Validation

Supported by : IITA

References

  1. P. Barreto et al., “Efficient Pairing Computation on Supersingular Abelian Varieties,” Designs, Codes and Cryptography, vol. 42, no. 3, 2007, pp. 239-271. https://doi.org/10.1007/s10623-006-9033-6
  2. R. Granger, D. Page, and M. Stam, “Hardware and Software Normal Basis Arithmetic for Pairing-Based Cryptography in Characteristic Three,” IEEE Transactions on Computers, vol. 54, no. 7, 2005, pp. 852-860. https://doi.org/10.1109/TC.2005.120
  3. E. Gorla, C. Puttmann, and J. Shokrollahi, “Explicit Formulas for Efficient Multiplication in $F_{3^{6m}}$, ” SAC 2007, LNCS 4876, 2007, pp. 163-183.
  4. D.E. Knuth, Seminumerical Algorithms, Addison-Wesley, 1981.
  5. F. Hess, N. Smart, and F. Vercauteren, “The Eta Pairing Revisited,” IEEE Transactions on Information Theory, vol. 52, no. 10, 2006, pp. 4595-4602.
  6. D.H. Choi, D.G. Han, and H.W. Kim, “Construction of Efficient and Secure Pairing Algorithm and Its Application,” Cryptology ePrint Archive, Report 2007/296, 2007.
  7. S. Kwon, “Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields,” Cryptology ePrint Archive, Report 2004/303, 2004.
  8. J.-L. Beuchat et al., “Algorithms and Arithmetic Operators for Computing the $\eta_T$ Pairing in Characteristic Three,” Cryptology ePrint Archive, Report 2007/417, 2007.
  9. P. Burgsser, M. Clausen, and M. Shokrollahi, Algebraic Complexity Theory, Springer-Verlag, 1997.
  10. PARI/GP, http://pari.math.u-bordeaux.fr/download.html
  11. D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, Springer, 2004.
  12. A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997.