Skip to main content
Log in

Computing bilinear pairings on elliptic curves with automorphisms

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we present a novel method for constructing a super-optimal pairing with great efficiency, which we call the omega pairing. The computation of the omega pairing requires the simple final exponentiation and short loop length in Miller’s algorithm which leads to a significant improvement over the previously known techniques on certain pairing-friendly curves. Experimental results show that the omega pairing is about 22% faster and 19% faster than the super-optimal pairing proposed by Scott at security level of AES 80 bits on certain pairing-friendly curves in affine coordinate systems and projective coordinate systems, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Avanzi R., Cohen H., Doche C., Frey G., Lange T., Nguyen K., Vercauteren F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Mathematics and its Applications (Boca Raton). Chapman & Hall/CRC, Boca Raton, FL (2006)

    Google Scholar 

  2. Balasubramanian R., Koblitz N.: The improbability that an elliptic curve has sub-exponential discrete log problem under the Menezes–Okamoto–Vanstone algorithm. J. Cryptol. 11(2), 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  3. Barreto P.S.L.M., Galbraith S., ÓhÉigeartaigh C., Scott M.: Efficient pairing computation on supersingular Abelian varieties. Des. Codes Cryptogr. 42(3), 239–271 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  4. Barreto P.S.L.M., Kim H.Y., Lynn B., Scott M.: Efficient algorithms for pairing-based cryptosystems. In: Proceedings of Advances in Cryptology-Crypto 2002. Lecture Notes in Computer Science, vol. 2442, pp. 354–368. Springer-Verlag, Heidelberg (2002).

  5. Bosma W., Cannon J., Playoust C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24(3), 235–265 (1997). http://magma.maths.usyd.edu.au/.

    Google Scholar 

  6. Chatterjee S., Sarkar P., Barua R.: Efficient computation of tate pairingin projective coordinate over general characteristic fields, minus in ICISC 2004. Lecture Notes in Computer Science, vol. 3506, pp. 168C181. Springer-Verlag, Heidleberg (2005).

  7. Duursma I., Gaudry P., Morain F.: Speeding up the discrete log computation on curves with automorphisms. In: Proceedings of Advances in Cryptology-AsiaCrypt 99. Lecture Notes in Computer Science, vol. 1716, pp. 203–121. Springer-Verlag, Heidleberg (1999).

  8. Duursma I., Lee H.-S.: Tate pairing implementation for hyperelliptic curves y 2 = x px + d. In: Proceedings of Advances in Cryptology-AsiaCrypt’2003. Lecture Notes in Computer Science, vol. 2894, pp. 111–123. Springer-Verlag, Heidleberg (2003).

  9. Galbraith S.:, Pairings, Ch.IX. Blake, I.F., Seroussi, G., Smart, N.P. (eds): Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge (2005)

    Google Scholar 

  10. Galbraith S., Lin X.: Computing pairings using x-coordinates only. Des. Codes Cryptogr. 50(3), 305–324 (2009)

    Article  MathSciNet  Google Scholar 

  11. Gallant R.P., Lambert R.J., Vanstone S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Proceedings of Advances in Cryptology-Crypto 2001. Lecture Notes in Computer Science, vol. 2139, pp. 190–200. Springer-Verlag, Heidleberg (2001).

  12. Granger R., Smart N.P.: On computing products of pairings. Technical Report CSTR-06-013. University of Bristol, Bristol (2006)

    Google Scholar 

  13. Hess, F.: Pairing lattices. In: Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 18–38. Springer-Verlag, Heidleberg (2008).

  14. Hess F., Smart N.P., Vercauteren F.: The Eta pairing revisited. IEEE Trans. Inform. Theory 52(10), 4595–4602 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  15. IEEE Std 1363-2000: Standard Specifications for Public-key Cryptography. IEEE P1363 Working Group (2000).

  16. Kang B.G., Park J.H.: On the relationship between squared pairings and plain pairings. Inf. Process. Lett. 97(6), 219–224 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  17. Lee E., Lee H.-S., Park C.-M.: Efficient and generalized pairing computation on Abelian varieties. IEEE Trans. Inform. Theory 55(4), 1793–1803 (2009)

    Article  MathSciNet  Google Scholar 

  18. Matsuda S., Kanayama N., Hess F., Okamoto E.: Optimised versions of the Ate and twisted Ate pairings. In: Cryptography and Coding. Lecture Notes in Computer Science, vol. 4887, pp. 302–312. Springer-Verlag, Heidleberg (2007).

  19. Menezes A.J., Koblitz N.: Pairing-based cryptography at high security levels. In: Cryptography and Coding. Lecture Notes in Computer Science, vol. 3796, pp. 13–36. Springer-Verlag, Heidleberg (2005).

  20. Miller V.S.: Short programs for functions on curves. http://crypto.stanford.edu/miller/miller.pdf.

  21. Miller V.S.: The Weil pairing and its efficient calculation. J. Cryptol. 17(44), 235–261 (2004)

    MATH  Google Scholar 

  22. Paterson K.G.: Cryptography from pairing, Ch. X. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds) Advances in Elliptic Curve Cryptography, Cambridge University Press, Cambridge (2005)

    Google Scholar 

  23. Schoof P.R.: Counting points on elliptic curves over finite fields. J. Théor. Nombres Bordeaux 7, 219–254 (1995)

    MATH  MathSciNet  Google Scholar 

  24. Scott M.: Faster pairings using an elliptic curve with an efficient endomorphism. In: Progress in Cryptology—IndoCrypt 2005. Lecture Notes in Computer Science, vol. 3797, pp. 258–269. Springer-Verlag, Heidleberg (2005).

  25. Scott M.: Computing the Tate pairing. In: CT-RSA’05. Lecture Notes in Computer Science, vol. 3376, pp. 293–304. Springer-Verlag, Heidleberg (2005).

  26. Scott M.: Implementing cryptographic pairings. In: Pairing 2007. Lecture Notes in Computer Science, vol. 4575, pp. 177–196. Springer-Verlag, Heidleberg (2007).

  27. Silverman J.H.: The Arithmetic of Elliptic Curves. Springer-Verlag, New York (1986)

    MATH  Google Scholar 

  28. Takashima K.: Scaling security of elliptic curves with fast pairing using efficient endomorphisms. IEICE Trans. Fundam. E90-A(1): 152–159 (2007).

    Google Scholar 

  29. Vercauteren F.: Optimal pairings. IEEE Trans. Inform. Theory 56(1), 455–461 (2009)

    Article  MathSciNet  Google Scholar 

  30. Zhao C.-A., Zhang F., Zhang F., Zhang F.: A note on the Ate pairing. Int. J. Inf. Secur. 7(6), 379–382 (2008)

    Article  Google Scholar 

  31. Zhao C.-A., Zhang F., Huang J.: All pairings are in a group. IEICE Trans. Fundam. E91-A(10), 3084–3087 (2008).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chang-An Zhao.

Additional information

Communicated by A. Enge.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhao, CA., Xie, D., Zhang, F. et al. Computing bilinear pairings on elliptic curves with automorphisms. Des. Codes Cryptogr. 58, 35–44 (2011). https://doi.org/10.1007/s10623-010-9383-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-010-9383-y

Keywords

Mathematics Subject Classification (2000)

Navigation