Skip to main content

Instruction Set Extensions for Pairing-Based Cryptography

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

A series of recent algorithmic advances has delivered highly effective methods for pairing evaluation and parameter generation. However, the resulting multitude of options means many different variations of base field must ideally be supported on the target platform. Typical hardware accelerators in the form of co-processors possess neither the flexibility nor the scalability to support fields of different characteristic and order. On the other hand, extending the instruction set of a general-purpose processor by custom instructions for field arithmetic allows to combine the performance of hardware with the flexibility of software. To this end, we investigate the integration of a tri-field multiply-accumulate (MAC) unit into a SPARC V8 processor core to support arithmetic in \({\mathbb{F}}_{p}\), \({\mathbb{F}}_{2^n}\) and \({\mathbb{F}}_{3^n}\). Besides integer multiplication, the MAC unit can also execute dedicated multiply and MAC instructions for binary and ternary polynomials. Our results show that the tri-field MAC unit adds only a small size overhead while significantly accelerating arithmetic in \({\mathbb{F}}_{2^n}\) and \({\mathbb{F}}_{3^n}\), which sheds new light on the relative performance of \({\mathbb{F}}_{p}\), \({\mathbb{F}}_{2^n}\) and \({\mathbb{F}}_{3^n}\) in the context of pairing-based cryptography.

The work described in this paper has been supported by the European Commission through the IST Programme under contract no. IST-2002-507932 ECRYPT. The information in this paper reflects only the authors’ views, is provided as is, and no guarantee or warranty is given or implied that the information is fit for any particular purpose. The user thereof uses the information at its sole risk and liability.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahmadi, O., Hankerson, D., Menezes, A.: Formulas for Cube Roots in F3m. Available at: http://www.cacr.math.uwaterloo.ca/ajmeneze/publications/cuberoots.pdf

  2. Au, L.-S., Burgess, N.: Unified Radix-4 Multiplier for GF(p) and GF(2n). In: Application-Specific Systems, Architectures and Processors (ASAP), pp. 226–236. IEEE Press, Los Alamitos (2003)

    Google Scholar 

  3. Austrin, P.: Efficient Arithmetic in Finite Fields of Small, Odd Characteristic. MSc Thesis, Royal Institute of Technology, Stockholm (2004)

    Google Scholar 

  4. Avizienis, A.: Signed-Digit Number Representations for Fast Parallel Arithmetic. IRE Transactions on Electronic Computers 10(9), 389–400 (1961)

    Article  MathSciNet  Google Scholar 

  5. Bajard, J.-C., Duprat, J., Kla, S., Muller, J.-M.: Some Operators for On-Line Radix-2 Computations. Journal of Parallel and Distributed Computing 22(2), 336–345 (1994)

    Article  MATH  Google Scholar 

  6. Barreto, P.S.L.M., Galbraith, S., ÓhÉigeartaigh, C., Scott, M.: Efficient Pairing Computation on Supersingular Abelian Varieties. In: Cryptology ePrint Archive, Report 2004/375 (2004)

    Google Scholar 

  7. Barreto, P.S.L.M., Kim, H., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Bertoni, G., Breveglieri, L., Fragneto, P., Pelosi, G.: Parallel Hardware Architectures for the Cryptographic Tate Pairing. In: Information Technology: New Generations (ITNG), pp. 186–191. IEEE Press, Los Alamitos (2006)

    Chapter  Google Scholar 

  9. Bertoni, G., Guajardo, J., Kumar, S., Orlando, G., Paar, C., Wollinger, T.: Efficient GF(p m) Arithmetic Architectures for Cryptographic Applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158–175. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Beuchat, J.-L., Shirase, M., Takagi, T., Okamoto, E.: An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation. In: Cryptology ePrint Archive, Report 2006/327 (2006)

    Google Scholar 

  11. Comba, P.G.: Exponentiation cryptosystems on the IBM PC. IBM Systems Journal 29(4), 526–538 (1990)

    Article  Google Scholar 

  12. Dutta, R., Barua, R., Sarkar, P.: Pairing-Based Cryptographic Protocols: A Survey. In: Cryptology ePrint Archive, Report 2004/064 (2004)

    Google Scholar 

  13. Duursma, I., Lee, H.: Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  14. Fong, K., Hankerson, D., López, J., Menezes, A.: Field Inversion and Point Halving Revisited. Technical Report CORR 2003-18, University of Waterloo (2003)

    Google Scholar 

  15. Gaisler, J.: The LEON-2 Processor User’s Manual (Version 1.0.30) (July 2005), Available for download at http://www.gaisler.com

  16. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory (ANTS-V). LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Grabher, P., Page, D.: Hardware Acceleration of the Tate Pairing in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398–411. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Granger, R., Page, D., Smart, N.P.: High Security Pairing-Based Cryptography Revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory (ANTS-VII). LNCS, vol. 4076, pp. 480–494. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  19. Granger, R., Page, D., Stam, M.: Hardware and Software Normal Basis Arithmetic for Pairing Based Cryptography in Characteristic Three. IEEE Transactions on Computers 54(7), 852–860 (2005)

    Article  Google Scholar 

  20. Großschädl, J.: A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m). In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 202–218. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Großschädl, J., Kumar, S., Paar, C.: Architectural Support for Arithmetic in Optimal Extension Fields. In: Application-Specific Systems, Architectures and Processors (ASAP), pp. 111–124. IEEE Press, Los Alamitos (2004)

    Google Scholar 

  22. Großschädl, J., Savaş, E.: Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2m). In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 133–147. Springer, Heidelberg (2004)

    Google Scholar 

  23. Großschädl, J., Tillich, S., Szekely, A.: Cryptography Instruction Set Extensions to the SPARC V8 Architecture. Preprint (submitted for publication, 2007)

    Google Scholar 

  24. Hankerson, D.R., Menezes, A.J., Vanstone, S.A.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  25. Harrison, K., Page, D., Smart, N.P.: Software Implementation of Finite Fields of Characteristic Three, for use in Pairing Based Cryptosystems. LMS Journal of Computation and Mathematics 5(1), 181–193 (2002)

    MATH  MathSciNet  Google Scholar 

  26. Hess, F., Smart, N.P., Vercauteren, F.: The Eta Pairing Revisited. Transactions on Information Theory 52, 4595–4602 (2006)

    Article  MathSciNet  Google Scholar 

  27. Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient Hardware for the Tate Pairing Calculation in Characteristic Three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412–426. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  28. Kerins, T., Popovici, E., Marnane, W.P.: Algorithms and Architectures for Use in FPGA Implementations of Identity Based Encryption Schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 74–83. Springer, Heidelberg (2004)

    Google Scholar 

  29. Kumar, S., Paar, C.: Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 586–595. Springer, Heidelberg (2004)

    Google Scholar 

  30. Kwon, S.: Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields. In: Boyd, C., González Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 134–145. Springer, Heidelberg (2005)

    Google Scholar 

  31. Miller, V.: Short programs for functions on curves. Available at: http://crypto.stanford.edu/miller/miller.pdf

  32. Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  33. Öztürk, E., Savas, E., Sunar, B.: A Versatile Montgomery Multiplier Architecture with Characteristic Three Support. Available at: http://ece.wpi.edu/~sunar/preprints/versatile.pdf

  34. Page, D., Smart, N.P.: Hardware Implementation of Finite Fields of Characteristic Three. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 529–539. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  35. Ronan, R., ÓhÉigeartaigh, C., Murphy, C., Scott, M., Kerins, T., Marnane, W.P.: An Embedded Processor for a Pairing-Based Cryptosystem. In: Information Technology: New Generations (ITNG), pp. 192–197. IEEE Press, Los Alamitos (2006)

    Chapter  Google Scholar 

  36. Savas, E., Tenca, A.F., Koç, Ç.K.: A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m). In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 277–295. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  37. Scott, M.: Implementing Cryptographic Pairings, Available at: ftp://ftp.computing.dcu.ie/pub/resources/crypto/pairings.pdf

  38. Scott, M., Costigan, N., Abdulwahab, W.: Implementing Cryptographic Pairings on Smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 134–147. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  39. Takagi, N., Yajima, S.: Modular Multiplication Hardware Algorithms with a Redundant Representation and their Application to RSA Cryptosystem. IEEE Transactions on Computers 41(7), 887–891 (1992)

    Article  Google Scholar 

  40. Takagi, N.: A Radix-4 Modular Multiplication Hardware Algorithm for Modular Exponentiation. IEEE Transactions on Computers 41(8), 949–956 (1992)

    Article  Google Scholar 

  41. Shirase, M., Takagi, T., Okamoto, E.: Some Efficient Algorithms for the Final Exponentiation of η T Pairing. In: Cryptology ePrint Archive, Report 2006/431 (2006)

    Google Scholar 

  42. Shu, C., Kwon, S., Gaj, K.: FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields. In: Cryptology ePrint Archive, Report 2006/179 (2006)

    Google Scholar 

  43. SPARC International, Inc. The SPARC Architecture Manual Version 8 (August 1993), Available for download at http://www.sparc.org/standards/V8.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Vejda, T., Page, D., Großschädl, J. (2007). Instruction Set Extensions for Pairing-Based Cryptography. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics