Skip to main content

The Tate Pairing Via Elliptic Nets

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

We derive a new algorithm for computing the Tate pairing on an elliptic curve over a finite field. The algorithm uses a generalisation of elliptic divisibility sequences known as elliptic nets, which are maps from ℤn to a ring that satisfy a certain recurrence relation. We explain how an elliptic net is associated to an elliptic curve and reflects its group structure. Then we give a formula for the Tate pairing in terms of values of the net. Using the recurrence relation we can calculate these values in linear time. Computing the Tate pairing is the bottleneck to efficient pairing-based cryptography. The new algorithm has time complexity comparable to Miller’s algorithm, and should yield to further optimisation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory 39(5), 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  2. Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62(206), 865–874 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  3. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Symposium on Cryptography and Information Security, Okinawa, Japan (2000)

    Google Scholar 

  4. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) Algorithmic Number Theory. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Duquesne, S., Lange, T.: Pairing-based cryptography. In: Handbook of elliptic and hyperelliptic curve cryptography. Discrete Math. Appl, pp. 573–590. Chapman & Hall/CRC, Boca Raton, FL (2006)

    Google Scholar 

  7. Paterson, K.G.: Cryptography from pairings. In: Advances in elliptic curve cryptography. London Math. Soc. Lecture Note Ser., vol. 317, pp. 215–251. Cambridge Univ. Press, Cambridge (2005)

    Google Scholar 

  8. Barreto, P.S.L.M.: The pairing-based crypto lounge http://planeta.terra.com.br/informatica/paulbarreto/pblounge.html

  9. Miller, V.: Short programs for functions on curves (1986)

    Google Scholar 

  10. Duquesne, S., Frey, G.: Implementation of pairings. In: Handbook of elliptic and hyperelliptic curve cryptography, Boca Raton. Discrete Math. Appl., pp. 389–404. Chapman & Hall/CRC, Boca Raton, FL (2006)

    Google Scholar 

  11. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Ward, M.: Memoir on elliptic divisibility sequences. Amer. J. Math. 70, 31–74 (1948)

    Article  MATH  MathSciNet  Google Scholar 

  13. Everest, G., Poorten, A.v.d., Shparlinski, I., Ward, T.: Elliptic Divisibility Sequences. American Mathematical Society, Providence, pp. 163–175 (2003)

    Google Scholar 

  14. Shipsey, R.: Elliptic Divibility Sequences. PhD thesis, Goldsmiths, University of London (2001)

    Google Scholar 

  15. Stange, K.E.: Elliptic Nets. PhD thesis, Brown University (in preparation)

    Google Scholar 

  16. Silverman, J.H.: The arithmetic of elliptic curves (Corrected reprint of the 1986 original). Graduate Texts in Mathematics, vol. 106. Springer, New York (1992)

    Google Scholar 

  17. Silverman, J.H.: Advanced topics in the arithmetic of elliptic curves. Graduate Texts in Mathematics, vol. 151. Springer, New York (1994)

    MATH  Google Scholar 

  18. Swart, C.: Elliptic curves and related sequences. PhD thesis, Royal Holloway and Bedford New College, University of London (2003)

    Google Scholar 

  19. van der Poorten, A.J.: Elliptic curves and continued fractions. J. Integer Seq. Article 05.2.5, (electronic) 8(2), 19 (2005)

    Google Scholar 

  20. Propp, J.: Robbins forum http://www.math.wisc.edu/~propp/about-robbins

  21. Duquesne, S., Frey, G.: Background on pairings. In: Handbook of elliptic and hyperelliptic curve cryptography. Discrete Math. Appl., pp. 115–124. Chapman & Hall/CRC, Boca Raton, FL (2006)

    Google Scholar 

  22. Galbraith, S.: Pairings. In: Advances in elliptic curve cryptography. London Math. Soc. Lecture Note Ser., vol. 317, pp. 183–213. Cambridge Univ. Press, Cambridge (2005)

    Google Scholar 

  23. Frey, G., Lange, T.: Background on curves and Jacobians. In: Handbook of elliptic and hyperelliptic curve cryptography. Discrete Math. Appl., pp. 45–85. Chapman & Hall/CRC, Boca Raton, FL (2006)

    Google Scholar 

  24. Chandrasekharan, K.: Elliptic functions. Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences], vol. 281. Springer, Heidelberg (1985)

    MATH  Google Scholar 

  25. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic curves in cryptography (Reprint of the 1999 original). London Mathematical Society Lecture Note Series, vol. 265. Cambridge University Press, Cambridge (2000)

    Google Scholar 

  26. Hankerson, D., Hernandez, J.L., Menezes, A.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  27. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  28. Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in elliptic curve cryptography. Des. Codes Cryptogr. 39(2), 189–206 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  29. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  30. Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 17–25. Springer, Heidelberg (2004)

    Google Scholar 

  31. The PARI Group: Pari/gp development headquarters http://pari.math.u-bordeaux.fr/

  32. Stange, K.E.: Pari/gp scripts for tate pairing via elliptic nets. http://www.math.brown.edu/~stange/tatepairing/

  33. Lynn, B.: Pairing-based cryptography library http://crypto.stanford.edu/pbc/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stange, K.E. (2007). The Tate Pairing Via Elliptic Nets. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics