Hostname: page-component-6b989bf9dc-mbg9n Total loading time: 0 Render date: 2024-04-15T00:48:05.135Z Has data issue: false hasContentIssue false

Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems

Published online by Cambridge University Press:  01 February 2010

K. Harrison
Affiliation:
Hewlett-Packard Laboratories, Filton Road, Stoke Gifford, Bristol, BS34 8QZ, keith_harrison@hp.com
D. Page
Affiliation:
Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB, page@cs.bris.ac.uk
N. P. Smart
Affiliation:
Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB, nigel@cs.bris.ac.uk

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

In this paper, the authors examine a number of ways of implementing characteristic three arithmetic for use in cryptosystems based on the Tate pairing. Three alternative representations of the field elements are examined, and the resulting algorithms for the field addition, multiplication and cubing are compared. Issues related to the arithmetic of supersingular elliptic curves over fields of characteristic three are also examined. Details of how to compute the Tate pairing itself are not covered, since these are well documented elsewhere.

Type
Research Article
Copyright
Copyright © London Mathematical Society 2002

References

1Bailey, D. and Paar, C., ‘Efficient arithmetic in finite field extensions with application in elliptic curve cryptography’, J. Cryptology 14 (2001) 153176.CrossRefGoogle Scholar
2Barreto, P. S. L. M., Kim, H. Y. and Scott, M., ‘Efficient algorithms for pairing-based cryptosystems’, Advances in Cryptology - CRYPTO 2002, Lecture Notes in Comput. Sci. 2442 (Springer, 2002) 354368.Google Scholar
3Blake, IF., Seroussi, G. and Smart, N. P., Elliptic curves in cryptography (Cambridge University Press, 1999).CrossRefGoogle Scholar
4Boneh, D. and Franklin, M., ‘Identity-based encryption from the Weil pairing’, Advances in Cryptology - CRYPTO 2001 Lecture Notes in Comput. Sci. 2139 (Springer, 2001) 213229.Google Scholar
5Boneh, D., Lynn, B. and Shacham, H., ‘Short signatures from the Weil pairing’, Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Comput. Sci. 2248 (Springer, 2001) 514532.Google Scholar
6Cohen, H., Miyaji, A. and Ono, T., ‘Efficient elliptic curve exponentiation using mixed coordinates’, Advances in Cryptology - ASIACRYPT '98, Lecture Notes in Comput. Sci. 1514 (Springer, 1998) 5165.Google Scholar
7Galbraith, S. D., ‘Supersingular curves in cryptography’, Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Comput. Sci. 2248 (Springer, 2001) 495513.CrossRefGoogle Scholar
8Galbraith, S. D., Harrison, K. and Soldera, D., ‘Implementing the Tate pairing’, Algorithmic number theory- ANTS-V, Lecture Notes in Comput. Sci. 2369 (Springer, 2002) 324337.CrossRefGoogle Scholar
9Joux, A., ‘A one round protocol for tripartite Diffie-Hellman’, Algorithmic number theory-ANTS-TV, Lecture Notes in Comput. Sci. 1838 (Springer, 2000) 385394.CrossRefGoogle Scholar
10Knuth, D. E., The art of computer programming. 2 - Semi-numerical algorithms, 2nd edn (Wesley, Addison-, 1981).Google Scholar
11Menezes, A. J., Okamoto, T. and Vanstone, S., ‘Reducing elliptic curve logarithms to logarithms in a finite field’, IEEE Trans. Inform. Th. 39 (1993) 16391646.CrossRefGoogle Scholar
12Montgomery, P. L., ‘Modular multiplication without trial division’, Math. Comp. 44 (1985) 519521.CrossRefGoogle Scholar
13Sakai, R., Ohgishi, K. and Kasahara, M., ‘Cryptosystems based on pairing’, Symposium on Cryptography and Information Security – SCIS 2000, Okinawa, Japan.Google Scholar