SIMD-based Implementations of Eta Pairing Over Finite Fields of Small Characteristics

Anup Kr. Bhattacharya, Abhijit Das, Dipanwita Roychowdhury, Bhargav Bellur, Aravind Iyer

2012

Abstract

Eta pairing on supersingular elliptic curves defined over fields of characteristics two and three is a popular and practical variant of pairing used in many cryptographic protocols. In this paper, we study SIMD-based implementations of eta pairing over these fields. Our implementations use standard SIMD-based vectorization techniques which we call horizontal and vertical vectorization. To the best of our knowledge, we are the first to study vertical vectorization in the context of curves over fields of small characteristics. Our experimentation using SSE2 intrinsics reveals that vertical vectorization outperforms horizontal vectorization.

References

  1. Ahmadi, O., Hankerson, D., and Menezes, A. (2007). Software Implementation of Arithmetic in F3m . In International Workshop on the Arithmetic of Finite Fields (WAIFI 2007), pages 85-102.
  2. Ahmadi, O. and Rodriguez-Henriquez, F. (2010). Low Complexity Cubing and Cube Root Computation over F3m in Polynomial Basis. IEEE Transactions on Computers, 59:1297-1308.
  3. Aranha, D. F., L ópez, J., and Hankerson, D. (2010). HighSpeed Parallel Software Implementation of the ?T Pairing. In CT-RSA 2010, pages 89-105.
  4. Barreto, P. S. L. M. (2004). A Note on Efficient Computation of Cube Roots in Characteristic 3. In IACR Eprint Archive. http://eprint.iacr.org/2004/305.
  5. Barreto, P. S. L. M., Galbraith, S. D., O Óigeartaigh, C., and Scott, M. (2007). Efficient Pairing Computation on Supersingular Abelian Varieties. Designs, Codes and Cryptography, 42(3):239-271.
  6. Barreto, P. S. L. M., Kim, H. Y., Lynn, B., and Scott, M. (2002). Efficient Algorithms for Pairing-Based Cryptosystems. In CRYPTO 2002, pages 354-368.
  7. Beuchat, J.-L., L ópez-Trejo, E., Martínez-Ramos, L., Mitsunari, S., and Rodrguez-Henríquez, F. (2009). Multicore Implementation of the Tate Pairing over Supersingular Elliptic Curves. In Cryptology and Network Security, pages 413-432.
  8. Boneh, D. and Franklin, M. K. (2001). Identity-Based Encryption from the Weil Pairing. In CRYPTO 2001, pages 213-229.
  9. Boneh, D., Lynn, B., and Shacham, H. (2004). Short Signatures from the Weil Pairing. Journal of Cryptology, 17:297-319.
  10. Drepper, U. (2007). What Every Programmer Should Know About Memory. http://lwn.net/Articles/250967/.
  11. Freeman, D., Scott, M., and Teske, E. (2010). A Taxonomy of Pairing-Friendly Elliptic Curves. Journal of Cryptology, 23:224-280.
  12. Gorla, E., Puttmann, C., and Shokrollahi, J. (2007). Explicit Formulas for Efficient Multiplication in F36m . In SAC, pages 173-183. http://portal.acm.org/citation.cfm?id=1784881.17848 93.
  13. Grabher, P., Großschädl, J., and Page, D. (2008). On Software Parallel Implementation of Cryptographic Pairings. In SAC, pages 35-50.
  14. Granger, R., Page, D., and Stam, M. (2005). Hardware and Software Normal Basis Arithmetic for Pairing-Based Cryptography in Characteristic Three. IEEE Trans. Computers, 54(7):852-860.
  15. Hankerson, D., Menezes, A., and Scott, M. (2008). Software Implementation of Pairings. In Identity Based Cryptography, pages 188-206. IOS Press.
  16. Hess, F., Smart, N. P., and Vercauteren, F. (2006). The Eta Pairing Revisited. IEEE Transactions on Information Theory, 52(10):4595-4602.
  17. Joux, A. (2004). A One Round Protocol for Tripartite Diffie-Hellman. Journal of Cryptology, 17:263-276.
  18. Kawahara, Y., Aoki, K., and Takagi, T. (2008). Faster Implementation of ?T Pairing over GF (3m) Using Minimum Number of Logical Instructions for GF(3)- Addition. In Pairing, pages 282-296.
  19. Kerins, T., Marnane, W. P., Popovici, E. M., Barreto, P. S. L. M., and Brazil, S. P. (2005). Efficient Hardware For The Tate Pairing Calculation In Characteristic Three. In CHES, pages 412-426.
  20. Lee, E., Lee, H. S., and Park, C. M. (2009). Efficient and Generalized Pairing Computation on Abelian Varieties. IEEE Transactions on Information Theory, 55:1793-1803.
  21. L ópez, J. and Dahab, R. (2000). High Speed Software Implementation in F2m . In Indocrypt 2000, LNCS, pages 93-102.
  22. Microsoft (2010). MMX, SSE, and SSE2 Intrinsics. http://msdn.microsoft.com/en-us/library/y0dh'ez.
  23. Miller, V. (2004). The Weil Pairing and Its Efficient Calculation. Journal of Cryptology, 17:235-261.
  24. Montgomery, P. L. (1991). Vectorization of the Elliptic Curve Method. ACM.
  25. Page, D. and Smart, N. P. (2004). Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation. IEEE Transactions on Computers, 53:1474-1482.
  26. Scott, M. (2007). Optimal Irreducible Polynomials for GF(2m) Arithmetic. In IACR Eprint Archive. http://eprint.iacr.org/2007/192.
  27. Scott, M., Benger, N., Charlemagne, M., Perez, L. J. D., and Kachisa, E. J. (2009). On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves. In Pairing-Based Cryptography Pairing 2009, LNCS, pages 78-88.
  28. Smart, N. P., Harrison, K., and Page, D. (2002). Software Implementation of Finite Fields of Characteristic Three. LMS Journal Computation and Mathematics, 5:181-193.
  29. Takahashi, G., Hoshino, F., and Kobayashi, T. (2007). Efficient GF(3m) Multiplication Algorithm for ?T Pairing. In IACR Eprint Archive. http://eprint.iacr.org/2007/463.
  30. Vercauteren, F. (2010). Optimal Pairings. IEEE Transactions on Information Theory, 56:455-461.
Download


Paper Citation


in Harvard Style

Kr. Bhattacharya A., Das A., Roychowdhury D., Bellur B. and Iyer A. (2012). SIMD-based Implementations of Eta Pairing Over Finite Fields of Small Characteristics . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 94-101. DOI: 10.5220/0004023000940101


in Bibtex Style

@conference{secrypt12,
author={Anup Kr. Bhattacharya and Abhijit Das and Dipanwita Roychowdhury and Bhargav Bellur and Aravind Iyer},
title={SIMD-based Implementations of Eta Pairing Over Finite Fields of Small Characteristics},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={94-101},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004023000940101},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - SIMD-based Implementations of Eta Pairing Over Finite Fields of Small Characteristics
SN - 978-989-8565-24-2
AU - Kr. Bhattacharya A.
AU - Das A.
AU - Roychowdhury D.
AU - Bellur B.
AU - Iyer A.
PY - 2012
SP - 94
EP - 101
DO - 10.5220/0004023000940101