Barreto, P. S. L. M., Galbraith, S. D., O
´
Eigeartaigh, C., and
Scott, M. (2007). Efficient Pairing Computation on
Supersingular Abelian Varieties. Designs, Codes and
Cryptography, 42(3):239–271.
Barreto, P. S. L. M., Kim, H. Y., Lynn, B., and Scott, M.
(2002). Efficient Algorithms for Pairing-Based Cryp-
tosystems. In CRYPTO 2002, pages 354–368.
Beuchat, J.-L., L´opez-Trejo, E., Mart´ınez-Ramos, L., Mit-
sunari, S., and Rodrguez-Henr´ıquez, F. (2009). Multi-
core Implementation of the Tate Pairing over Super-
singular Elliptic Curves. In Cryptology and Network
Security, pages 413–432.
Boneh, D. and Franklin, M. K. (2001). Identity-Based En-
cryption from the Weil Pairing. In CRYPTO 2001,
pages 213–229.
Boneh, D., Lynn, B., and Shacham, H. (2004). Short Sig-
natures from the Weil Pairing. Journal of Cryptology,
17:297–319.
Drepper, U. (2007). What Every Programmer Should Know
About Memory. http://lwn.net/Articles/250967/.
Freeman, D., Scott, M., and Teske, E. (2010). A Taxon-
omy of Pairing-Friendly Elliptic Curves. Journal of
Cryptology, 23:224–280.
Gorla, E., Puttmann, C., and Shokrollahi, J.
(2007). Explicit Formulas for Efficient Mul-
tiplication in F
3
6m
. In SAC, pages 173–183.
http://portal.acm.org/citation.cfm?id=1784881.17848
93.
Grabher, P., Großsch¨adl, J., and Page, D. (2008). On Soft-
ware Parallel Implementation of Cryptographic Pair-
ings. In SAC, pages 35–50.
Granger, R., Page, D., and Stam, M. (2005). Hardware and
Software Normal Basis Arithmetic for Pairing-Based
Cryptography in Characteristic Three. IEEE Trans.
Computers, 54(7):852–860.
Hankerson, D., Menezes, A., and Scott, M. (2008). Soft-
ware Implementation of Pairings. In Identity Based
Cryptography, pages 188–206. IOS Press.
Hess, F., Smart, N. P., and Vercauteren, F. (2006). The Eta
Pairing Revisited. IEEE Transactions on Information
Theory, 52(10):4595–4602.
Joux, A. (2004). A One Round Protocol for Tripartite
Diffie-Hellman. Journal of Cryptology, 17:263–276.
Kawahara, Y., Aoki, K., and Takagi, T. (2008). Faster
Implementation of η
T
Pairing over GF(3
m
) Using
Minimum Number of Logical Instructions for GF(3)-
Addition. In Pairing, pages 282–296.
Kerins, T., Marnane, W. P., Popovici, E. M., Barreto, P. S.
L. M., and Brazil, S. P. (2005). Efficient Hardware For
The Tate Pairing Calculation In Characteristic Three.
In CHES, pages 412–426.
Lee, E., Lee, H. S., and Park, C. M. (2009). Efficient
and Generalized Pairing Computation on Abelian Va-
rieties. IEEE Transactions on Information Theory,
55:1793–1803.
L´opez, J. and Dahab, R. (2000). High Speed Software Im-
plementation in F
2
m
. In Indocrypt 2000, LNCS, pages
93–102.
Microsoft (2010). MMX, SSE, and SSE2 Intrinsics.
http://msdn.microsoft.com/en-us/library/y0dh78ez.
Miller, V. (2004). The Weil Pairing and Its Efficient Calcu-
lation. Journal of Cryptology, 17:235–261.
Montgomery, P. L. (1991). Vectorization of the Elliptic
Curve Method. ACM.
Page, D. and Smart, N. P. (2004). Parallel Crypto-
graphic Arithmetic Using a Redundant Montgomery
Representation. IEEE Transactions on Computers,
53:1474–1482.
Scott, M. (2007). Optimal Irreducible Polynomials
for GF(2
m
) Arithmetic. In IACR Eprint Archive.
http://eprint.iacr.org/2007/192.
Scott, M., Benger, N., Charlemagne, M., Perez, L. J. D., and
Kachisa, E. J. (2009). On the Final Exponentiation
for Calculating Pairings on Ordinary Elliptic Curves.
In Pairing-Based Cryptography Pairing 2009, LNCS,
pages 78–88.
Smart, N. P., Harrison, K., and Page, D. (2002). Soft-
ware Implementation of Finite Fields of Characteristic
Three. LMS Journal Computation and Mathematics,
5:181–193.
Takahashi, G., Hoshino, F., and Kobayashi, T.
(2007). Efficient GF(3
m
) Multiplication Algo-
rithm for η
T
Pairing. In IACR Eprint Archive.
http://eprint.iacr.org/2007/463.
Vercauteren, F. (2010). Optimal Pairings. IEEE Transac-
tions on Information Theory, 56:455–461.
SIMD-basedImplementationsofEtaPairingOverFiniteFieldsofSmallCharacteristics
101