Paper 2006/144

Implementing Cryptographic Pairings on Smartcards

Michael Scott, Neil Costigan, and Wesam Abdulwahab

Abstract

Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips Hi{P}er{S}mart\texttrademark , an instantiation of the MIPS-32 based Smart{MIPS}\texttrademark architecture. Three types of pairing are considered, first the standard Tate pairing on a nonsupersingular curve $E(\F_p)$, second the Ate pairing, also on a nonsupersingular curve $E(\F_p)$, and finally the $\eta_T$ pairing on a supersingular curve $E(\F_{2^m})$. We demonstrate that pairings can be calculated as efficiently as classic cryptographic primitives on this architecture, with a calculation time of as little as 0.15 seconds.

Note: More detailed results, minor corrections/additions

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
Elliptic curvespairing-based cryptosystemsFast implementations
Contact author(s)
mike @ computing dcu ie
History
2006-05-04: revised
2006-04-13: received
See all versions
Short URL
https://ia.cr/2006/144
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/144,
      author = {Michael Scott and Neil Costigan and Wesam Abdulwahab},
      title = {Implementing Cryptographic Pairings on Smartcards},
      howpublished = {Cryptology ePrint Archive, Paper 2006/144},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/144}},
      url = {https://eprint.iacr.org/2006/144}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.