Paper 2006/179

FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields

Chang Shu, Soonhak Kwon, and Kris Gaj

Abstract

Though the implementation of the Tate pairing is commonly believed to be computationally more intensive than other cryptographic operations, such as ECC point multiplication, there has been a substantial progress in speeding up the Tate pairing computations. Because of their inherent parallelism, the existing Tate pairing algorithms are very suitable for hardware implementation aimed at achieving a high operation speed. Supersingular elliptic curves over binary fields are good candidates for hardware implementation due to their simple underlying algorithms and binary arithmetic. In this paper we propose efficient Tate pairing implementations over binary fields $\mathbb F_{2^{239}}$ and $\mathbb F_{2^{283}}$ via FPGA. Though our field sizes are larger than those used in earlier architectures with the same security strength based on cubic elliptic curves or binary hyperelliptic curves, fewer multiplications in the underlying field are required, so that the computational latency for one pairing can be reduced. As a result, our pairing accelerators implemented via FPGA can run 15-to-25 times faster than other FPGA realizations at the same level of security strength, and at the same time achieve lower product of latency by area.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
pairing computationFPGAbinary field
Contact author(s)
shkwon @ skku edu
History
2006-08-10: revised
2006-05-30: received
See all versions
Short URL
https://ia.cr/2006/179
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/179,
      author = {Chang Shu and Soonhak Kwon and Kris Gaj},
      title = {FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields},
      howpublished = {Cryptology ePrint Archive, Paper 2006/179},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/179}},
      url = {https://eprint.iacr.org/2006/179}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.