Paper 2007/045

A Coprocessor for the Final Exponentiation of the $\eta_T$ Pairing in Characteristic Three

Jean-Luc Beuchat, Nicolas Brisebarre, Masaaki Shirase, Tsuyoshi Takagi, and Eiji Okamoto

Abstract

Since the introduction of pairings over (hyper)elliptic curves in constructive cryptographic applications, an ever increasing number of protocols based on pairings have appeared in the literature. Software implementations being rather slow, the study of hardware architectures became an active research area. Beuchat et al. proposed for instance a coprocessor which computes the characteristic three $\eta_T$ pairing, from which the Tate pairing can easily be derived, in $33$\,$\mu$s on a Cyclone II FPGA. However, a final exponentiation is required to ensure a unique output value and the authors proposed to supplement their $\eta_T$ pairing accelerator with a coprocessor for exponentiation. Thus, the challenge consists in designing the smallest possible piece of hardware able to perform this task in less than $33$\,$\mu$s on a Cyclone~II device. In this paper, we propose a novel arithmetic operator implementing addition, cubing, and multiplication over $\mathbb{F}_{3^{97}}$ and show that a coprocessor based on a single such operator meets this timing constraint.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
$\eta_T$ pairingcharacteristic threehardware acceleratorFPGA
Contact author(s)
beuchat @ risk tsukuba ac jp
History
2007-02-14: received
Short URL
https://ia.cr/2007/045
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/045,
      author = {Jean-Luc Beuchat and Nicolas Brisebarre and Masaaki Shirase and Tsuyoshi Takagi and Eiji Okamoto},
      title = {A Coprocessor for the Final Exponentiation of the $\eta_T$ Pairing in Characteristic Three},
      howpublished = {Cryptology ePrint Archive, Paper 2007/045},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/045}},
      url = {https://eprint.iacr.org/2007/045}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.