Paper 2018/1014

An FPGA-based programmable processor for bilinear pairings

Eduardo Cuevas-Farfán, Miguel Morales-Sandoval, and René Cumplido

Abstract

Bilinear pairings on elliptic curves are an active research field in cryptography. First cryptographic protocols based on bilinear pairings were proposed by the year 2000 and they are promising solutions to security concerns in different domains, as in Pervasive Computing and Cloud Computing. The computation of bilinear pairings that relies on arithmetic over finite fields is the most time-consuming in Pairing-based cryptosystems. That has motivated the research on efficient hardware architectures that improve the performance of security protocols. In the literature, several works have focused in the design of custom hardware architectures for pairings, however, flexible designs provide advantages due to the fact that there are several types of pairings and algorithms to compute them. This work presents the design and implementation of a novel programmable cryptoprocessor for computing bilinear pairings over binary fields in FPGAs, which is able to support different pairing algorithms and parameters as the elliptic curve, the tower field and the distortion map. The results show that high flexibility is achieved by the proposed cryptoprocessor at a competitive timing and area usage when it is compared to custom designs for pairings defined over singular/supersingular elliptic curves at a 128-bit security level.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Major revision. 10.1109/ReCoSoC.2013.6581528
Keywords
public-key cryptographyimplementationapplications
Contact author(s)
mmorales @ tamps cinvestav mx
History
2018-10-24: received
Short URL
https://ia.cr/2018/1014
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1014,
      author = {Eduardo Cuevas-Farfán and Miguel Morales-Sandoval and René Cumplido},
      title = {An FPGA-based programmable processor for bilinear pairings},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1014},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1014}},
      url = {https://eprint.iacr.org/2018/1014}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.