International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Avoiding Full Extension Field Arithmetic in Pairing Computations

Authors:
Craig Costello
Juan Manuel Gonzalez Nieto
Colin Boyd
Kenneth Koon-Ho Wong
Download:
URL: http://eprint.iacr.org/2010/104
Search ePrint
Search Google
Abstract: The most costly operations encountered in pairing computations are those that take place in the full extension field $\mathbb{F}_{p^k}$. At high levels of security, the complexity of operations in $\mathbb{F}_{p^k}$ dominates the complexity of the operations that occur in the lower degree subfields. Consequently, full extension field operations have the greatest effect on the runtime of Miller's algorithm. Many recent optimizations in the literature have focussed on improving the overall operation count by presenting new explicit formulas that reduce the number of subfield operations encountered throughout an iteration of Miller's algorithm. Unfortunately, almost all of these operations far outweigh the operations in the smaller subfields. In this paper, we propose a new way of carrying out Miller's algorithm that involves new explicit formulas which reduce the number of full extension field operations that occur in an iteration of the Miller loop, resulting in significant speed ups in most practical situations of between 5 and 30 percent.
BibTeX
@misc{eprint-2010-23005,
  title={Avoiding Full Extension Field Arithmetic in Pairing Computations},
  booktitle={IACR Eprint archive},
  keywords={Pairings, Miller’s algorithm, Tate pairing, ate pairing.},
  url={http://eprint.iacr.org/2010/104},
  note={ craig.costello@qut.edu.au 14707 received 25 Feb 2010, last revised 7 Apr 2010},
  author={Craig Costello and Juan Manuel Gonzalez Nieto and Colin Boyd and Kenneth Koon-Ho Wong},
  year=2010
}