Arithmetic Operators for Pairing-Based Cryptography

  • Authors:
  • Jean-Luc Beuchat;Nicolas Brisebarre;Jérémie Detrey;Eiji Okamoto

  • Affiliations:
  • Graduate School of Systems and Information Engineering, University of Tsukuba, 1-1-1 Tennodai, Tsukuba, Ibaraki, 305-8573, Japan;LAMUSE, Université J. Monnet, 23, rue du Dr P. Michelon, F-42023 Saint-Étienne Cedex, France and LIP/Arénaire (CNRS --- ENS Lyon --- INRIA --- UCBL), ENS Lyon, 46, allée d'Ital ...;LIP/Arénaire (CNRS --- ENS Lyon --- INRIA --- UCBL), ENS Lyon, 46, allée d'Italie, F-69364 Lyon Cedex 07, France;Graduate School of Systems and Information Engineering, University of Tsukuba, 1-1-1 Tennodai, Tsukuba, Ibaraki, 305-8573, Japan

  • Venue:
  • CHES '07 Proceedings of the 9th international workshop on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since their introduction in constructive cryptographic applications, pairings over (hyper)elliptic curves are at the heart of an ever increasing number of protocols. Software implementations being rather slow, the study of hardware architectures became an active research area. In this paper, we first study an accelerator for the 茂戮驴Tpairing over $\mathbb{F}_3[x]/(x^{97}+x^{12}+2)$. Our architecture is based on a unified arithmetic operator which performs addition, multiplication, and cubing over $\mathbb{F}_{3^{97}}$. This design methodology allows us to design a compact coprocessor (1888 slices on a Virtex-II Pro 4 FPGA) which compares favorably with other solutions described in the open literature. We then describe ways to extend our approach to any characteristic and any extension field.