TinyPairing: Computing Tate Pairing on Sensor Nodes with Higher Speed and Less Memory

  • Authors:
  • Xiaokang Xiong;Duncan S. Wong;Xiaotie Deng

  • Affiliations:
  • -;-;-

  • Venue:
  • NCA '09 Proceedings of the 2009 Eighth IEEE International Symposium on Network Computing and Applications
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since the introduction of bilinear pairing to public key cryptography in 2001, pairing has been considered as one of the most expensive public key operations in terms of both computational complexity and memory requirement. Recently some work has been done on improving the computation time of pairing on resource-constrained wireless sensors. However, little has been focused on reducing the memory consumption. In this paper, we propose three new algorithms for speeding up the computation and reducing the memory footprint of cubing, modular reduction and polynomial multiplication in ΗT pairing over finite fields of characteristic three. We further propose new programming techniques for making the implementation even more lightweight. Our experimental results show that one ΗT pairing, with security level comparable to 1024-bit RSA, can be done on a MICAz sensor node in just 5.3 seconds, using only 154 bytes of RAM and 8,576 bytes of ROM. To the best of our knowledge, this is the most efficient nesC implementation to date. Also, when compared with the best known result found in the literature, our implementation reduces the RAM usage by 75% and the ROM usage by 51%. The resulting size of our implementation corresponds to only 3.7% and 6.5% of the RAM and ROM capacities of MICAz, respectively.