On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves

  • Authors:
  • Michael Scott;Naomi Benger;Manuel Charlemagne;Luis J. Dominguez Perez;Ezekiel J. Kachisa

  • Affiliations:
  • School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computing, Dublin City University, Ballymun, Dublin 9, Ireland

  • Venue:
  • Pairing '09 Proceedings of the 3rd International Conference Palo Alto on Pairing-Based Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

When performing a Tate pairing (or a derivative thereof) on an ordinary pairing-friendly elliptic curve, the computation can be looked at as having two stages, the Miller loop and the so-called final exponentiation. As a result of good progress being made to reduce the Miller loop component of the algorithm (particularly with the discovery of "truncated loop" pairings like the R-ate pairing [18]), the final exponentiation has become a more significant component of the overall calculation. Here we exploit the structure of pairing-friendly elliptic curves to reduce to a minimum the computation required for the final exponentiation.