Implementing cryptographic pairings on smartcards

  • Authors:
  • Michael Scott;Neil Costigan;Wesam Abdulwahab

  • Affiliations:
  • School of Computer Applications, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computer Applications, Dublin City University, Ballymun, Dublin 9, Ireland;School of Computer Applications, Dublin City University, Ballymun, Dublin 9, Ireland

  • Venue:
  • CHES'06 Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips HiPerSmartTM, an instantiation of the MIPS-32 based SmartMIPSTM architecture. Three types of pairing are considered, first the standard Tate pairing on a nonsupersingular curve $E(\mathbb{F}_p)$, second the Ate pairing, also on a nonsupersingular curve $E(\mathbb{F}_p)$, and finally the ηT pairing on a supersingular curve $E(\mathbb{F}_{2^m})$. We demonstrate that pairings can be calculated as efficiently as classic cryptographic primitives on this architecture, with a calculation time of as little as 0.15 seconds.