Comparing the pairing efficiency over composite-order and prime-order elliptic curves

  • Authors:
  • Aurore Guillevic

  • Affiliations:
  • Laboratoire Chiffre --- Thales Communications and Security, Gennevilliers Cedex, France,Crypto Team --- DI --- École Normale Supérieure, Paris Cedex 05, France

  • Venue:
  • ACNS'13 Proceedings of the 11th international conference on Applied Cryptography and Network Security
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

We provide software implementation timings for pairings over composite-order and prime-order elliptic curves. Composite orders must be large enough to be infeasible to factor. In the literature, protocols use orders which are product of 2 up to 5 large prime numbers. Our contribution is three-fold. First, we extend the results of Lenstra concerning the RSA modulus sizes to multi-prime modulus, for various security levels. We then implement a Tate pairing over a composite order supersingular curve and an optimal ate pairing over a prime-order Barreto-Naehrig curve, both at the 128-bit security level. Thirdly we use our implementation timings to deduce the total cost of the homomorphic encryption scheme of Boneh, Goh and Nissim and its translation by Freeman in the prime-order setting. We also compare the efficiency of the unbounded Hierarchical Identity Based Encryption protocol of Lewko and Waters and its translation by Lewko in the prime order setting. Our results strengthen the previously observed inefficiency of composite-order bilinear groups and advocate the use of prime-order group whenever possible in protocol design.