Browse > Article
http://dx.doi.org/10.7840/KICS.2011.36C.1.14

On the Computational Cost of Pairing and ECC Scalar Multiplication  

Koo, Nam-Hun (성균관대학교 수학과)
Jo, Gook-Hwa (성균관대학교 수학과)
Kim, Chang-Hoon (성균관대학교 수학과)
Kwon, Soon-Hak (성균관대학교 수학과)
Abstract
Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.
Keywords
Tate pairing; elliptic curves; BLS signature scheme; ECDSA;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 C.H. Kim, S. Kwon, and C.P. Hong "FPGA implementation of high performance elliptic curve cryptographic processor over GF(2163)", Journal of Systems Architecture, Vol.54, pp.893-900, 2008.   DOI   ScienceOn
2 A.K. Lenstra and E.R. Verheul, "Selecting cryptographic key sizes," J. Cryptology, Vol.14, pp.255-293, 2001
3 K. Fong, D. Hankerson, J. Lopez, and A. Menezes, "Field inversion and point halving revisited," Technical Report CORR 2003-18, Univ. of Waterloo, 2003.
4 C. Shu, S. Kwon, and K. Gaj, "Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields," IEEE Trans. Computers, Vol.58, No.8, pp.1221-1237, 2009.   DOI   ScienceOn
5 D. Hankerson, J.L. Hernandez, and A.J. Menezes, "Software implementation of elliptic curve cryptography over binary fields," CHES 2000, Leture Notes in Computer Science, Vol.1965, pp.1-24, 2000.
6 V. Miller, "Short programs for functions on curves," unpublished manuscript, 1986.
7 C.H. Kim and C.P. Hong, "High-speed division architecture for GF(2^{m})," Electronics letters, Vol.38, pp.835-836, 2002.   DOI   ScienceOn
8 D. Hankerson, A.J. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer-Verlag, 2004.
9 H. Wu, "On complexity of polynomial basis squaring in GF(2m)," SAC 2000, Lecture Notes in Computer Science, Vol.2012, pp.118-129, 2001.
10 C. Shu, S. Kwon, and K. Gaj, "FPGA accelerated Tate pairing based cryptosystems over binary fields," FPT 2006, IEEE Internatonal Conference on Field Programmable Technology, pp.173-180, 2006.
11 H. Brunner, A. Curiger, and M. Hofstetter, "On computing multiplicative inverses in GF(2^{m})," IEEE Trans. Computers, Vol.42, pp.1010-1015, 1993.   DOI   ScienceOn
12 N. Gura, S.C. Shantz, H. Eberle, S. Gupta, V. Gupta, D. Finchelstein, E. Goupy, and D. Stebila, "An end-to-end systems approach to elliptic curve cryptography," CHES 2002, Leture Notes in Computer Science, Vol.2523, pp.349-365, 2003.
13 NIST, "Digital Signature Standard," FIPS Publication, 186-2, February, 2000.
14 R. Granger, D. Page, and M. Stam, "Hardware and software normal basis arithmetic for pairing based cryptography in characteristic three," preprint, available at http://eprint.iacr.org/2004/157.pdf, 2004.
15 F. Hess, "A Note on the Tate pairing of curves over finite fields," Arch. Math. Vol.82, pp.28-32, 2004.   DOI   ScienceOn
16 A.J. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publisher, 1993.
17 P. Barreto, S. Galbraith, C. O hEigeartaigh, and M. Scott, "Efficient pairing computation on supersingular abelian varieties," Design, Codes and Cryptography, Vol.42, No.3, pp.239-271, 2007.   DOI   ScienceOn
18 S. Kwon, "Efficient Tate pairing computation for supersingular elliptic curves over binary fields," ACISP 2005, Lecture Notes in Computer Science, Vol.3574, pp.134-145, 2005.
19 J. Lopez and R. Dahab, "Fast multiplication on elliptic curves over GF(2m) without precomputation," CHES 1999, Lecture Notes in Computer Science, Vol.1717, pp.316-327, 1999.
20 R. Granger, D. Page, and M. Stam, "On small characteristic algebraic tori in pairing based cryptography," LMS J. Comput. Math., Vol.9, pp.64-85, 2006.   DOI
21 장남수, 김태현, 김창한, 한동국, 김호원, "페어링 기반 암호시스템의 효율적인 유한체 연산기," 정보보호학회 논문지, Vol.18, pp.33-34, 2008.   과학기술학회마을
22 I. Duursma and H. Lee, "Tate pairing implementation for hyperelliptic curves," Asiacrypt 2003, Lecture Notes in Computer Science, Vol.2894, pp.111-123, 2003.
23 P. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing based cryptosystems," Crypto 2002, Lecture Notes in Computer Science, Vol.2442, pp.354-368, 2002.
24 A. Joux, "A one round protocol for tripartite Diffie-Hellman," ANTS 2000, Lecture Notes in Computer Science, Vol.1838, pp.385-394, 2000.
25 N.P. Smart, "An identity based authentication key agreement protocol based on pairing," Electronics Letters, Vol.38, pp.630-632, 2002.   DOI   ScienceOn
26 D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," Crypto 2001, Lecture Notes in Computer Science, Vol.2139, pp.213-229, 2001.
27 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Asiacrypt 2001, Lecture Notes in Computer Science, Vol.2248, pp.514-532, 2002.