International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Implementing Cryptographic Pairings on Smartcards

Authors:
Michael Scott
Neil Costigan
Wesam Abdulwahab
Download:
URL: http://eprint.iacr.org/2006/144
Search ePrint
Search Google
Abstract: Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips Hi{P}er{S}mart\texttrademark , an instantiation of the MIPS-32 based Smart{MIPS}\texttrademark architecture. Three types of pairing are considered, first the standard Tate pairing on a nonsupersingular curve $E(\F_p)$, second the Ate pairing, also on a nonsupersingular curve $E(\F_p)$, and finally the $\eta_T$ pairing on a supersingular curve $E(\F_{2^m})$. We demonstrate that pairings can be calculated as efficiently as classic cryptographic primitives on this architecture, with a calculation time of as little as 0.15 seconds.
BibTeX
@misc{eprint-2006-21637,
  title={Implementing Cryptographic Pairings on Smartcards},
  booktitle={IACR Eprint archive},
  keywords={implementation / Elliptic curves, pairing-based cryptosystems, Fast implementations},
  url={http://eprint.iacr.org/2006/144},
  note={ mike@computing.dcu.ie 13272 received 12 Apr 2006, last revised 4 May 2006},
  author={Michael Scott and Neil Costigan and Wesam Abdulwahab},
  year=2006
}