Paper 2024/1017

Accelerating pairings on BW10 and BW14 Curves

Senegue Gomez Nyamsi, University of Dschang
Laurian Guimagang Azebaze, University of Yaounde
Emmanuel Fouotsa, University of Bamenda
Abstract

Since the advent of pairing based cryptography, many researchers have developed several techniques and variants of pairings to optimise the speed of pairing computations. The selection of the elliptic curve for a given pairing based protocol is crucial for operations in the first and second pairing groups of points of the elliptic curve and for many cryptographic schemes. A new variant of superoptimal pairing was proposed in 2023, namely x-superoptimal pairing on curves with odd prime embedding degrees BW13-310 and BW19-286. This paper extends the definition of the x-superoptimal pairing on elliptic curves with even embedding degrees BW10-511 and BW14-351 at 128 bits security level. We provide a suitable formula of the x-superoptimal pairing on BW10-511 and BW14-351 where the Miller loop is about $13.5\%$ and $21.6\%$ faster than the optimal ate pairing on BW10-511 and BW14-351 respectively. The correctness of the x-superoptimal pairing on BW10-511 and BW14-351 and bilinearity has been verified by a Magma code.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. MCS Journal
Keywords
Optimal ate pairingx-Superoptimal pairingMiller function
Contact author(s)
nyamsigomez @ gmail com
azebazelaurian @ yahoo fr
emmanuelfouotsa @ yahoo fr
History
2024-06-28: approved
2024-06-24: received
See all versions
Short URL
https://ia.cr/2024/1017
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/1017,
      author = {Senegue Gomez Nyamsi and Laurian Guimagang Azebaze and Emmanuel Fouotsa},
      title = {Accelerating pairings on {BW10} and {BW14} Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1017},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1017}},
      url = {https://eprint.iacr.org/2024/1017}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.