eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2010/186

New software speed records for cryptographic pairings

Michael Naehrig, Ruben Niederhagen, and Peter Schwabe

Abstract

This paper presents new software speed records for the computation of cryptographic pairings. More specifically, we present details of an implementation which computes the optimal ate pairing on a 256-bit Barreto-Naehrig curve in only 4,379,912 cycles on one core of an Intel Core 2 Quad Q9550 processor. This speed is achieved by combining 1.) state-of-the-art high-level optimization techniques, 2.) a new representation of elements in the underlying finite fields which makes use of the special modulus arising from the Barreto-Naehrig curve construction, and 3.) implementing arithmetic in this representation using the double-precision floating-point SIMD instructions of the AMD64 architecture.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
PairingsBarreto-Naehrig curvesate pairingamd64 architecturemodular arithmeticSIMD floating-point instructions
Contact author(s)
michael @ cryptojedi org
ruben @ polycephaly org
peter @ cryptojedi org
History
2010-07-14: last of 2 revisions
2010-04-09: received
See all versions
Short URL
https://ia.cr/2010/186
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/186,
      author = {Michael Naehrig and Ruben Niederhagen and Peter Schwabe},
      title = {New software speed records for cryptographic pairings},
      howpublished = {Cryptology ePrint Archive, Paper 2010/186},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/186}},
      url = {https://eprint.iacr.org/2010/186}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.