%% You should probably cite draft-kato-optimal-ate-pairings-01 instead of this revision. @techreport{kato-optimal-ate-pairings-00, number = {draft-kato-optimal-ate-pairings-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-kato-optimal-ate-pairings/00/}, author = {加藤 明洋 and Michael Scott and Tetsutaro Kobayashi and Yuto Kawahara}, title = {{Optimal Ate Pairing}}, pagetotal = 17, year = 2015, month = jul, day = 6, abstract = {Pairing is a special map from two elliptic curve that called Pairing- friend curves to a finite field and is useful mathematical tools for constructing cryptographic primitives. It allows us to construct powerful primitives. (e.g. {[}3{]} and {[}4{]}) There are some types of pairing and its choice has an impact on the performance of the primitive. For example, Tate Pairing {[}3{]} and Ate Pairing {[}4{]} are specified in IETF. This memo focuses on Optimal Ate Pairing {[}2{]} which is an improvement of Ate Pairing. This memo defines Optimal Ate Pairing for any pairing-friendly curve. We can obtain concrete algorithm by deciding parameters and building blocks based on the form of a curve and the description in this memo. It enables us to reduce the cost for specifying Optimal Ate Pairing over additional curves. Furthermore, this memo provides concrete algorithm for Optimal Ate Pairing over BN-curves {[}7{]} and its test vectors.}, }