Efficient and Generalized Pairing Computation on Abelian Varieties

Size: px
Start display at page:

Download "Efficient and Generalized Pairing Computation on Abelian Varieties"

Transcription

1 ECC 2008 Efficient and Generalized Pairing Computation on Abelian Varieties Hyang-Sook Lee Ewha Womans University Korea Joint Work with Eunjeong Lee (North Carolina State University) Cheol-Min Park (EWHA)

2 Contents Background of pairings Efficient pairing computations - review Motivation for efficient pairing computation Eta and Eta T pairings on supersingular curves Ate and Ate i pairings on ordinary curves R-ate pairing Optimal pairing

3 Background of Pairings

4 Pairings (G 1,+), (G 2,+) and (G 3,*) : cyclic groups of a prime order r e be a map e : G 1 X G 2 G 3 satisfying Non-degeneracy : If e(p, Q) = 1 for all Q G 2, then P G 1 is the identity (vice versa) Bilinearity : e(ap, bp) = e(p, P) ab for a, b Z e is computable in polynomial time e : bilinear map or pairing (ex) Weil and Tate pairings on supersingular curves using distortion map.

5 Tate pairing/ate pairing F q : finite field with q elements C : nonsingular curve of genus g over F q J C : a group of degree zero divisor classes of C g = 1 J C elliptic curve r : a positive divisor of J C (F q ) with gcd(r, q) = 1 k is the smallest integer s.t. if r q k -1, r ł q s -1, 0< s < k k: embedding degree J C [r] : divisor classes of order dividing r

6 Tate pairing Define the Tate pairing <, > : J C [r] X J C (F q k)/rj C (F q k) F q k * / (F q k * ) r by <D, E> = f r,d (E ) where div(f r,d ) = rd, E E with supp(e ) supp(div(f r,d )) = Φ. For the uniqueness in F q k, define the reduced Tate pairing e(d, E) = f r,d (E ) (qk 1)/r

7 Ate pairing Let φ be the q-power Frobenius endomorphism on J C. G 1 = J c [r] ker(φ 1), G 2 = J c [r] ker(φ [q]). For D G 1, E G 2, Ate pairing (g=1)[hsv] : a(e, D) = f t-1,e (D) (qk 1)/r Ate pairing (g 2)[GHOTV] : a(e, D) = f q,e (D) (qk 1)/r Ate i pairing (g=1)[zzh] : a i (E, D) = f q i mod r,e (D) (qk 1)/r, 0<i< k

8 Miller s Algorithm Input : r= n-1 i=0 r i2 i Z, D J C [r], E J C (F q k)/rj C (F q k) Output : e(d,e) Number of iterations Def. Miller length n = log 2 r V=D, f=1 For i=n-1 down to 0 f f 2 g V,V (E)/g 2V (E) V 2V If r i =1 then f f 2 g V,D (E)/g V+D (E) V V+D Return f (qk -1)/r

9 Miller s Algorithm div(f n ) = n(p) - n(o) div(f 2 ) = 2(P) - (2P) - (O) div(f 4 ) = 4(P) - (4P) - 3(O) (f 4 =f 2 2 *g 2P,2P /g 4P,-4P ) (f 8 =f 4 2 *g 4P,4P /g 8P,-8P ) div(f 8 ) = 8(P) - (8P) - 7(O) div(f 9 ) = 9(P) - (9P) - 8(O) : : : div(f n ) = n(p)-n(o) (f 9 =f 8 *g 8P,P /g 9P,-9P ) Log 2 n - step

10 Supersingular curves An elliptic curve E/ F q is called supersingular if it has E[p s ](F q ) = {O} or p t, where p=char F q. - distortion map Eta pairing approach - small embedding degree p=2 k 4 p=3 k 6, over prime fields F p with p 5 k 2. - small number of curves 10

11 Ordinary curves Otherwise, is called ordinary curve, and E[p s ](F q ) = Z/p s Z - no distortion map Ate pairing approach - can be used over prime fields p for large prime - more and larger embedding degree - more choice of curves

12 Hyperelliptic cuves A hyperelliptic curve is called supersingular if its Jacobian is isogenous to the product of supersingular elliptic curves A hyperelliptic curve is called superspecial if its Jacobian is isomorphic to the product of supersingular elliptic curves Ate pairing applicable (GHOTV07) e.g. DL-curves

13 Efficient Pairing Computation

14 Pairing application in crypto Pairings in cryptanalysis ECDLP DLP / F q - MOV reduction, using Weil pairing (Menezes, Okamoto, Vanston 1993) - FR reduction, using Tate pairing (Frey RÜ ck 1994)

15 Motivation for efficient pairing computation Cryptosystem using pairings - one round tree party key agreement (A. Joux, 2000) - ID based encryption (Boneh & Franklin, 2001) - Short signatures/id based signatures - ID based key agreement protocols - Certificateless PKC... Signcryption, Broadcast encryption, Traitor tracing

16 Recent progress in pairing computation BKLS/GHS algorithm (2002) Duursma-Lee technique (2003) Eta T pairing on supersingular curves (BGES 2004) Ate pairing on ordinary curves (HSV 2006/GHOTV 2007) optimized Ate pairing (MKHO 2007) Ate i pairing (ZZH 2007) R-Ate pairing (LLP 2008) Optimal pairing (V 2008) Pairing Lattice (H 2008) goal of this process is simplifying Miller s algorithm and reducing the loop length of Miller s algorithm.

17 Improvements on Tate pairing BKLS/GHS algorithm, 2002 on y 2 = x 3 - x + d, d= 1 1. Evaluate at divisor evaluate at point 2. Removing the denominator in Miller algorithm after final exponentiation. 3. Using multiplication by 3 rather than 2 : multiplication V 3V is particularly simple, V = (a,b), 3V = ((a 3 ) 3 -d,-(b 3 ) 3 ). Duursma-Lee Algorithm, generalized to a hypereliptic curve, 2. providing the loop shortening idea eta pairing approach

18 Eta, Eta T, Ate pairing #E(F q ) = q +1-t = q - T = N ( t 2 q) #J(F q ) = q 2 +a q+b = N (f A,P ) = A(P) ([A]P) (A-1)(O) f N,P : Tate pairing f q,p : Eta pairing (Ate pairing) Supersingular curve with y 2 =x p -x+b, (b=±1, p 3 mod 4) (DL 03) Hyperelliptic curve (Ate pairing) (GHOTV 07) f T,P : Eta T pairing (Ate pairing) Supersingular elliptic/ Hyperelliptic curve (BGES 04) Ordinary elliptic curve (Ate pairing) (HSV 06)

19 Optimized Ate and Ate i pairing #E(F q ) = q+1-t = q-t = N t r 1/φ(k) ( r N ) S q mod r, f S,D (Optimized Ate) (MKHO 07) T i q i mod r, f T i,d (Ate i ) (ZZH 07)

20 Pairings on Elliptic curve #E(F q ) = q+1-t = q-t = N ( t 2 q), r N, r~q(size) Supersingular Ordinary Miller length Tate pairing f r,p (Q) f r,p (Q) log 2 r r:prime Eta pairing f q,p (ψ(q)) log 2 q ψ:distortion map Eta T pairing f T,P (ψ(q)) log 2 q 1/2 Ate pairing f T,P (Q) f T,Q (P) log 2 q 1/2 P G 1 Q G 2 Op Ate, Atei f T (Q) i,p f T (P) i,q log 2 r 1/ (k) T j =q j mod r

21 Example BN curve k=12, (k)=4 p=36z 4 +36z 3 +24z 2 +6z+1 r= 36z 4 +36z 3 +18z 2 +6z+1 T := min{t i =p i mod r, 1 i k} = T 1 = 6z 2 Miller length for Ate i pairing: log 2 r 1/2 There are many elliptic curves which cannot reach the low bound, log 2 r 1/ (k)

22 Pairings on Hyperelliptic curve with genus 2 #J(F q ) = q 2 +aq+b = N, r N, r~q 2 Supersingular Ordinary Miller length Tate pairing f r,p (Q) f r,p (Q) log 2 r Eta pairing f q,p (ψ(q)) log 2 q ψ:distortion map DL-curve EtaT pairing f T,P (ψ(q)) log 2 q 3/2 y 2 +y=x 5 +x 3 +d /F 2 m Ate pairing f q,p (Q) * f q,q (P) log 2 q P G 1 Q G 2 * Superspecial

23 [Pairing 2007, Galbraith, Hess, Vercauteren] Can further loop shortening be performed for the hyperelliptic Ate pairing such that Miller length log 2 q a with a < 1?

24 R-ate pairing [08, Lee, Lee & Park] Recall the Ate pairing and the Tate pairing #E(Fq) = q-t=n f q,q (P) = f N+T,Q (P) = f N,Q (P)f T,Q (P)G NQ, TQ (P) Use two parameters q and N for a new pairing Use other parameters for a new pairing Improve the efficiency of the pairing computation for some pairing friendly curves for supersingular hyperelliptic curves with genus 2 Generalize previous pairings

25 Definition: R-ate pairing Let ω = aτ + b for ω, a, τ, b Z f ω,d = f aτ +b,d = (f τ,d ) a f a,τd f b,d G aτd,bd (G aτ D,bD = l aτ D, bd /v (aτ +b)d ) If f ω,d, (f τ,d ) a are bilinear, then Ratio of two pairings f a,τ D f b,d G aτ D, bd is bilinear. R ω,τ (D,E) = f a,τ D (E) f b,d (E) G aτ D,bD (E) R R-ate pairing

26 Theorem Let N = #J(F q ) ω = aτ + b f ω,d, and f τ,d provides non-degenerate pairings with e(d,e) L 1 = f ω,d (E) M 1, e(d,e) L 2 = f τ,d (E) M 2 Let M=lcm(M 1,M 2 ), L=M(L 1 /M 1 -al 2 /M 2 ) If r L, R ω,τ (D, E) is a non-degenerate bilinear pairing with the relation, e(d,e) L = R ω,τ (D, E) M

27 Corollary (ω, τ ) = (q, r) : R-ate pairing = Ate pairing q = ar+t f q,d = f ar+t,d = f ar,d f T,D R-ate pairing = f T,D (ω, τ ) = (q i, r) : R-ate pairing = Ate i pairing q i = ar+t i f q i,d = f ar +T = f i,d ar,d f T i,d R-ate pairing = f Ti,D

28 Corollary (ω, τ ) = (T i, T j ) or (r, T j ) T i = at j +b or r = at j +b f T i,d (or f r,d ) = f at j+b,d = (f T j,d) a f ad,t j f b,d G at jd,bd = (f T j,d) a (f a,d ) qj f b,d G at jd,bd R-ate pairing = (f a,d ) qj f b,d G at jd,bd

29 R-ate pairings 1 i, j k, ω=aτ+b, T i = q i mod r (ω, τ ) R-ate pairing (q,r) f T,D Ate (q i,r) f Ti,D Ate i (T i,t j ) (f a,d ) qj f b,d G atd j,bd (r, T j ) (f a,d ) qj f b,d G atd j,bd New type

30 How can we compute the R-ate pairing with better efficiency than Ate or Ate i even if it looks complicated? goal : Miller length > r 1/φ(k)

31 Algorithm Input: D,E, (T i, T j ) Output: R(D,E)=(f a,d ) qj f b,d G at jd,bd with T i =at j +b Let a=cb+d 1. (f b,d, bd) Miller alg.(d,e,b) 2. (f c,bd,cbd) Miller alg.(bd,e,c) 3. (f d,d,dq) Miller alg.(d,e,d) 4. f 1 f b,dc f c,bd f d,d 5. f a,d f 1 G cbd,dd 6. ad cbd+dd 7. f 2 f a,d qj f b,d 8. f 3 f 2 G j(ad),bd Return f 3

32 A Criterion for efficient R-ate Assumption pairing on elliptic curves k : even embedding degree t MO : time for computing one loop in Note Miller s algorithm t(miller)~miller length t MO t(g c in F q k) 2(log 2 c) t MO /17

33 Then t(ate i )= log 2 T t MO, T=min 1 i k (T i ) t(r ω, τ ) t MO ω=aτ +b, max{a,b} = c min{a,b} + d =log 2 (min{a,b})+19log 2 c/17+log 2 d+2 (ω,τ ) := / log 2 T Thus (ω,τ ) such that (ω,τ ) < 1 efficient R-ate pairing

34 Supersingular elliptic curves with char 2,3 E : y 2 =x 3 -x+b / F q (b=±1, q=3 m, (m,6)=1) #E(F q )=3 m +1±b3 (m+1)/2 =3 m -T 3 m =±b3 (m-1)/2 (T+1) f 3 m = f 3 (m-1)/2 (T+1) = (f T+1 ) 3(m-1)/2 f 3 (m-1)/2,t+1 = (f T ) 3(m-1)/2 f 3 (m-1)/2, (T+1) (G T,1 ) 3(m-1)/2 R-ate pairing = f 3 (m-1)/2, (T+1) (G T,1 ) 3(m-1)/2 Eta T pairing = f 3 (m+1)/2 G 3 (m+1)/2,1

35 Ordinary elliptic curves(1) E1 curve (MF05) : k=7 T 2 : 54bits (Ate i pairing = f ) T 2 r = T 1 + b (b: 27bits, r: 160 bits) R-ate pairing = f b,d G T 1D,bD E2 curve (MF05) : k=10 T 6 : 60bits (Ate i pairing = f T 6 ) T 9 = at 2 + a 2 (a: 20bits, r: 160 bits) R-ate pairing = (f a,d ) q2 f a 2,D G at2 D, a 2 D (T 9, T 2 ) = 2/3

36 Ordinary elliptic curves(2) E3 curve (FST06) : k=8 r = 9z 4 +12z 3 +8z 2 +4z+1 T 1 = -9z 3-3z 2-2z-1 (Ate i pairing = f T 1 ) T 3 = T 2 + b (b=3z+1) R-ate pairing = f b,d G T 1D,bD (T 3, T 2 ) = 1/3 E4 curve (F06) : k=10 T 2 = 5z 2 (Ate i pairing = f T 2 ) T 9 = (a+2)t 2 + a (a=5z+1) R-ate pairing = (f a+2,d ) q2 f a,d G (a+2)t2 D,aD (T 9, T 2 ) = 1/2

37 Ordinary elliptic curves(3) E5 curve (BN05) k=12, (k)=4 r= 36z 4 +36z 3 +18z 2 +6z+1 T =T 1 = 6z 2 (Ate i pairing = f ) T 1 T 10 = (a+1)t 1 + a (a=6z+2) R-ate pairing = (f a+1 ) q f a G (a+1)t1, a (T 10, T 1 ) = 1/2

38 curve Parameters Ate i R-ate E1 k=7, (k)=6, log 2 r=160 T 2 = r =T N/A [MF05] p= (54bits) (27bits) r= E2 [MF05] k=10, (k)=4, log 2 r=160 p= T 6 = (60bits) T 9 = T (40bits) 2/3 r= E3 k=8, (k)=4 T 1 = T 3 = T 2 + 3z + 1 1/3 [FST06] p=(81z 6 +54z 5 +45z z 3-3z 2-2z-1 12z 3 +13z 2 +6z+1)/4 r=9z 4 +12z 3 +8z 2 +4z+1 E4 [F06] k=10, (k)=4 p=25z 4 +25z 3 +25z 2 +10z+3 r=25z 4 +25z 3 +15z 2 +5z+1 T 2 = 5z 2 T 9 = (5z+3)T 2 + (5z+1) 1/2 E5 k=12, (k)=4 T 1 = 6z 2 T 10 = 1/2 [BN05] p=36z 4 +36z 3 +24z 2 +6z+1 (6z+3)T 1 + 6z + 2 r=36z 4 +36z 3 +18z 2 +6z+1

39 Supersingular hyperelliptic curve with genus 2 q = p n, n odd H : supersingular hyperelliptic curve of genus 2 defined over F q #J(F q ) = q 2 +aq+b, r : large prime factor of #J(F q ) G 1 = J c [r] ker(φ 1), G 2 = J c [r] ker(φ [q]) as before

40 Supersingular hyperelliptic curve with genus 2 [Theorem] #J(F q ) = q 2 +aq+b (1) a 4 q + 10, b 4 q +1, a-b 9 (2) R-ate pairing : (f a,q (P)) q f b,q (P) G at1,b if supersingular (f a,p (Q)) q f b,p (Q) G at1,b if superspecial

41 Remark on Miller length R T 2,T1(Q,P)=(f a,qq f b,q G qaq,bq )(P) a = b + d However, d 9 not quite half in log 2 min{a,b} ~ (log 2 q) / 2 practical. t(r-ate) t MO (log 2 min{a,b}+log 2 9) + t MA + 3M k + t G,A The next t MA + 3M k + t G,A 2 t MO case is : time for addition, an mult in F q k, and computing G qaq,bq example. t(r-ate) t MO (log 2 min{a,b}+5) Miller length ~ half of log 2 q

42 Supersingular hyperelliptic curve with genus 2 H 2 : y 2 =x 5 -x+b / F q (b=0,1, q=5 m ) #J(F q ) = 5 2m + (a+2)5 m +a ( a = ±5 (m+1)/2 +1 ) T 2 = (a+2)t 1 + a R-ate pairing = (f a+2 ) q f a G (a+2)t1, a Ate pairing = f 5 m

43 Comparison of the Miller length Curve E1 E2 E3 E4 E5* H5 Miller length for Ate i Miller length for R-ate <80 bit security level, *128 bit>

44 Optimal pairing[08, Vercateran] Using q-expansion of a multiple λ = m r Using LLL-Alg, find small coeff of q-expansion Let e: G 1 X G 2 G T be a non-degenerate, bilinear with order r, called optimal pairing if e can be computed in log 2 r/φ(k) + ε(k) basic Miller iterations, with ε(k) log 2 k

45 λ = m r = Σ c i q i t(q,p) m = f r,q (P) m = f mr,q (P) = f λ,q (P) = f Σ ci q i,q(p) Tate pairing = f ci q i,q(p) G i,q (P) = ( f ci q i,q(p) f q i, ci Q(P)) G i,q (P) = ( f ci q i,q(p) G i,q (P)) f q i, ci Q(P) Candidate of Optimal pairing Product of Eta pairing

46 L : = r q q q φ(k) short vector V L with V r 1/φ(k) Using LLL-Algorithm, we can find V.

47 m ⅹ c 1 ⅹ c 2 ⅹ c l ⅹ r q q q φ(k) = ( c 0, c 1,, c l ) V = (c 0,c 1, c l ) with V r 1/φ(k)

48 mr = c 0 + c 1 q + + c l q l a [c0,c 1,, c l ](Q,P) = ( f ci qi,q(p) G i,q (P)) : Pairing with c i r 1/φ(k) for 0 i l = φ(k)-1 For optimal pairing, we need to choose a short vector V with a minimal number of coordinates of size r 1/φ(k)

49 Conclusion &... R-ate pairing: give pairings with low bound of Miller length when Ate i pairings can t reach. give more optimization for pairing computation in supersingular hyperelliptic curve with genus 2. Higher genus curve or non-supersingular hyperelliptic curve? also applicable but is it efficient?

50 Thank you!

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Analysis of Optimum Pairing Products at High Security Levels

Analysis of Optimum Pairing Products at High Security Levels Analysis of Optimum Pairing Products at High Security Levels Xusheng Zhang and Dongdai Lin Institute of Software, Chinese Academy of Sciences Institute of Information Engineering, Chinese Academy of Sciences

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Optimal Pairings. F. Vercauteren

Optimal Pairings. F. Vercauteren Optimal Pairings F. Vercauteren Department of Electrical Engineering, Katholieke Universiteit Leuven Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium frederik.vercauteren@esat.kuleuven.be Abstract.

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves

Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves CT-RSA 2012 February 29th, 2012 Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves Joint work with: Nicolas Estibals CARAMEL project-team, LORIA, Université de Lorraine / CNRS / INRIA,

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Optimal Pairings. Frederik Vercauteren

Optimal Pairings. Frederik Vercauteren Optimal Pairings 1 Frederik Vercauteren Abstract In this paper we introduce the concept of an optimal pairing, which by definition can be computed using only log 2 r/ϕ(k) basic Miller iterations, with

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp)

Asymmetric Pairings. Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) Asymmetric Pairings Alfred Menezes (joint work with S. Chatterjee, D. Hankerson & E. Knapp) 1 Overview In their 2006 paper "Pairings for cryptographers", Galbraith, Paterson and Smart identified three

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Efficient Tate Pairing Computation Using Double-Base Chains

Efficient Tate Pairing Computation Using Double-Base Chains Efficient Tate Pairing Computation Using Double-Base Chains Chang an Zhao, Fangguo Zhang and Jiwu Huang 1 Department of Electronics and Communication Engineering, Sun Yat-Sen University, Guangzhou 510275,

More information

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Efficient Pairings Computation on Jacobi Quartic Elliptic Curves Sylvain Duquesne 1, Nadia El Mrabet 2, and Emmanuel Fouotsa 3 1 IRMAR, UMR CNRS 6625, Université Rennes 1, Campus de Beaulieu 35042 Rennes

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

The Eta Pairing Revisited

The Eta Pairing Revisited 1 The Eta Pairing Revisited F. Hess, N.P. Smart and F. Vercauteren Abstract In this paper we simplify and extend the Eta pairing, originally discovered in the setting of supersingular curves by Baretto

More information

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU

Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU Parshuram Budhathoki FAU October 25, 2012 Motivation Diffie-Hellman Key exchange What is pairing? Divisors Tate pairings Miller s algorithm for Tate pairing Optimization Alice, Bob and Charlie want to

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

PAIRINGS ON HYPERELLIPTIC CURVES. 1. Introduction

PAIRINGS ON HYPERELLIPTIC CURVES. 1. Introduction PAIRINGS ON HYPERELLIPTIC CURVES JENNIFER BALAKRISHNAN, JULIANA BELDING, SARAH CHISHOLM, KIRSTEN EISENTRÄGER, KATHERINE E. STANGE, AND EDLYN TESKE Dedicated to the memory of Isabelle Déchène (1974-2009)

More information

The Eta Pairing Revisited

The Eta Pairing Revisited The Eta Pairing Revisited F. Hess 1, N. Smart 2, and Frederik Vercauteren 3 1 Technische Universität Berlin, Fakultät II, Institut für Mathematik, MA 8-1, Strasse des 17. Juni 136, D-10623 Berlin, Germany.

More information

A Dierential Power Analysis attack against the Miller's Algorithm

A Dierential Power Analysis attack against the Miller's Algorithm A Dierential Power Analysis attack against the Miller's Algorithm Nadia El Mrabet (1), G. Di Natale (2) and M.L. Flottes (2) (1) Team Arith, (2) Team CCSI/LIRMM, Université Montpellier 2 Prime 2009, UCC,

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Project: Supersingular Curves and the Weil Pairing in Elliptic Curve Cryptography

Project: Supersingular Curves and the Weil Pairing in Elliptic Curve Cryptography Math 842: Final Project 12/15/04 Project: Supersingular Curves and the Weil Pairing in Elliptic Curve Cryptography Instructor: Nigel Boston Author: Sarah Knoop 1 Introduction Even first semester calculus

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Aspects of Pairing Inversion 1 S. Galbraith, and F. Hess, and F. Vercauteren Abstract We discuss some applications of the pairing inversion problem and outline some potential approaches for solving it.

More information

Aspects of Pairing Inversion

Aspects of Pairing Inversion Aspects of Pairing Inversion S. Galbraith 1, F. Hess 2, and F. Vercauteren 3 1 Mathematics Department, Royal Holloway University of London, Egham, Surrey TW20 0EX, UK. steven.galbraith@rhul.ac.uk 2 Technische

More information

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Ezekiel J Kachisa School of Computing Dublin City University Ireland ekachisa@computing.dcu.ie Abstract. Constructing pairing-friendly

More information

Secure Bilinear Diffie-Hellman Bits

Secure Bilinear Diffie-Hellman Bits Secure Bilinear Diffie-Hellman Bits Steven D. Galbraith 1, Herbie J. Hopkins 1, and Igor E. Shparlinski 2 1 Mathematics Department, Royal Holloway University of London Egham, Surrey, TW20 0EX, UK Steven.Galbraith@rhul.ac.uk,

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY Identity-Based Cryptography T-79.5502 Advanced Course in Cryptology Billy Brumley billy.brumley at hut.fi Helsinki University of Technology Identity-Based Cryptography 1/24 Outline Classical ID-Based Crypto;

More information

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B Weil Pairing vs. Tate Pairing in IBE systems Ezra Brown, Eric Errthum, David Fu October 10, 2003 1. Introduction Although Boneh and Franklin use the Weil pairing on elliptic curves to create Identity-

More information

GENERATORS OF JACOBIANS OF GENUS TWO CURVES

GENERATORS OF JACOBIANS OF GENUS TWO CURVES GENERATORS OF JACOBIANS OF GENUS TWO CURVES CHRISTIAN ROBENHAGEN RAVNSHØJ Abstract. We prove that in most cases relevant to cryptography, the Frobenius endomorphism on the Jacobian of a genus two curve

More information

Pairings on Generalized Huff Curves

Pairings on Generalized Huff Curves Pairings on Generalized Huff Curves Abdoul Aziz Ciss and Djiby Sow Laboratoire d Algèbre, Codage, Cryptologie, Algèbre et Applications Université Cheikh Anta Diop de Dakar, Sénégal BP: 5005, Dakar Fann

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

Weil pairing. Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg. Wednesday 22 nd June, 2016.

Weil pairing. Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg. Wednesday 22 nd June, 2016. Weil pairing Jana Sotáková Algant: Regensburg and Leiden Elliptic curves and Weil conjectures seminar, Regensburg Wednesday 22 nd June, 2016 Abstract In this talk we are mainly invested in constructing

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

ElGamal type signature schemes for n-dimensional vector spaces

ElGamal type signature schemes for n-dimensional vector spaces ElGamal type signature schemes for n-dimensional vector spaces Iwan M. Duursma and Seung Kook Park Abstract We generalize the ElGamal signature scheme for cyclic groups to a signature scheme for n-dimensional

More information

A New Approach on Bilinear Pairings and Its Applications. Tatsuaki Okamoto

A New Approach on Bilinear Pairings and Its Applications. Tatsuaki Okamoto A New Approach on Bilinear Pairings and Its Applications Tatsuaki Okamoto Who Used Bilinear Pairings in Cryptography for the First Time? Are Alfred Menezes, O. and Scott Vanstone such persons by their

More information

The Realm of the Pairings. Paulo S. L. M. Barreto

The Realm of the Pairings. Paulo S. L. M. Barreto The Realm of the Pairings Paulo S. L. M. Barreto Prolegomena Thanks to the organizers of SAC 2013 for the invitation! Accompanying paper: joint work with D. Aranha, P. Longa and J. Ricardini. I know I

More information

Generating more MNT elliptic curves

Generating more MNT elliptic curves Generating more MNT elliptic curves Michael Scott 1 and Paulo S. L. M. Barreto 2 1 School of Computer Applications Dublin City University Ballymun, Dublin 9, Ireland. mike@computing.dcu.ie 2 Universidade

More information

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014 Tampering attacks in pairing-based cryptography Johannes Blömer University of Paderborn September 22, 2014 1 / 16 Pairings Definition 1 A pairing is a bilinear, non-degenerate, and efficiently computable

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD D. BONEH, K. RUBIN, AND A. SILVERBERG Abstract. We apply the Cocks-Pinch method to obtain pairing-friendly composite order

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

The Final Exponentiation in Pairing-Based Cryptography

The Final Exponentiation in Pairing-Based Cryptography The Final Exponentiation in Pairing-Based Cryptography Barış Bülent Kırlar Department of Mathematics, Süleyman Demirel University, 3220, Isparta, Turkey Institute of Applied Mathematics, Middle East Technical

More information

Hyperelliptic pairings

Hyperelliptic pairings Hyperelliptic pairings Steven D. Galbraith 1, Florian Hess 2, and Frederik Vercauteren 3 1 Mathematics Department, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK. steven.galbraith@rhul.ac.uk

More information

Pairings at High Security Levels

Pairings at High Security Levels Pairings at High Security Levels Michael Naehrig Eindhoven University of Technology michael@cryptojedi.org DoE CRYPTODOC Darmstadt, 21 November 2011 Pairings are efficient!... even at high security levels.

More information

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex Exponent Group Signature Schemes and Ecient Identity Based Signature Schemes Based on Pairings F. Hess Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol,

More information

Implementing the Weil, Tate and Ate pairings using Sage software

Implementing the Weil, Tate and Ate pairings using Sage software Sage days 10, Nancy, France Implementing the Weil, Tate and Ate pairings using Sage software Nadia EL MRABET LIRMM, I3M, Université Montpellier 2 Saturday 11 th October 2008 Outline of the presentation

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Efficient Computation for Pairing Based

Efficient Computation for Pairing Based Provisional chapter Chapter 3 Efficient Computation for Pairing Based Cryptography: Efficient Computation A Statefor ofpairing the Art Based Cryptography: A State of the Art Nadia El Mrabet Nadia El Mrabet

More information

Efficient Pairing Computation on Supersingular Abelian Varieties

Efficient Pairing Computation on Supersingular Abelian Varieties Efficient airing Computation on Supersingular Abelian Varieties aulo S. L. M. Barreto 1, Steven Galbraith 2, Colm Ó héigeartaigh 3, and Michael Scott 3 1 Department of Computing and Digital Systems Engineering,

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY K. RUBIN AND A. SILVERBERG Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per bit, in all

More information

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM Unspecified Journal Volume 00, Number 0, Pages 000 000 S????-????(XX)0000-0 FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM CHAO-LIANG LIU, GWOBOA HORNG, AND TE-YU CHEN Abstract.

More information

The Hidden Root Problem

The Hidden Root Problem EPFL 2008 Definition of HRP Let F q k be a finite field where q = p n for prime p. The (Linear) Hidden Root Problem: let r N0 be given and x F q k hidden access to oracle Ox that given (a, b) F 2 q k returns

More information

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE

Foundations. P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE Foundations P =! NP oneway function signature schemes Trapdoor oneway function PKC, IBS IBE NP problems: IF, DL, Knapsack Hardness of these problems implies the security of cryptosytems? 2 Relations of

More information

Reducing the Key Size of Rainbow using Non-Commutative Rings

Reducing the Key Size of Rainbow using Non-Commutative Rings Reducing the Key Size of Rainbow using Non-Commutative Rings Takanori Yasuda (Institute of systems, Information Technologies and Nanotechnologies (ISIT)), Kouichi Sakurai (ISIT, Kyushu university) and

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

A Variant of Miller s Formula and Algorithm

A Variant of Miller s Formula and Algorithm A Variant of Miller s Formula and Algorithm John Boxall 1, Nadia El Mrabet 2, Fabien Laguillaumie 3, and Duc-Phong Le 4 1 LMNO Université de Caen Basse-Normandie, France john.boxall@unicaen.fr 2 LIASD

More information

Efficient computation of pairings on Jacobi quartic elliptic curves

Efficient computation of pairings on Jacobi quartic elliptic curves J. Math. Cryptol., Ahead of Print DOI 10.1515/jmc-2013-0033 de Gruyter 2014 Efficient computation of pairings on Jacobi quartic elliptic curves Sylvain Duquesne, Nadia El Mrabet and Emmanuel Fouotsa Communicated

More information

Comparing the MOV and FR Reductions in Elliptic Curve Cryptography

Comparing the MOV and FR Reductions in Elliptic Curve Cryptography Comparing the MOV and FR Reductions in Elliptic Curve Cryptography Ryuichi Harasawa 1, Junji Shikata 1, Joe Suzuki 1, and Hideki Imai 2 1 Department of Mathematics, Graduate School of Science, Osaka University,

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

Représentation RNS des nombres et calcul de couplages

Représentation RNS des nombres et calcul de couplages Représentation RNS des nombres et calcul de couplages Sylvain Duquesne Université Rennes 1 Séminaire CCIS Grenoble, 7 Février 2013 Sylvain Duquesne (Rennes 1) RNS et couplages Grenoble, 07/02/13 1 / 29

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and Comparing the MOV and FR Reductions in Elliptic Curve Cryptography Ryuichi Harasawa 1, Junji Shikata 1, Joe Suzuki 1, and Hideki Imai 2 1 Department of Mathematics, Graduate School of Science, Osaka University,

More information

Pairings for Cryptographers

Pairings for Cryptographers Pairings for Cryptographers Steven D. Galbraith 1, Kenneth G. Paterson 1, and Nigel P. Smart 2 1 Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, United Kingdom.

More information

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms by Michael Shantz A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol?

What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol? What About Vulnerability to a Fault Attack of the Miller s Algorithm during an Identity Based Protocol? Nadia EL MRABET LIRMM Laboratory, I3M, CNRS, University Montpellier 2, 161, rue Ada, 34 392 Montpellier,

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN 1, MICHAEL SCOTT 2, AND EDLYN TESKE 3 1 Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840 USA dfreeman@math.berkeley.edu

More information

Fixed Argument Pairings

Fixed Argument Pairings craig.costello@qut.edu.au Queensland University of Technology LatinCrypt 2010 Puebla, Mexico Joint work with Douglas Stebila Pairings A mapping e : G 1 G 2 G T : P G 1, Q G 2 and e(p, Q) G T : groups are

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

Speeding up Ate Pairing Computation in Affine Coordinates

Speeding up Ate Pairing Computation in Affine Coordinates Speeding up Ate Pairing Computation in Affine Coordinates Duc-Phong Le and Chik How Tan Temasek Laboratories, National University of Singapore, 5A Engineering Drive 1, #09-02, Singapore 11711. (tslld,tsltch)@nus.edu.sg

More information

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 九州大学学術情報リポジトリ Kyushu University Institutional Repository 標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 川原, 祐人九州大学大学院数理学府 https://doi.org/10.15017/21704 出版情報 :Kyushu University, 2011, 博士 ( 機能数理学 ), 課程博士バージョン :published

More information

Faster Pairings on Special Weierstrass Curves

Faster Pairings on Special Weierstrass Curves craig.costello@qut.edu.au Queensland University of Technology Pairing 2009 Joint work with Huseyin Hisil, Colin Boyd, Juanma Gonzalez-Nieto, Kenneth Koon-Ho Wong Table of contents 1 Introduction The evolution

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Efficient Algorithms for Pairing-Based Cryptosystems

Efficient Algorithms for Pairing-Based Cryptosystems Efficient Algorithms for Pairing-Based Cryptosystems Paulo S. L. M. Barreto 1, Hae Y. Kim 1, Ben Lynn 2, and Michael Scott 3 1 Universidade de São Paulo, Escola Politécnica. Av. Prof. Luciano Gualberto,

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju

T Advanced Course in Cryptology. March 28 th, ID-based authentication frameworks and primitives. Mikko Kiviharju March 28 th, 2006 ID-based authentication frameworks and primitives Helsinki University of Technology mkivihar@cc.hut.fi 1 Overview Motivation History and introduction of IB schemes Mathematical basis

More information

On compressible pairings and their computation

On compressible pairings and their computation On compressible pairings and their computation Michael Naehrig 1, Paulo S. L. M. Barreto 2, and Peter Schwabe 1 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven, P.O.

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

arxiv:math/ v1 [math.nt] 21 Nov 2003

arxiv:math/ v1 [math.nt] 21 Nov 2003 arxiv:math/0311391v1 [math.nt] 21 Nov 2003 IMPROVED WEIL AND TATE PAIRINGS FOR ELLIPTIC AND HYPERELLIPTIC CURVES KIRSTEN EISENTRÄGER, KRISTIN LAUTER, AND PETER L. MONTGOMERY Abstract. We present algorithms

More information

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY OFER M. SHIR, THE HEBREW UNIVERSITY OF JERUSALEM, ISRAEL FLORIAN HÖNIG, JOHANNES KEPLER UNIVERSITY LINZ, AUSTRIA ABSTRACT. The area of elliptic curves

More information

Pairings. Florian Hess (Oldenburg) Tel Aviv, February 7, Pairings. F. Hess. Pairings in General. Foundations.

Pairings. Florian Hess (Oldenburg) Tel Aviv, February 7, Pairings. F. Hess. Pairings in General. Foundations. Florian Hess (Oldenburg) Tel Aviv, February 7, 2013 Let G 1, G 2, G T be abelian groups. A pairing is a non-degenerate bilinear map e : G 1 G 2 G T. Bilinearity: e(g 1 + g 2, h) = e(g 1, h)e(g 2, h),

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information