A new method of choosing primitive elements for Brezing-Weng families of pairing friendly elliptic curves

Size: px
Start display at page:

Download "A new method of choosing primitive elements for Brezing-Weng families of pairing friendly elliptic curves"

Transcription

1 A new method of choosing primitive elements for Brezing-Weng families of pairing friendly elliptic curves Kisoon Yoon Abstract In this paper we present a new method of choosing primitive elements for Brezing- Weng families of pairing friendly elliptic curves with small rho-value, and we improve on previously-nown best rho-values of families [0] for the cases = 6,, 8 and 46. Our construction uses xed discriminants. Introduction. Pairing friendly elliptic curves Let E be an elliptic curve dened over a nite eld F q and let r be a prime number. Let be the smallest positive integer such that the group E[r] of r-torsion points of E is contained in E(F q ). Then the group µ r of r th roots of unity lies in F q and there exist non-degenerate bilinear pairings e : G G µ r, where G and G are suitable subgroups of E[r] of order r. The existence of such pairings maes it possible to reduce the Elliptic Curve Discrete Logarithm Problem (ECDLP) [6], [] on E to the Discrete Logarithm Problem (DLP) on µ r F q time algorithms []. for which there exist sub-exponential Laboratoire de Mathématiques Nicolas Oresme, CNRS UM3 639, Université de Caen Basse- Normandie, 403 Caen cedex, France. isoon.yoon@unicaen.fr This paper was written while the author was a Ph. D. student at the Université de Caen Basse-Normandie funded by NSHC Co., Ltd., Korea. I would lie to than professor John Boxall for his advice and attention to my wor. Date: March 9, 03 Key words and phrases. Elliptic curves, nite elds, pairing-based cryptography.

2 On the other hand, on the constructive side, cryptographic protocols based on pairings were rst proposed in [3], [], [5] and many other protocols have been proposed and implementations need high speed algorithms and elliptic curves having prescribed properties. Generally, the Tate pairing is preferred to the Weil pairing for the reason of eciency. Other pairings are introduced more recently, many of which are special cases of optimal pairings introduced by Vercauteren [] and Hess []. To avoid the nown attacs mentioned above, the integer must be suciently large in order that the DLP in F is infeasible, but not so large that the computations in F q q become too slow. We dene the embedding degree of an elliptic curve E the least positive integer such that r divides q. From [], we now that E[r] E(F q ) for and that elliptic curves having of low embedding degree are very rare. There exists the heuristic asymptotic formula for the number of pairing friendly elliptic curves, which explain concretely about the rareness of such curves along the rho-values [6]. An elliptic curve is called pairing-friendly if r is suitable for cryptography and if is small. The following more precise denition suggested by Freeman, Scott et Tese [0]. Denition.. An elliptic curve E over F q is said to be pairing friendly if following two conditions are satised: () There exists a prime number r such that r q and r divides E(F q ), and () The embedding degree of E is bounded by log (r)/8. Because the embedding degree of a supersingular curve belongs to {,, 3, 4, 6} [7], [0], any supersingular curve having a subgroup of suciently large prime order is pairing friendly. It is easy to construct examples of super-singular elliptic curves (See Ÿ 3 of [0] for details). But for higher security levels higher embedding degrees are more appropriate so ordinary elliptic curves must be used. The existence of an ordinary elliptic curve E of embedding degree over a nite eld F q with q elements such that E(F q ) contains a subgroup of order r implies existence of integers t, D and y such that () q is a prime or a power of prime. () r is a prime. (3) t is relatively prime to q. (4) (t ) + Dy 0 (mod r).

3 (5) Φ (t ) 0 (mod r) where Φ (x) is the -th cyclotomic polynomial. (6) 4q t = Dy where D is a square-free integer, and y is an integer. The integer t is the trace of the Frobenius endomorphism of E over F q so that #E(F q ) = q + t. Deuring [8] showed that, if t is an integer satisfying the condition (3), then there exists an ordinary elliptic curve over F q the number of points of which equals to q + t. The condition (6) means that the endomorphism ring of E is an order in the imaginary quadratic eld Q( D). Because the diculty of explicit construction of E increases rapidly with the size D, in practice D has to be small enough. So, it is desirable to consider D as constant. Therefore we can formulate the problem of the construction of pairing friendly ordinary elliptic curves as follows. Given and D, nd the integers q, t, r and y that satisfy the conditions from () to (6). For eciency, it is preferable that the eld size q is as small as possible with respect to r. So, as a measure of estimating elliptic curves, we dene rho-value of an elliptic curve as follows ρ = log q log r. () Since t q, a rho-value is at least one. Naturally, the nearer to one is the rho-value, the better is an elliptic curve estimated. Fix an integer and a positive square-free integer D. A parametrized family of pairing friendly elliptic curve is a system of polynomials having rational coecients r(x), t(x), q(x) that represent simultaneously integers r, t, q that satisfy the conditions from () to (6). If there exist innitely many solutions of the equation t(x) 4q(x) = Dy, we call the family a sparse family, and furthermore if y can be parametrized as y(x) a polynomial of x, we call the family a complete family. With the polynomials r(x) and q(x) of a family, we dene the rho-value of the family by ρ x = deg q(x) deg r(x). () A number of dierent constructions of sparse families and complete families can be found in the literature. A very detailed survey of results obtained up to about 00 is in [0]. 3

4 . The Brezing-Weng method In [7], Brezing and Weng proposed a general method of constructing complete families by means of algebraic extension of Q. We recall a mild generalization of the algorithm. Fix an embedding degree and a square-free positive integer D. A primitive -th root of unity is denoted by ζ. The following is a brief description of the Brezing-Weng algorithm. Note that the output contains y(x) because it produces complete families. Algorithm.. Brezing-Weng method. INPUT: : positive integer, D: a square-free positive integer OUTPUT: A complete family of elliptic curves (r(x), t(x), y(x), q(x)). Choose an irreducible polynomial r(x) such that D, ζ Q[x]/(r(x)). Let α be the image of x in Q[x]/(r(x)) under the canonical isomorphism.. Calculate polynomials t(x) and y(x) Q[x] such that t(α) = ζ + and y(α) = (t(α) ) D D. 3. Let q(x) = 4 (t(x) + Dy(x) ) Q[x]. 4. If t(x) and y(x) represent integers, q(x) represents prime numbers, and r(x) represents almost prime numbers, then OUTPUT((r(x), t(x), y(x), q(x))). Otherwise go to. The element α in the algorithm is a primitive element of the eld K = Q[x]/(r(x)). We say that the polynomials r(x), t(x), y(x) and q(x) are associated to α. The polynomial r(x) is often taen to be a cyclotomic polynomial, i. e. a root of unity is taen as the primitive element of the eld extension K/Q where K = Q(ζ, D). Kachisa, Schaefer and Scott [4] have used primitive elements other than roots of unity to construct some Brezing-Weng families having smaller rho-values. The article of Freeman, Scott and Tese [0] propose various constructions of complete families based on the method of Brezing-Weng. The table 5 of [0] presents the best rho-values of existing families for 50 nown before about 00. Improvements in rho-values arising from so-called variable discriminant families have recently been obtained in [9]. 4

5 Primitive elements of the proposed form. Introduction Fix an embedding degree and let D be a square-free positive integer. Let ζ be a primitive -th root of unity. Let D a square root of D. From now on K always denotes the extension eld Q(ζ, D). Note that K = Q(ζ ) when D Q(ζ ). The conditions that D Q(ζ ) are discussed in [8]. We consider an element of the form α = α(a, b, D, ) = (a + b D)ζ K (3) where a and b are rational numbers. We rst study the conditions α to be a primitive element of the extension K/Q. Remar.. In some cases, α is a primitive element of K for some chances of ζ and D, but not for others. This can only happen when D Q(ζ ). See the proof of the Theorem.6 for details of the cases when this happens. Proposition.. Let α be as in (3). We can write the -th power of the equality as α = A + B D, (4) where A, B Q. If B 0, then α is a primitive element of the extension K/Q. Proof. Let r(x) be the minimal polynomial of α such that Q(α) = Q[x]/(r(x)). From (4), we now that α is a root of the polynomial r 0 (x) = x Ax + A + DB. If B 0, then from (4) we obtain D = x A in Q[x]/(r(x)). From (3) and using the fact that B r(x) divides r 0 (x), we obtain a representation ζ = bx+ +(ab+ab)x in Q[x]/(r(x)). As a B(a +b D) consequence, because both D and ζ are in Q(α), we have K = Q(ζ, D) Q(α). By the denition of α, clearly Q(α) K. Therefore K = Q(α). Remar.3. In the proof of the Proposition., we obtain the representations of ζ and D in Q[x]/(r(x)) under the condition that B 0, from which we obtain immediately the polynomial representations t(x) = ζ +, y(x) = D(ζ ) and can compute q(x) = D 4 (t(x) + Dy(x) ). This procedure gives an outline of our construction, which is detailed in Ÿ.. In the cases where B = 0, there are triplets (a, b, D) such that α(a, b, D) is not a primitive element. We shall discuss this in Theorem.6. 5

6 Lemma.4. Let ξ = a + b D where a, b Q, b 0 and D is a square-free positive integer. Let be a positive integer. Then ξ is a rational number if and only if one of followings holds. (i) and ξ = r D, or (ii) 4 and ξ = r( ± ), or (iii) 3 and ξ = r( ± 3), or (iv) 6 and ξ = r(3 ± 3), for a nonzero rational number r. Proof. Note that we have b 0 and > 0 in the assumption. Dene T (a, b, D) = { Z ξ Q}. We have ξ = ξ where ξ is the complex conjugation of ξ, so ξ ξ =. ( ) If T (a, b, D), then T (a, b, D) also, and ξ ξ {, }, because the quotient is a rational number of absolute value. Therefore ξ ξ the quadratic eld Q( D). is a -th root of unity contained in (a) Suppose that D, 3, then the only roots of unity contained in Q( D) are and. We have then a b D = a + b D or a b D = (a + b D). In the rst case, b = 0 which contradicts the assumption. In the second case, a = 0 and T (a, b, D) = Z with ξ = b D. (b) Suppose that D =. Let us write i for. The roots of unities in Q(i) are ± and ±i. If a bi = a + bi, then we have b = 0, a contradiction. If a bi = (a + bi), then we have T (a, b, D) = Z with ξ = bi. If a bi = ±i(a + bi), then we have T (a, b, D) = 4Z with ξ = a( i). (c) Suppose that D = 3. Let us write j for + 3. The roots of unities in Q( 3) are j, j, j 3 =, j 4 = j, j 5 = j, j 6 =. In the cases of ±, we obtain again T (a, b, D) = Z with ξ = b 3. If a b 3 = j ± (a + b 3), then T (a, b, D) = 3Z with ξ = a( 3). If a bi = j ± (a+b 3), then T (a, b, D) = 6Z with ξ = a 3 (3 3). Before discussing the main theorem, we recall some facts that will be used in the proof. Let K = Q(ζ, D). Note that the extension K/Q is Galois because the extensions Q(ζ )/Q and Q( D)/Q are both Galois [5]. Recall that an element α K is a primitive element if and only if the only group element of Gal(K/Q) which xes α is the identity. Consider the action of Gal(K/Q) on α = (a+b D)ζ. There exists an injective 6

7 homomorphism ψ : Gal(K/Q) Gal(Q( D)/Q) Gal(Q(ζ )/Q) = { ±} (Z/ Z) via. σ (ɛ(σ), u(σ)) which acts as σ((a + b D)ζ ) = (a + bɛ(σ) D)ζ u(σ). If D / Q(ζ ) then ψ is surjective and is therefore an isomorphism, in which case for all σ Gal(K/Q) there exists σ such that ɛ( σ) = ɛ(σ) and u( σ) = u(σ). But if D Q(ζ ), the sign ɛ(σ) is no longer independent from u(σ). To study the values of ɛ(σ) where D Q(ζ ), we can use representation of D in ζ. For an odd prime p who divides, ζ p as a primitive p-th root of unity satises the equality of the p-th cyclotomic polynomial Φ p (x) = x p +x p + +x+ = i p p i= (x ζ ), from which we obtain p = Φ p () = i p p p i= ( ζ ) = ( ) p i i p i= (ζ ζ p ). Therefore ( p i p i= (ζ ζ i p )) = ( ) p p in Q(ζ ). If 4 then (ζ 4 ) =, and if 8 then, (ζ 8 ζ 4 ( + ζ 4 )) =. Lie this we can represent the square roots of ±p, and in terms of a primitive root of unity ζ. For more detailed description about this procedure, refer to [8]. Lemma.5. Suppose that 4 and D Q(ζ ). Then the map σ : ζ ζ + to Gal(K/Q) and σ( D) = ( ) (D+) 8 D. belongs Proof. Since 4, we have gcd( +, ) =, so the map σ : ζ ζ + belongs to Gal(Q(ζ )/ζ ). If D 3 (mod 4), then by above procedure we can choose ζ such that D = p p D j=0 (ζ p j ζ p j ) and, because are all even because 0 (mod 4), p so D is invariant under σ, therefore ɛ(σ) =. If D (mod 4), then we choose p j=0 (ζ p j ζ p j ) and see that the exponent 4 ζ such that D = ζ 4 p D is even, if 0 (mod 8), and is odd if 4 (mod 8) while the exponent is always even, p therefore ɛ(σ) = ( ) 4. If D (mod 4), then we must have 8 and we choose ζ such p j=0 (ζ p j that D = ζ 8 ζ 4 ( + ζ 4 )(ζ 4 ) r p D ζ p j ) and, because the exponent is 8 even, if 0 (mod 6) and is odd, if 8 (mod 6) while the exponent and are p 4 always even, therefore ɛ(σ) = ( ) 8. We can summarize all the results in one formula as ɛ(σ) = ( ) (D+) 8. Note that ɛ(σ) taes always on integers even if D is even because in such a case 8. Theorem.6. Let a, b Q and D is a square-free positive integer and suppose b 0. There always exists a choice of ζ and d that α = (a+b D)ζ is a primitive element of the eld extension Q(ζ, D)/Q, except in the following cases: (i) D =, a = b and 8 (mod 6). 7

8 (ii) D / Q(ζ ), a = 0 and 0 (mod 4). (iii) D Q(ζ ), a = 0, 4 and (D + ) 8 (mod 6). Proof. If we tae -th power of the equality α = (a + b D)ζ, we obtain α = A + B D where A, B Q. If B 0, by the proposition., α is a primitive element. Now suppose B = 0. By the lemma.4 this occurs if and only if one of the followings holds : (a) a = b and D = with 4, or (b) a = b and D = 3 with 3, or (c) a = 3 b and D = 3 with 6, or (d) a = 0 and. We now study the conditions in order for α to be a primitive element in each of these cases. (a) In this case we can write α = b(+ɛ 0 )ζ with ɛ 0 xed as or. If we choose ζ such that ζ 4 =, then α = b(ζ + ζ 4 + ), and the only non-trivial automorphism which xes α is ζ ζ 4 + with ( + 4 ) (mod ), which is possible only when 8 (mod 6). If we choose ζ such that ζ 3 4 =, then α = b(ζ + ζ ) can be xed by the automorphism ζ ζ with ( ) (mod ), and is possible when 8 (mod 6) again. Therefore α = b( ± )ζ cannot be a primitive element when 8 (mod 6). (b) We can write, up to the sign of b, α = b( + ɛ 0 3)ζ with ɛ 0 xed as or. = +ɛ 0 3 When 6 (mod 9), we choose ζ such that ζ 3, then α = b( +ɛ 0 3)ζ = bζ 3 + is primitive because gcd( +, ) =. When 3 (mod 9), we choose ζ 3 such that ζ 3 = +ɛ 0 3, then α = b( + ɛ 0 3)ζ = bζ 3 + is primitive because gcd( +, ) =. 3 (c) We can write, up to the sign of b, α = b(3 + ɛ 0 3)ζ with ɛ 0 xed as or. = +ɛ 0 3 When 4 (mod 36), we choose ζ such that ζ 6, then α = b(3 + 3)ζ = b(ζ 6 + +ζ ) is primitive. Indeed the only non-trivial automorphism which xes α is ζ ζ 6 + with ( + 6 ) = (mod ), which exists only when 4 (mod 36). When (mod 36), we choose ζ such that ζ 5 6 = +ɛ 0 3, then α = b(3 + 3)ζ = b(ζ ζ ) is primitive by the similar reason. (d) Suppose at rst that 4. Then we can tae -th power of α = b Dζ to obtain α = B Dζ with B 0 Q because is odd, so that we have D = α B and ζ = α +, which shows that α is a primitive element. bbd Next we suppose that 4. Then we now that Gal(Q(ζ, D)/Q) contains an element σ such that σ(ζ ) = ζ + = ζ because gcd( +, ) =. Moreover, if σ satises the condition σ( D) = D, then σ will be a non-trivial automorphism satisfying 8

9 σ( Dζ ) = ( D)( ζ ) = Dζ. When D / Q(ζ ), we have Gal(Q( D)/ Q) = {±} (Z/Z), so such an element σ always exists and therefore α cannot be primitive. When D Q(ζ ), we now by Lemma.5 that α is not primitive if and only if σ( D) = ( ) (D+) 8 D = D, from which we obtain (D + ) 8 (mod 6).. The main strategy In the remar.3, we mentioned the idea to nd the polynomial representations of D and ζ in Q[x]/(r(x)). We now discuss the method of construction more precisely. For an embedding degree and a square-free positive integer D, we dene n = n(, D) := the least positive divisor of such that ζ n Q( D). Then, taing the n-th power of the equality α = (a + b D)ζ, we obtain α n = (a + b D) n ζ n = A + B D Q( D) for A, B Q. Then α is a root of the polynomial r 0 (x) = x n Ax n + A + DB. The minimal polynomial r(x) of α is a factor of r 0 (x). Assume that we have chosen a, b, D and such that B does not vanish. Then we obtain the representations D = αn A and ζ B = bαn+ +(ab+ab)α in Q(α) as B(a +b D) in Proposition.. It follows the polynomial representations in Q[x]/(r(x)), y(x) = t(x) = ζ + = bxn+ + (ab + Ab)x B(a + b D) D(t(x) ) D = axn+ + (bdb aa)x DB(a + Db ) +. (5) + xn A DB These polynomials give a candidate for a Brezing-Weng family together with the minimal polynomial r(x) and the prime representing polynomial q(x) = 4 (t(x) + Dy(x) ). If t(x) and y(x) represent integers, q(x) represents prime numbers and r(x) represent almost prime numbers, then the polynomials give a Brezing-Weng family of rho-value (6) ρ x = deg q(x) deg r(x) = max {deg t(x), deg y(x)} deg r(x) = (n + ) e(, D)ϕ(), (7) where ϕ is the Euler totient function and e(, D) is or according to whether D belongs to Q(ζ ) or not. Note that above representations are the results of reduction modulo r 0 (x) in the place of reduction modulo r(x), so that the degrees of the polynomials t(x) and y(x) are both 9

10 equal to n +, greater by one than the degree of the second most signicant term of r 0 (x). Because the rho-value is given by (7), the formula is interesting only when n + < deg r(x) = e(, D)φ(). Otherwise we can reduce (5) and (6) modulo r(x) which results in a smaller rho-value, although the resulting t(x) and y(x) may no longer represent integers. We present rho-values obtained by this construction in some interesting cases in Ÿ3, and treat the problem of the representability of integers of the polynomials in Ÿ4..3 Some alternatives On the other hand the analysis of the case (a) in the proof of the Theorem.6 suggests an alternative construction where 4 and D =. Suppose 8 (mod 6), then by the theorem α is a primitive element. Since 4 (mod 8), we have gcd( +, ) =. 4 Let u be an integer such that u( + ) (mod ). Because gcd(u, ) =, 4 ζu is also a primitive root of unity, so we can let = ζ u 4. Let α = b( + )ζ u. Taing the square of this equality we obtain α = b ζ u = b ζ u( 4 +) = b ζ, and +4 = ( ) 8 ζ 4 = ( ) +4 x 8, from which we have 4 b t(x) x x +, y(x) b b x + 4 b (mod r(x)), (8) where r(x) is the minimal polynomial of α. Note that y(x) is determined up to sign. Because α is in Q(ζ ), the minimal polynomial r(x) will be a polynomial factor of degree ϕ() of Φ ( x ) where Φ b is the -th cyclotomic polynomial. Because 4 and deg(t(x)) =, to have a good rho-value, we need that y(x) is of degree near ϕ(), which is generally not liely to happen. The simplest case where = 4 and a = b = gives the polynomials t(x) = y(x) = x, q(x) = x, r(x) = x x + that mae a family having ρ x =. This is a supersingular family over a eld of characteristic two. The case where = and a = b = gives another example of ρ x =, t(x) = x +, y(x) = x + x, q(x) = 8 x4 4 x x x +, r(x) = x4 x 3 + x 4x + 4. But in this case q(x) does not tae integer values, so it does not mae a family. On the other hand, because all the exponents of b in the polynomials in (8) are even, if we tae b = C for some square-free C Z, the polynomials t(x) and y(x) still remain in Q[x]. If we tae C = D for another D such that D Q(ζ ), then α = ( D + D)ζ. By the similar reason as above, the families constructed are not expected to have good rho-values generally. But if we apply this primitive element to the case where = and D = 3 we obtain a family of ρ x =, which is found in [3]. 0

11 If we tae C such that C / Q(ζ ), then Φ ( x ) will remain irreducible therefore as C the minimal polynomial of α of degree ϕ(). This alternative can give acceptable families of ρ x = +4 ϕ(). For example, if we choose = 4p for a prime p, we have ρ x = + p. 3 Application of the main strategy to some interesting cases 3. The cases where is odd and D / Q(ζ ) We continue using the symbols dened in Ÿ. Fix D such that D / Q(ζ ). Because is odd and D / Q(ζ ), we have n =. By the process described in Ÿ., we obtain t(x) = bx+ + (ab + ba)x B(a + Db ) y(x) = ax+ + (bdb aa)x DB(a + Db ) +, + x A DB Q[x]. (9) Because D / Q(ζ ), we have deg r(x) = ϕ() and deg q(x) = +. So we have ρ x = deg q(x) deg r(x) = + φ(). (0) From this formula we observe that the bigger the size of each prime factor and the smaller the number of the prime factors, the nearer the approaches rho-value to. For example, for = p l a power of a prime, we have ρ x +. In particular, when = p p a prime, the rho-value is +, from which come the best results. We see that the p rho-value depends much on the least size prime factor of. For example, if is even, then the prime factor p = maes rho-value bigger than without exception, so this method is useless for even. Table shows the rho-values obtained by the construction for odd embedding degrees 60. In the table, we see also that the cases where contains prime factors 3, 5 give relatively large rho-values ρ x ρ x Table : ρ x obtained for odd < 60, D / Q(ζ ), n =

12 Remar 3.. In the table, we can see that the ρ x are the same as those given in [0] when =, 5, 7,, 3, 7, 9, 3, 5, 9, 3, 35, 37, 4, 43, 47, 49. Our results are worse in the cases where contains 3 as we have predicted, for which cases we have to use another powering exponent n. See Ÿ3.3 for the cases where 3 divides. 3. The cases where is even and D / Q(ζ ) Note that these cases contain all of our improved results. Fix D such that D / Q(ζ ). Because is even and D / Q(ζ ), we have n =. By the process described in Ÿ., we obtain t(x) = bx + + (ab + ba)x B(a + Db ) y(x) = ax + + (bdb aa)x DB(a + Db ) +, Because deg r(x) = ϕ() and deg q(x) = +, we have + x A DB Q[x]. () ρ x = + φ(). () In this case two cases are particularly interesting. For = l p (l ) where p is a ( ) prime 3, we have ρ x = + p +. For = l (l ), we have ρ l x = +. l Table shows the rho-values that can be obtained by our construction Ÿ3. for even embedding degrees ρ x ρ x Table : ρ x obtained for even, D / Q(ζ ), n = Remar 3.. In the table, the mared entries mean that they are the ρ x smaller than those of previously nown families. We see that = 6,, 8, 40 and 46 are such cases. We oer some examples for these cases in Ÿ5 except for = 40. Remar 3.3. For the other cases = 4, 8, 0, 4, 0, 6, 3, 34, 38, 44, 50, the ρ x are the same as those given in [0]

13 3.3 The cases where 3, 4 or 6 and D Q(ζ ) From the previous constructions Ÿ3. and Ÿ3., resulting rho-values are relatively large where the contains small prime factors lie, 3 or 5. But we can still improve the result by taing n less than for certain cases. Indeed, the improvements of Ÿ3.3 were for the cases where we can tae n =, i.e where is even. To lower n, we need that Q(ζ n) Q( D). The only cases except n =, are the cases, (a) 3, D = 3, n =, 3 (b) 4, D =, n =, (c) 6, D = 3, n =. These are possible because the cyclotomic 4 6 elds Q(ζ 3 ) = Q(ζ 6 ) and Q(ζ 4 ) are quadratic elds Q( 3) and Q( ) respectively. Therefore, this ind of trial does not wor for the case where 5. We construct families along the method described in Ÿ., and have +6 if 3 3φ() ρ x = +4 if 4 φ() +6 if 6 3φ() (3) Table 3, table 4 and table 5 shows the rho-values for 60 when n = 3, 4 and 6 for the cases where 3, 4 and 6, respectively. We put the rho-values less than in the tables. We can verify that the rho-values are relatively large when n = and, 3 and also when n = and 3 by the small factor eects that we have mentioned in the analysis in Ÿ3.. This eect does not appear when n = ρ x Table 3: ρ x obtained when 3, D = 3 Q(ζ ), n = 3 Remar 3.4. In the table 3, we can see that the ρ x are the same as those given in [0] when = 9, 5,, 7, 33, 39, ρ x Table 4: ρ x obtained when 4, D = Q(ζ ), n = 4 3

14 Remar 3.5. In the table 4, we can see that the ρ x are the same as those given in [0] when = 6, 8, 40. Note that all these cases are contained in the cases of Ÿ3. and better results are shown in the table ρ x Table 5: ρ x obtained when 6, D = 3 Q(ζ ), n = 6 Remar 3.6. In the table 5, we can see that the ρ x are the same as those given in [0] when = 8, 4, 30, 36, 4, 48. Note that in these cases, these results are better than those of Ÿ3.. Remar 3.7. In the case where 8, because Q(ζ ), we can also tae α = (a + b )ζ using n =. 8 4 Evaluation of the polynomials and the algorithm In this section, we discuss the structure and calculation of the set of rational numbers x 0 for which f(x 0 ) is an integer, f being a polynomial with rational coecients. Then we apply this to the polynomials r(x), t(x), y(x) and q(x) appearing in the polynomial families. We also recall the situation in which r and q represent primes, as predicted by the Bateman-Horn heuristics [4] (see also [0], Ÿ.). Numerical examples will be given in Ÿ5. 4. Study of polynomials representing integers The problems of the representations of integers and prime numbers when the variable x taes on integer values are well treated in [0] in practical points of view. In our construction, all variables are dened as rational variables. So we discuss briey how to reduce this case to that of integral variables. We begin with a denition. Denition 4.. Let f(x) Q[x]. We say that f represents integers, if f(q) Z. Dene V Z (f) = f(q) Z, D Q (f) = f (V Z (f)) = {x Q f(x) Z}. 4

15 If f(x 0 ) Z then f(x ) Z for every rational number x congruent to x 0 modulo the common denominator of the coecients of f(x). We deduce that if f represents integers, then f(q) Z =. Denition 4.. Let m. Two m-tuples of polynomials (f,, f m ) and (g,, g m ) are said to be anely equivalent if there exists λ, µ Q with λ 0 such that g i (x) = f i (λx + µ) for all i {,..., m}. When this is the case, we write (f,..., f m ) (g,..., g m ). Note that if f(x) g(x), then we have V Z (f) = V Z (g) clearly. Let f(x) a polynomial of degree in Q[x] and write f(x) = g(x) m where g(x) = g nx n + g n x n + + g x + g 0 Z[x], gcd(m, g n,, g 0 ) = and m is an integer. (4) We want to nd D Q (f). For a rational number u, where u, v Z and gcd(u, v) =, if v f(u ) Z, then we need v that g n u n + g n u n v + + g uv n + g 0 v n 0 (mod mv n ). Since gcd(u, v) =, v must divide g n. Consequently, for every element x D Q (f), we can let x = w g n where w Z and gcd(w, g n ). Substituting this x into (4), we obtain w n + g n w n + + g 0 g n n 0 (mod mg n n ). (5) If an integer w = w is a solution of the congruence (5), then the rational numbers x = w g n (mod mgn n ) satises f(x ) Z. This process gives the set D Q (f). Proposition 4.3. (i) If a polynomial f(x) Q[x] is of the form f(x) = g(x) m m Z and g(x) Z[x] has a leading coecient or, then D Q (f) Z. where (ii) For a given polynomial f(x) Q[x], we can determine explicitly a polynomial h(x) Q[x] such that V Z (f) = V Z (h) and D Q (h) Z. Proof. (i) By the above discussion, the denominator of an element of D Q (f) should divides the leading coecient of g(x). So, if the leading coecient of g(x) is or, then we have D Q (f) Z. 5

16 (ii) Suppose that f(x) is of the form (4). By the change of variable x x g n, we obtain a polynomial h(x) = xn +g n x n +g n g nx n + +g gn n x+g 0 gn n. We have V Z (h) = V Z (f) gn n m because h(x) = f( x g n ) f(x), and D Q (h) Z because h(x) satises the conditions of (i). Denition 4.4. Let us we write a polynomial f(x) Q in the form (4). Then f(x) is called normalized if the leading coecient of g(x) is or. If a normalized polynomial h(x) is anely equivalent to a polynomial f(x), we say that h(x) is a normalization of f(x), and the polynomial f( x g n ) is called the standard normalization of f(x). In view of the Proposition 4.3, to nd V Z (f) for a polynomial f(x) in Q[x], we can wor with its standard normalization. 4. Application to the polynomials t(x), y(x), r(x), q(x). In our construction, we assumed that x, a, b tae rational values, using Ÿ 4., we now see that they can be assumed to be integers. Proposition 4.5. Let r α (x), t α (x), y α (x), q α (x) be the polynomials associated to α = (a+ b D)ζ where a, b Q and b 0 as in Ÿ.. Then there exists α = (a + b D)ζ, where a, b Z and b > 0 such that the associated polynomials r α (x), t α (x), y α (x) and q α (x) satisfy (r α (x), t α (x), y α (x), q α (x)) (r α (x), t α (x), y α (x), q α (x)). Proof. Let α = (a + b D)ζ, where a, b Q, be a primitive element. Let c Z, c > 0 be such that ac and bc are integers. It suces to tae α = cα choosing the sign of c so that bc > 0. In view of Proposition 4.5, we assume from now on that a, b Z and that b > 0. Then the problem of nding D Q (t) D Q (y) D Q (q) D Q (r) is related to the solvability of a system of polynomial congruences modulo each denominator. The main problem is to solve the system of two congruences corresponding (5) and (6) as follows. bx n+ + (ab + Ab)x 0 (mod B(a + b D)), ax n+ (a + Db )x n + (bdb aa)x + A(a + Db ) 0 (mod DB(a + Db )). (6) In order to determine D Q (t) D Q (y) D Q (q) D Q (r) Z, it suces that one of t(x), y(x), r(x) and q(x) is normalized. So we can replace the congruences (6) by those associated to a normalized tuples of polynomials. Note that the change of variable for the normalization should be simultaneous for multiple congruences. 6

17 Proposition 4.6. In the cases of Ÿ3. and Ÿ3., i.e. when n = or, the polynomial t(x) is normalized. Proof. In these cases we have (a + b D) n = ±(A + B D) with A, B Z. From the binomial expansion of the left hand side we obtain B = b n ( n r=0 r+) a n r b r ( D) r, from which we nd that b always divide B. Hence, (5) changes to t(x) = xn+ +(ab +A)x + B (a +Db ) where B = B Z, which is a normalized polynomial. b So for the constructions of Ÿ3. and Ÿ3., we need not a normalization process separately. Note that for other constructions Ÿ3.3, this proposition is not true. We obtain the solutions of the congruences (6) in the form x = x 0 + NX where x 0 and N are xed integers and X is a integer variable. We substitute this into t(x), y(x) and r(x) to obtain polynomials T (X) = t(x 0 + NX), Y (X) = y(x 0 + NX), R(X) = r(x 0 + NX) Z[X]. Then the divisibility conditions Φ (t(x) ) 0 (mod r(x)) and (t(x) ) + Dy(x) 0 (mod r(x)) that hold in the ring Q[x] become Φ (T (X) ) = G(X)R(X), and (T (X) ) + DY (X) = H(X)R(X), (7) for some polynomials G(X), H(X) Q[X]. Note that R(X) Z[X] automatically because r(x) Z[x]. Because Φ (T (X) ), (T (X) ) + DY (X), R(X) are all in Z[X], we can write, by an application of the Gauss' lemma on polynomial [5], that G(X)R(X) = c(g)c(r)g (X)R (X) and H(X)R(X) = c(h)c(r)h (X)R (X) where G (X), H (X) and R (X) are primitive polynomials Z[x], and c(g)c(r), c(h)c(r) Z. Here c(f ) means the content of the polynomial F (X). Therefore we can write Φ (T (X) ) = G (X)R (X), and (T (X) ) + DY (X) = H (X)R (X), (8) for G (X), H (X), R (x) Z[x]. So if we replace R(X) by R (x), the divisibility conditions hold in the ring Z[X], so that the divisibility conditions also hold among the integers represented by the corresponding polynomials. Lastly, if Q(X) = q(x 0 + NX) = {T 4 (X) + DY (X) } represents primes we obtain a family. Note that for a pair of integers t and y randomly obtained, the probability that t + Dy 0 (mod 4) is when D 3 mod 4, and is when D mod

18 4.3 Algorithmic and computational aspects The following algorithm describes the method of nding families of pairing friendly elliptic curves by the main strategy (Ÿ.). We assume that the inputs are chosen so that one of the exceptional cases in the Theorem.6 does not occur. Algorithm 4.7. Constructing families of pairing-friendly elliptic curves - The main strategy. INPUT:, n: positive integers, D: a square-free positive integer, L, M: positive integers OUTPUT: A list of complete families of elliptic curves (r(x), t(x), y(x), q(x)) or an empty list VARIABLES: a, b, n, X, LIST.. If then If 3 then let n =, otherwise let n = 3. Else if then If 3 then let n =, otherwise let n = 6. (Optional: If 4 and 3 then we can let n = 4 ). Set LIST =. 3. For a from L to L, b from to M do 3.. Let α = (a + b D)ζ. 3.. Find A and B such that A + B D = α n Let t(x) = bxn+ +(ab+ab)x +, B(a +b D) y(x) = axn+ +(bdb aa)x + xn A, DB(a +Db ) DB r 0 (x) = x n Ax n + A + DB Find the minimal polynomial r(x) of α from the factors of r 0 (x) Replace the polynomials r(x), t(x), y(x) by their normalizations. Let t(x) = g (x) m, y(x) = g (x) m for g, g Z[x], m, m Z. 8

19 3.6. Find the integer solutions of the congruences. g (x) 0 (mod m ), g (x) 0 (mod m ). Let the solutions x = x i + N i X (i =,, l) For i from to l do 3.7. Let T (X) = t(x i + N i X), Y (X) = y(x i + N i X), Q(X) = T (X) +DY (X) 4, R(X) = r(x i + N i X) If Q(X) represent prime numbers then let R (X) = R(X) c(r(x)), and add (R (x), T (x), Y (x), Q(x)) to LIST. 4. OUTPUT(LIST ). 5 Examples In this section, we give some example families constructed by the proposed method. First four examples where n = brea the records of ρ x values when = 6,, 8 and 46. The other three examples for the cases where 3, 4 and 6 respectively, are oered to show that our method is useful for another. The computations are performed by codes of GP/PARI calculator version.3.4 in a computer of 4 GHz CPU and 6 GB memory. Example 5.. = 6, D = 9, n =, a =, b = 9, r(x) = x x , t(x) = ( x x ), y(x) = (x9 540x x ), q(x) = (x8 x x x x x x x ). We see that ρ x =.5, and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes where x = X, etc. for X Z. For example, we obtain a numerical example when X = 88, r 0 = (447-bit), t 0 = , q 0 = (69-bit), with ρ =.70. For = 6, another parameters D = 83, n =, a =, b = 9 also gives an example. 9

20 Example 5.. =, D = 3, n =, a = 3, b = r(x) = x 0 + 6x 9 + 5x 8 36x 7 53x 6 430x 5 349x x x x 68x x x x x x x x x x , t(x) = 3490 x x +, y(x) = x x x , q(x) = x x x x x x x x We see that ρ x =.00, and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes when x = X, etc. for X Z. For example, we obtain a numerical example when X = 99, r 0 = (835-bit), t 0 = , q 0 = (03-bit), with ρ =.35. For =, another parameters D =, n =, a =, b = also gives an example. Example 5.3. = 8, D =, n =, a =, b =, r(x) = x 4 +0x +56x 0 +40x x x x x x x x x t(x) = (x x ) y(x) = ( x5 x x ) q(x) = (x30 +x 9 +x x x x x x ) We see that ρ x =.50 and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes where x = X, etc. for X Z. For example, we obtain a numerical example when X = 0, r 0 = (738-bit), t 0 = , q 0 = , (003-bit), with ρ =.80. Example 5.4. = 46, D =, m =, a = 3, b =, r(x) = x x x x 4 + 6x 40 44x x x x x x x x x x x x x x x x x 3 + 0

21 x x x x x x x x x x x x x x x x x x x x x x , t(x) = (x x ), y(x) = (3x4 + 3x x ), q(x) = (x48 + 6x x x x x x x ). We see that ρ x =.090 and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes when x = X, etc. for X Z. For example, we obtain a numerical example when n = 6, r 0 = (4094-bit), t 0 = , y 0 = , q 0 = (4466-bit), with ρ =.090. Example 5.5. For = 7, D = 3, n =, a =, b =, 3 r(x) = x 8 475x , t(x) = 476 x x +, y(x) = x x x , q(x) = x x x8 475/ x x x x x This family has ρ x =., and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes where x = X, etc. for X Z. Example 5.6. For = 8, D = 7, n =, a =, b =, 4 r(x) = x 8 6x , t(x) = 9 (x5 6x + 9), y(x) = 344 ( x5 8x 4 76x 64), q(x) = 904 (x0 + x 9 + 8x 8 + 6x x 5 + 8x x 560x ) This family has ρ x =.50. t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes where x = X, etc. for X Z. Note that

22 we tae D = 7 which is dierent from that of table 8. of [0]. Example 5.7. For = 36, D = 3, n =, a =, b =, 6 r(x) = x + 683x , t(x) = 59 x x +, y(x) = x7 + x x + 683, q(x) = 8749 x x x x x x x x This family has ρ x =.67, and t(x), y(x) represent integers and q(x) represents primes and r(x) represents almost primes where x = X, etc. for X Z. 6 Conclusion and perspectives We have proposed a new method of choosing primitive elements for Brezing-Weng families of pairing friendly elliptic curves. The proposed method improves the rho-values of the families for the case where embedding degrees = 6,, 8 and 46. We have summarized the improved results in table 6. ρ x D deg r(x) Constr. 6.5 Some xed (eg. 9, 83) 6 Ÿ3..00 Some xed (eg., 3) 0 Ÿ Some xed (eg. ) 4 Ÿ Some xed (eg. ) 44 Ÿ3. Table 6: Improved rho-values of families obtained by the proposed method Indeed, the method can be considered a ind of generalization of the the methods proposed in [0], [4] and [3]. This explains why our method arrives at the existing records of rho-values for the remaining embedding degrees. Note that the choice of D in our method is relatively free compared to another methods that use xed discriminants. In fact, this provides a cause of the improvement in the rhovalues by increasing the degree of polynomials concerned. We can see in the table several example D values for each, and another many choices are possible. The table of Ÿ3. shows that the rho-value of a family obtained by our method can be improved also for the case of = 40. We give no example for this case at present, because of some implementation problem. However, we conjecture that a little improvement of strategy will give examples.

23 References [] Leonard Adleman and Jonathan DeMarrais, A subexponential algorithm for discrete logarithms over all nite elds, Algorithmic Number Theory. LNCS 877 (994), [] Ramachandran Balasubramanian, Neal Koblitz, The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes - Oamoto - Vanstone Algorithm, J. Cryptology (998), [3] Paulo Barreto and Michael Naehrig, Pairing-friendly elliptic curves of prime order, Selected Areas in Cryptography, LNCS 3897 (006), [4] Paul Bateman, Roger Horn, A heuristic asymptotic formula concerning the distribution of prime numbers, Mathematics of Computation 6 (96), [5] Dan Boneh and Matt Franlin, Identity-based encryption from the Weil pairing, Advances in Cryptology, LNCS 39 (00), 3-9. [6] John Boxall, Heuristics on pairing-friendly elliptic curves, J. Mathematical Cryptology 6() (0), [7] Friederie Brezing, Annegret Weng, Elliptic curves suitable for pairing based cryptography, Designs, Codes and Cryptography 37 (005), [8] Max Deuring, Die Typen der Multipliatorenringe elliptischer Funtionenörper. Abh. Math. Sem. Hansischen Univ. 4 (94), [9] Robert Dryªo, On constructing families of pairing-friendly curves with variable discriminant, Progress in Cryptology - INDOCRYPT 0, LNCS 707 (0), [0] David Freeman, Michael Scott, Edlyn Tese, A taxonomy of pairing-friendly elliptic curves, J. Cryptology 3 (00), [] Gerhard Frey, Michael Müller and Hans-Georg Rüc, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory 45(5) (999),

24 [] Florian Hess, Pairing lattices, Pairing-Based Cryprography - Pairing 008, LNCS 509 (008), [3] Antoine Joux, A one round protocol for tripartite Die-Hellman, Algorithmic Number Theory - ANTS-IV, LNCS 838 (000), [4] Ezeiel Kachisa, Edward Schaefer, Michael Scott, Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field, Pairing-Based Cryptography - Pairing 008, LNCS 509 (008), [5] Serge Lang. Algebra Springer, 3rd edition (00). [6] Alfred Menezes, T. Oamoto, Scott Vanstone, Reducing elliptic curve logarithms to logarithms in a nite eld, IEEE Transactions on Information Theory, 39(5) (993), [7] Alfred Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers (993). [8] Angela Murphy, Noel Fitzpatric, Elliptic Curves for Pairing Applications, Cryptology epring Archive Report 005/30. [9] A. Miyaji, M. Naabayashi and S. Taano, New explicit conditions of elliptic curve traces for FR-reduction, IEICE Trans. Fundamentals E84 (00), [0] François Morain, Classes d'isomorphismes des courbes elliptiques supersingulières en caracteristique 3, Utilitas Mathematica 5 (997), 4-53,. [] R. Saai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairing, The 000 Symposium on Cryptography and Information Security - SCIS 000, 6-8. [] Frederi Vercauteren, Optimal pairings, IEEE Transactions on Information Theory 56 (00),

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN 1, MICHAEL SCOTT 2, AND EDLYN TESKE 3 1 Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840 USA dfreeman@math.berkeley.edu

More information

On near prime-order elliptic curves with small embedding degrees (Full version)

On near prime-order elliptic curves with small embedding degrees (Full version) On near prime-order elliptic curves with small embedding degrees (Full version) Duc-Phong Le 1, Nadia El Mrabet 2, and Chik How Tan 1 1 Temasek Laboratories, National University of Singapore {tslld,tsltch}@nus.edu.sg

More information

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES

A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES A TAXONOMY OF PAIRING-FRIENDLY ELLIPTIC CURVES DAVID FREEMAN, MICHAEL SCOTT, AND EDLYN TESKE Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for

More information

On Near Prime-Order Elliptic Curves with Small Embedding Degrees

On Near Prime-Order Elliptic Curves with Small Embedding Degrees On Near Prime-Order Elliptic Curves with Small Embedding Degrees Duc-Phong Le, Nadia El Mrabet, Tan Chik How To cite this version: Duc-Phong Le, Nadia El Mrabet, Tan Chik How. On Near Prime-Order Elliptic

More information

A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties

A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties David Freeman Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840, USA

More information

Heuristics. pairing-friendly abelian varieties

Heuristics. pairing-friendly abelian varieties Heuristics on pairing-friendly abelian varieties joint work with David Gruenewald John Boxall john.boxall@unicaen.fr Laboratoire de Mathématiques Nicolas Oresme, UFR Sciences, Université de Caen Basse-Normandie,

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker

CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES. Reinier Bröker CONSTRUCTING SUPERSINGULAR ELLIPTIC CURVES Reinier Bröker Abstract. We give an algorithm that constructs, on input of a prime power q and an integer t, a supersingular elliptic curve over F q with trace

More information

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD

FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD FINDING COMPOSITE ORDER ORDINARY ELLIPTIC CURVES USING THE COCKS-PINCH METHOD D. BONEH, K. RUBIN, AND A. SILVERBERG Abstract. We apply the Cocks-Pinch method to obtain pairing-friendly composite order

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves

Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves Ezekiel J Kachisa School of Computing Dublin City University Ireland ekachisa@computing.dcu.ie Abstract. Constructing pairing-friendly

More information

Quasi-reducible Polynomials

Quasi-reducible Polynomials Quasi-reducible Polynomials Jacques Willekens 06-Dec-2008 Abstract In this article, we investigate polynomials that are irreducible over Q, but are reducible modulo any prime number. 1 Introduction Let

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

LECTURE NOTES IN CRYPTOGRAPHY

LECTURE NOTES IN CRYPTOGRAPHY 1 LECTURE NOTES IN CRYPTOGRAPHY Thomas Johansson 2005/2006 c Thomas Johansson 2006 2 Chapter 1 Abstract algebra and Number theory Before we start the treatment of cryptography we need to review some basic

More information

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS Sairaiji, F. Osaka J. Math. 39 (00), 3 43 FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS FUMIO SAIRAIJI (Received March 4, 000) 1. Introduction Let be an elliptic curve over Q. We denote by ˆ

More information

Fast hashing to G2 on pairing friendly curves

Fast hashing to G2 on pairing friendly curves Fast hashing to G2 on pairing friendly curves Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa School of Computing Dublin City University Ballymun, Dublin

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

Efficient hash maps to G 2 on BLS curves

Efficient hash maps to G 2 on BLS curves Efficient hash maps to G 2 on BLS curves Alessandro Budroni 1 and Federico Pintore 2 1 MIRACL Labs, London, England - budroni.alessandro@gmail.com 2 Department of Mathematics, University of Trento, Italy

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

Solutions of exercise sheet 6

Solutions of exercise sheet 6 D-MATH Algebra I HS 14 Prof. Emmanuel Kowalski Solutions of exercise sheet 6 1. (Irreducibility of the cyclotomic polynomial) Let n be a positive integer, and P Z[X] a monic irreducible factor of X n 1

More information

GENERATORS OF JACOBIANS OF GENUS TWO CURVES

GENERATORS OF JACOBIANS OF GENUS TWO CURVES GENERATORS OF JACOBIANS OF GENUS TWO CURVES CHRISTIAN ROBENHAGEN RAVNSHØJ Abstract. We prove that in most cases relevant to cryptography, the Frobenius endomorphism on the Jacobian of a genus two curve

More information

of elliptic curves dened over F 2 155, the probability of nding one where the GHS attac is applicable is negligible. In this paper we extend the GHS a

of elliptic curves dened over F 2 155, the probability of nding one where the GHS attac is applicable is negligible. In this paper we extend the GHS a Extending the GHS Weil Descent Attac No Author Given No Institute Given Abstract. In this paper we extend the Weil descent attac due to Gaudry, Hess and Smart (GHS) to a much larger class of elliptic curves.

More information

FIELD THEORY. Contents

FIELD THEORY. Contents FIELD THEORY MATH 552 Contents 1. Algebraic Extensions 1 1.1. Finite and Algebraic Extensions 1 1.2. Algebraic Closure 5 1.3. Splitting Fields 7 1.4. Separable Extensions 8 1.5. Inseparable Extensions

More information

TC10 / 3. Finite fields S. Xambó

TC10 / 3. Finite fields S. Xambó TC10 / 3. Finite fields S. Xambó The ring Construction of finite fields The Frobenius automorphism Splitting field of a polynomial Structure of the multiplicative group of a finite field Structure of the

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Graduate Preliminary Examination

Graduate Preliminary Examination Graduate Preliminary Examination Algebra II 18.2.2005: 3 hours Problem 1. Prove or give a counter-example to the following statement: If M/L and L/K are algebraic extensions of fields, then M/K is algebraic.

More information

Pairing-Friendly Elliptic Curves of Prime Order

Pairing-Friendly Elliptic Curves of Prime Order Pairing-Friendly Elliptic Curves of Prime Order Paulo S. L. M. Barreto 1 Michael Naehrig 2 1 University of São Paulo pbarreto@larc.usp.br 2 RWTH Aachen University mnaehrig@ti.rwth-aachen.de SAC 2005 Outline

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

NUNO FREITAS AND ALAIN KRAUS

NUNO FREITAS AND ALAIN KRAUS ON THE DEGREE OF THE p-torsion FIELD OF ELLIPTIC CURVES OVER Q l FOR l p NUNO FREITAS AND ALAIN KRAUS Abstract. Let l and p be distinct prime numbers with p 3. Let E/Q l be an elliptic curve with p-torsion

More information

Constructing Abelian Varieties for Pairing-Based Cryptography. David Stephen Freeman. A.B. (Harvard University) 2002

Constructing Abelian Varieties for Pairing-Based Cryptography. David Stephen Freeman. A.B. (Harvard University) 2002 Constructing Abelian Varieties for Pairing-Based Cryptography by David Stephen Freeman A.B. (Harvard University) 2002 A dissertation submitted in partial satisfaction of the requirements for the degree

More information

φ(xy) = (xy) n = x n y n = φ(x)φ(y)

φ(xy) = (xy) n = x n y n = φ(x)φ(y) Groups 1. (Algebra Comp S03) Let A, B and C be normal subgroups of a group G with A B. If A C = B C and AC = BC then prove that A = B. Let b B. Since b = b1 BC = AC, there are a A and c C such that b =

More information

c Copyright 2012 Wenhan Wang

c Copyright 2012 Wenhan Wang c Copyright 01 Wenhan Wang Isolated Curves for Hyperelliptic Curve Cryptography Wenhan Wang A dissertation submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy University

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B Weil Pairing vs. Tate Pairing in IBE systems Ezra Brown, Eric Errthum, David Fu October 10, 2003 1. Introduction Although Boneh and Franklin use the Weil pairing on elliptic curves to create Identity-

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Curves, Cryptography, and Primes of the Form x 2 + y 2 D

Curves, Cryptography, and Primes of the Form x 2 + y 2 D Curves, Cryptography, and Primes of the Form x + y D Juliana V. Belding Abstract An ongoing challenge in cryptography is to find groups in which the discrete log problem hard, or computationally infeasible.

More information

DONG QUAN NGOC NGUYEN

DONG QUAN NGOC NGUYEN REPRESENTATION OF UNITS IN CYCLOTOMIC FUNCTION FIELDS DONG QUAN NGOC NGUYEN Contents 1 Introduction 1 2 Some basic notions 3 21 The Galois group Gal(K /k) 3 22 Representation of integers in O, and the

More information

Generating more MNT elliptic curves

Generating more MNT elliptic curves Generating more MNT elliptic curves Michael Scott 1 and Paulo S. L. M. Barreto 2 1 School of Computer Applications Dublin City University Ballymun, Dublin 9, Ireland. mike@computing.dcu.ie 2 Universidade

More information

RINGS: SUMMARY OF MATERIAL

RINGS: SUMMARY OF MATERIAL RINGS: SUMMARY OF MATERIAL BRIAN OSSERMAN This is a summary of terms used and main results proved in the subject of rings, from Chapters 11-13 of Artin. Definitions not included here may be considered

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and

190 R. Harasawa, J. Shikata, J. Suzuki, and H. Imai generally requires an exponential time in log q to solve it (V. Miller [15], and J. Silverman and Comparing the MOV and FR Reductions in Elliptic Curve Cryptography Ryuichi Harasawa 1, Junji Shikata 1, Joe Suzuki 1, and Hideki Imai 2 1 Department of Mathematics, Graduate School of Science, Osaka University,

More information

The Kummer Pairing. Alexander J. Barrios Purdue University. 12 September 2013

The Kummer Pairing. Alexander J. Barrios Purdue University. 12 September 2013 The Kummer Pairing Alexander J. Barrios Purdue University 12 September 2013 Preliminaries Theorem 1 (Artin. Let ψ 1, ψ 2,..., ψ n be distinct group homomorphisms from a group G into K, where K is a field.

More information

A BRIEF INTRODUCTION TO LOCAL FIELDS

A BRIEF INTRODUCTION TO LOCAL FIELDS A BRIEF INTRODUCTION TO LOCAL FIELDS TOM WESTON The purpose of these notes is to give a survey of the basic Galois theory of local fields and number fields. We cover much of the same material as [2, Chapters

More information

Linear Algebra, 3rd day, Wednesday 6/30/04 REU Info:

Linear Algebra, 3rd day, Wednesday 6/30/04 REU Info: Linear Algebra, 3rd day, Wednesday 6/30/04 REU 2004. Info: http://people.cs.uchicago.edu/laci/reu04. Instructor: Laszlo Babai Scribe: Richard Cudney Rank Let V be a vector space. Denition 3.. Let S V,

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

School of Mathematics and Statistics. MT5836 Galois Theory. Handout 0: Course Information

School of Mathematics and Statistics. MT5836 Galois Theory. Handout 0: Course Information MRQ 2017 School of Mathematics and Statistics MT5836 Galois Theory Handout 0: Course Information Lecturer: Martyn Quick, Room 326. Prerequisite: MT3505 (or MT4517) Rings & Fields Lectures: Tutorials: Mon

More information

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld.

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld. A one way function based on ideal arithmetic in number elds Johannes Buchmann Sachar Paulus Abstract We present a new one way function based on the diculty of nding shortest vectors in lattices. This new

More information

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex

[6] was based on the quadratic residuosity problem, whilst the second given by Boneh and Franklin [3] was based on the Weil pairing. Originally the ex Exponent Group Signature Schemes and Ecient Identity Based Signature Schemes Based on Pairings F. Hess Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol,

More information

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY

USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY USING ABELIAN VARIETIES TO IMPROVE PAIRING-BASED CRYPTOGRAPHY K. RUBIN AND A. SILVERBERG Abstract. We show that supersingular abelian varieties can be used to obtain higher MOV security per bit, in all

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

1 The Galois Group of a Quadratic

1 The Galois Group of a Quadratic Algebra Prelim Notes The Galois Group of a Polynomial Jason B. Hill University of Colorado at Boulder Throughout this set of notes, K will be the desired base field (usually Q or a finite field) and F

More information

THE JOHNS HOPKINS UNIVERSITY Faculty of Arts and Sciences FINAL EXAM - SPRING SESSION ADVANCED ALGEBRA II.

THE JOHNS HOPKINS UNIVERSITY Faculty of Arts and Sciences FINAL EXAM - SPRING SESSION ADVANCED ALGEBRA II. THE JOHNS HOPKINS UNIVERSITY Faculty of Arts and Sciences FINAL EXAM - SPRING SESSION 2006 110.402 - ADVANCED ALGEBRA II. Examiner: Professor C. Consani Duration: 3 HOURS (9am-12:00pm), May 15, 2006. No

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Algebra Qualifying Exam Solutions. Thomas Goller

Algebra Qualifying Exam Solutions. Thomas Goller Algebra Qualifying Exam Solutions Thomas Goller September 4, 2 Contents Spring 2 2 2 Fall 2 8 3 Spring 2 3 4 Fall 29 7 5 Spring 29 2 6 Fall 28 25 Chapter Spring 2. The claim as stated is false. The identity

More information

On The Weights of Binary Irreducible Cyclic Codes

On The Weights of Binary Irreducible Cyclic Codes On The Weights of Binary Irreducible Cyclic Codes Yves Aubry and Philippe Langevin Université du Sud Toulon-Var, Laboratoire GRIM F-83270 La Garde, France, {langevin,yaubry}@univ-tln.fr, WWW home page:

More information

Mappings of elliptic curves

Mappings of elliptic curves Mappings of elliptic curves Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Isogenies of Elliptic Curves

More information

Genus 2 Curves of p-rank 1 via CM method

Genus 2 Curves of p-rank 1 via CM method School of Mathematical Sciences University College Dublin Ireland and Claude Shannon Institute April 2009, GeoCrypt Joint work with Laura Hitt, Michael Naehrig, Marco Streng Introduction This talk is about

More information

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms by Michael Shantz A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master

More information

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8 Contents 17 Galois Fields 2 17.1 Introduction............................... 2 17.2 Irreducible Polynomials, Construction of GF(q m )... 3 17.3 Primitive Elements... 6 17.4 Roots of Polynomials..........................

More information

Extending the GHS Weil Descent Attack

Extending the GHS Weil Descent Attack Extending the GHS Weil Descent Attac S. D. Galbraith 1, F. Hess 2 and N. P. Smart 2 1 Mathematics Department, Royal Holloway University of London, Egham, Surrey TW20 0EX, United Kingdom. 2 Department of

More information

Explicit Methods in Algebraic Number Theory

Explicit Methods in Algebraic Number Theory Explicit Methods in Algebraic Number Theory Amalia Pizarro Madariaga Instituto de Matemáticas Universidad de Valparaíso, Chile amaliapizarro@uvcl 1 Lecture 1 11 Number fields and ring of integers Algebraic

More information

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY ANNEGRET WENG Abstract. Combining the ideas in [BTW] [GS], we give a efficient, low memory algorithm for computing the number of points on the Jacobian

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Distributed computation of the number. of points on an elliptic curve

Distributed computation of the number. of points on an elliptic curve Distributed computation of the number of points on an elliptic curve over a nite prime eld Johannes Buchmann, Volker Muller, Victor Shoup SFB 124{TP D5 Report 03/95 27th April 1995 Johannes Buchmann, Volker

More information

x 3 2x = (x 2) (x 2 2x + 1) + (x 2) x 2 2x + 1 = (x 4) (x + 2) + 9 (x + 2) = ( 1 9 x ) (9) + 0

x 3 2x = (x 2) (x 2 2x + 1) + (x 2) x 2 2x + 1 = (x 4) (x + 2) + 9 (x + 2) = ( 1 9 x ) (9) + 0 1. (a) i. State and prove Wilson's Theorem. ii. Show that, if p is a prime number congruent to 1 modulo 4, then there exists a solution to the congruence x 2 1 mod p. (b) i. Let p(x), q(x) be polynomials

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

The Eta Pairing Revisited

The Eta Pairing Revisited 1 The Eta Pairing Revisited F. Hess, N.P. Smart and F. Vercauteren Abstract In this paper we simplify and extend the Eta pairing, originally discovered in the setting of supersingular curves by Baretto

More information

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2

REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 REDUNDANT TRINOMIALS FOR FINITE FIELDS OF CHARACTERISTIC 2 CHRISTOPHE DOCHE Abstract. In this paper we introduce so-called redundant trinomials to represent elements of nite elds of characteristic 2. The

More information

Independence of Heegner Points Joseph H. Silverman (Joint work with Michael Rosen)

Independence of Heegner Points Joseph H. Silverman (Joint work with Michael Rosen) Independence of Heegner Points Joseph H. Silverman (Joint work with Michael Rosen) Brown University Cambridge University Number Theory Seminar Thursday, February 22, 2007 0 Modular Curves and Heegner Points

More information

On counting and generating curves over small. University of Oklahoma, Norman, OK 73019, USA. Los Angeles, CA 90089, USA

On counting and generating curves over small. University of Oklahoma, Norman, OK 73019, USA. Los Angeles, CA 90089, USA On counting and generating curves over small nite elds Qi Cheng a, Ming-Deh Huang b a School of Computer Science University of Olahoma, Norman, OK 7309, USA b Computer Science Department University of

More information

Congruent Number Problem and Elliptic curves

Congruent Number Problem and Elliptic curves Congruent Number Problem and Elliptic curves December 12, 2010 Contents 1 Congruent Number problem 2 1.1 1 is not a congruent number.................................. 2 2 Certain Elliptic Curves 4 3 Using

More information

Cover Page. The handle holds various files of this Leiden University dissertation.

Cover Page. The handle   holds various files of this Leiden University dissertation. Cover Page The handle http://hdl.handle.net/1887/22043 holds various files of this Leiden University dissertation. Author: Anni, Samuele Title: Images of Galois representations Issue Date: 2013-10-24 Chapter

More information

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors

Ordinary Pairing Friendly Curve of Embedding Degree 3 Whose Order Has Two Large Prime Factors Memoirs of the Faculty of Engineering, Okayama University, Vol. 44, pp. 60-68, January 2010 Ordinary Pairing Friendly Curve of Embedding Degree Whose Order Has Two Large Prime Factors Yasuyuki NOGAMI Graduate

More information

REMARKS ON THE NFS COMPLEXITY

REMARKS ON THE NFS COMPLEXITY REMARKS ON THE NFS COMPLEXITY PAVOL ZAJAC Abstract. In this contribution we investigate practical issues with implementing the NFS algorithm to solve the DLP arising in XTR-based cryptosystems. We can

More information

Formulas for cube roots in F 3 m

Formulas for cube roots in F 3 m Discrete Applied Mathematics 155 (2007) 260 270 www.elsevier.com/locate/dam Formulas for cube roots in F 3 m Omran Ahmadi a, Darrel Hankerson b, Alfred Menezes a a Department of Combinatorics and Optimization,

More information

2 (17) Find non-trivial left and right ideals of the ring of 22 matrices over R. Show that there are no nontrivial two sided ideals. (18) State and pr

2 (17) Find non-trivial left and right ideals of the ring of 22 matrices over R. Show that there are no nontrivial two sided ideals. (18) State and pr MATHEMATICS Introduction to Modern Algebra II Review. (1) Give an example of a non-commutative ring; a ring without unit; a division ring which is not a eld and a ring which is not a domain. (2) Show that

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

An introduction to the algorithmic of p-adic numbers

An introduction to the algorithmic of p-adic numbers An introduction to the algorithmic of p-adic numbers David Lubicz 1 1 Universté de Rennes 1, Campus de Beaulieu, 35042 Rennes Cedex, France Outline Introduction 1 Introduction 2 3 4 5 6 7 8 When do we

More information

Math 201C Homework. Edward Burkard. g 1 (u) v + f 2(u) g 2 (u) v2 + + f n(u) a 2,k u k v a 1,k u k v + k=0. k=0 d

Math 201C Homework. Edward Burkard. g 1 (u) v + f 2(u) g 2 (u) v2 + + f n(u) a 2,k u k v a 1,k u k v + k=0. k=0 d Math 201C Homework Edward Burkard 5.1. Field Extensions. 5. Fields and Galois Theory Exercise 5.1.7. If v is algebraic over K(u) for some u F and v is transcendental over K, then u is algebraic over K(v).

More information

Group Theory. 1. Show that Φ maps a conjugacy class of G into a conjugacy class of G.

Group Theory. 1. Show that Φ maps a conjugacy class of G into a conjugacy class of G. Group Theory Jan 2012 #6 Prove that if G is a nonabelian group, then G/Z(G) is not cyclic. Aug 2011 #9 (Jan 2010 #5) Prove that any group of order p 2 is an abelian group. Jan 2012 #7 G is nonabelian nite

More information

Optimal TNFS-secure pairings on elliptic curves with even embedding degree

Optimal TNFS-secure pairings on elliptic curves with even embedding degree Optimal TNFS-secure pairings on elliptic curves with even embedding degree Georgios Fotiadis 1 and Chloe Martindale 2 1 University of the Aegean, Greece gfotiadis@aegean.gr 2 Technische Universiteit Eindhoven,

More information

An Approach to Hensel s Lemma

An Approach to Hensel s Lemma Irish Math. Soc. Bulletin 47 (2001), 15 21 15 An Approach to Hensel s Lemma gary mcguire Abstract. Hensel s Lemma is an important tool in many ways. One application is in factoring polynomials over Z.

More information

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015 Galois Theory TCU Graduate Student Seminar George Gilbert October 201 The coefficients of a polynomial are symmetric functions of the roots {α i }: fx) = x n s 1 x n 1 + s 2 x n 2 + + 1) n s n, where s

More information

Finite Field Cryptography

Finite Field Cryptography Finite Field Cryptography Martijn Stam EPFL LACAL ECRYPT-II Winter School 2-6 February, 2009 Roadmap 1 Groups Denitions Cryptographic Applications 2 Finite Fields Basics F q 2 Arithmetic Cyclotomic Subgroups

More information

Keywords and phrases: Fundamental theorem of algebra, constructible

Keywords and phrases: Fundamental theorem of algebra, constructible Lecture 16 : Applications and Illustrations of the FTGT Objectives (1) Fundamental theorem of algebra via FTGT. (2) Gauss criterion for constructible regular polygons. (3) Symmetric rational functions.

More information

Chapter 11: Galois theory

Chapter 11: Galois theory Chapter 11: Galois theory Matthew Macauley Department of Mathematical Sciences Clemson University http://www.math.clemson.edu/~macaule/ Math 410, Spring 014 M. Macauley (Clemson) Chapter 11: Galois theory

More information

Contents. 4 Arithmetic and Unique Factorization in Integral Domains. 4.1 Euclidean Domains and Principal Ideal Domains

Contents. 4 Arithmetic and Unique Factorization in Integral Domains. 4.1 Euclidean Domains and Principal Ideal Domains Ring Theory (part 4): Arithmetic and Unique Factorization in Integral Domains (by Evan Dummit, 018, v. 1.00) Contents 4 Arithmetic and Unique Factorization in Integral Domains 1 4.1 Euclidean Domains and

More information

FINITE GROUPS AND EQUATIONS OVER FINITE FIELDS A PROBLEM SET FOR ARIZONA WINTER SCHOOL 2016

FINITE GROUPS AND EQUATIONS OVER FINITE FIELDS A PROBLEM SET FOR ARIZONA WINTER SCHOOL 2016 FINITE GROUPS AND EQUATIONS OVER FINITE FIELDS A PROBLEM SET FOR ARIZONA WINTER SCHOOL 2016 PREPARED BY SHABNAM AKHTARI Introduction and Notations The problems in Part I are related to Andrew Sutherland

More information

The following can also be obtained from this WWW address: the papers [8, 9], more examples, comments on the implementation and a short description of

The following can also be obtained from this WWW address: the papers [8, 9], more examples, comments on the implementation and a short description of An algorithm for computing the Weierstrass normal form Mark van Hoeij Department of mathematics University of Nijmegen 6525 ED Nijmegen The Netherlands e-mail: hoeij@sci.kun.nl April 9, 1995 Abstract This

More information

Some algebraic number theory and the reciprocity map

Some algebraic number theory and the reciprocity map Some algebraic number theory and the reciprocity map Ervin Thiagalingam September 28, 2015 Motivation In Weinstein s paper, the main problem is to find a rule (reciprocity law) for when an irreducible

More information

CYCLOTOMIC POLYNOMIALS

CYCLOTOMIC POLYNOMIALS CYCLOTOMIC POLYNOMIALS 1. The Derivative and Repeated Factors The usual definition of derivative in calculus involves the nonalgebraic notion of limit that requires a field such as R or C (or others) where

More information

A connection between number theory and linear algebra

A connection between number theory and linear algebra A connection between number theory and linear algebra Mark Steinberger Contents 1. Some basics 1 2. Rational canonical form 2 3. Prime factorization in F[x] 4 4. Units and order 5 5. Finite fields 7 6.

More information

Characters and triangle generation of the simple Mathieu group M 11

Characters and triangle generation of the simple Mathieu group M 11 SEMESTER PROJECT Characters and triangle generation of the simple Mathieu group M 11 Under the supervision of Prof. Donna Testerman Dr. Claude Marion Student: Mikaël Cavallin September 11, 2010 Contents

More information

GALOIS THEORY. Contents

GALOIS THEORY. Contents GALOIS THEORY MARIUS VAN DER PUT & JAAP TOP Contents 1. Basic definitions 1 1.1. Exercises 2 2. Solving polynomial equations 2 2.1. Exercises 4 3. Galois extensions and examples 4 3.1. Exercises. 6 4.

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Pairing Computation on Elliptic Curves of Jacobi Quartic Form

Pairing Computation on Elliptic Curves of Jacobi Quartic Form Pairing Computation on Elliptic Curves of Jacobi Quartic Form Hong Wang, Kunpeng Wang, Lijun Zhang, and Bao Li {hwang,kpwang,ljzhang,lb}@is.ac.cn State Key Laboratory of Information Security Graduate University

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information