Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU

Size: px
Start display at page:

Download "Parshuram Budhathoki FAU October 25, Ph.D. Preliminary Exam, Department of Mathematics, FAU"

Transcription

1 Parshuram Budhathoki FAU October 25, 2012

2 Motivation Diffie-Hellman Key exchange What is pairing? Divisors Tate pairings Miller s algorithm for Tate pairing Optimization

3 Alice, Bob and Charlie want to communicate how can they share key? Alice Bob Charlie

4 Diffie-Hellman Two party key Exchange g x g y Alice Bob G = <g>

5 Diffie-Hellman Two party key Exchange g yx Alice x g x g y g xy Bob y Common Key = g yx Need single round

6 Diffie-Hellman Three party key Exchange g x g y Alice Bob g z Charlie

7 Diffie-Hellman Three party key Exchange x g x y Alice Bob z g First round g y z Charlie

8 Diffie-Hellman Three party key Exchange xz g x g xy y Alice Bob yz g Charlie z

9 Diffie-Hellman Three party key Exchange Alice x xz g Second round Bob y g yz z g xy Charlie

10 Diffie-Hellman Three party key Exchange g yzx x g xzy y Alice Bob g xyz Charlie z Common key = g xzy = g zxy = g zyx

11 Does one round protocol for three party key exchange exist? To answer this question we need special function.

12 Let (G,+) and (V,.) denote cyclic groups of prime order, P G, a generator of G and let e: G x G V be a pairing which satisfies the following additional properties: 1) Bilinearity : P, Q, R G we have and e(p+r, Q)= e(p,q) e(r,q) e(p, R+Q)= e(p,r) e(p,q) 2) Non-degeneracy : There exists P, Q G such that e(p,q) 1. 3) e can be efficiently computable.

13 P a ap P b Alice a e(bp, cp) bp Bob e(ap, cp) b ap cp cp P c bp Charlie e(bp, ap) c G = <P> be additive group.

14 Torsion Points: Let E : y 2 -(x 3 + Ax + B )=0 field q be an elliptic curve over finite E( ) = { (x,y) x,y } { } q q Here is the point at infinity ; these points form additive group with being the group identity. Let be a prime satisfying # E( q ) doesn t divide q-1 and q are co-prime

15 Torsion Points : Then for some integer k, E( q k order if and only if -1 q 2 k ) contains points of Let E[ ] denote the set of these order- points, which is called Torsion points.* E[ ] = { P E( ) : P = } qk 2 * Beyond Scope of Presentation

16 Function on Elliptic Curve : Let E be elliptic curve over a field K A non zero rational function f K( E *) defined at point P E(K) \{ } if => f= g / h, for g and h K ( E ) => h ( P ) 0 f is said to have : => Zero at point P if f ( P ) = 0 => Pole at point P if f ( P ) = or (1/ f ( P ) = 0)

17 Function on Elliptic Curve : There is a function u, called a uniformizer at P, such that u ( P ) = 0 P Every function f ( x, y ) can be written in the form r f = u g, P with r and g ( P ) 0, Order of f at P = r ord (f ) =r P If l is any line through P that is not tangent to E, then l is uniformizer parameter for P.

18 Divisors Up to constant multiple, a rational function is uniquely determined by its zeros and poles A divisor is tool to record these special points of function. For each P E, define formal symbol ( P ) Here E = E ( K )

19 Divisors: A divisor D is a formal sum of points : D = P (P) P E Where P and P = 0 for all but finitely many P E Div( E) denotes group of divisors of E which is free abelian group generated by the points of E, where addition is given by P (P) + (P) = ( + )(P) P E P E p P E P p

20 Divisors : Support of divisor D is supp(d)= { P E P 0} degree of divisor D is deg(d)= P P E sum of divisor D is sum ( D ) = P E P 0 Div (E) is subgroup, of divisors of degree 0, of Div(E) A divisor D with deg(d) = 0 is called a principal divisor.

21 Divisor of function : Number of zeros and poles of rational function f is finite. We can defined divisor of function f as div( f ) = ord ( f ) [ P ] P div( f ) = 0 iff f is constant A principal divisor is divisor which is equal to div ( f ) for some function f div ( f ) records zeros and poles of f and their multiplicities

22 Divisor of function : Let D be divisor : D = P (P) P E Then evaluation of f in D is defined by : f ( D ) = f ( P ) P P supp ( D )

23 Tate Pairing Let P E( k q ) [ ] then ( P ) - ( ) is principal divisor There is rational function with div ( ) = ( P ) - ( ) f ( E ), P q k f, P Let Q be a point representing coset in E ( ) / q k E ( q k) We construct D Div ( E ) such that : = > D ~ ( Q ) ( ) Q Q => supp ( D ) supp ( div ( f ) ) =, P

24 Tate Pairing The Tate pairing e : E( K )[ ] E ( ) / K K / q is given by : e(p, Q ) = f ( D ), P Q q K E ( ) q * ( * k ) q q

25 Tate Pairing e doesn t depend on choice of f, P e doesn t depend on choice of D Q e is well defined e satisfy Non- degeneracy e satisfy bilinearity

26 Miller s algorithm for the Tate pairing : [a]p [b]p -[a+ b] P [a+ b] P

27 Miller s algorithm for the Tate pairing : [a]p [b]p g [a]p,[b]p -[a+ b] P v [a+b]p [a+ b] P Let g be line passing through [a]p and [b]p and v be vertical [a]p,[b]p line passing trough [a+b]p [a+b]p

28 Miller s algorithm for the Tate pairing : [a]p [b]p -[a+ b ]P [a+b]p Then div( g ) = [ a]p + [ b ]P + [-(a+ b )]P 3 [ ] [a]p,[b] P div ( V ) = [ a + b ] P + [-( a+ b ) ] P 2 [ ] [a + b]p

29 Miller s algorithm for the Tate pairing : div ( f / g ) = div ( f ) div ( g ) div ( f g ) = div ( f ) + div ( g )

30 Miller s algorithm for the Tate pairing : Input : P E ( ), Q E ( ), where P has order Output : e ( P, Q ) 1. T = P, f = 1 2. for i = log ( ) -1 to 0 : T = 2T 3. f = f 4. return f k q k 2 f = f. g ( Q ) / v ( Q ) T,T (q - 1 ) / 2T q k if = 1 then i f = f. g ( Q ) / v (Q ) T,P T = T + P T+P

31 Miller s algorithm for the Tate pairing : Example: 2 3 Let E ( 1 1) : y = x + 3x # E ( ) = Choose = 6 then k = 2 If P = (1,9) and Q = (8+7i, 10+6i) find e(p,q) =6 => (,, ) = (1, 1, 0 ) T = (1,9) for i = 1: g = y + 7x + 6 and g = x+8 T,T 2T g T,T ( Q ) = 6 and g ( Q ) = 5 + 7i 2T

32 Miller s algorithm for the Tate pairing : Example: 6 2 f = 1. =1+3i 5+7i T = [2] (1, 9 ) = (3, 5 ) Since = 1 1 g = y + 2x and g =x T,P T + P g T,P ( Q ) = 4+9i and g ( Q ) = 8 + 7i T+P 4+9i Thus f = (1+3i) = 8+ 10i 8 + 7i And T = (3,5) + (1,9) = (0,0)

33 Miller s algorithm for the Tate pairing : Example: for i = 0 g = x and g =1 T,T 2T Then g ( Q ) = 8+7i and g (Q) =1 2T T,T 2 8+7i Thus f = (8+10i) =5i 1 and T = 2 (0,0) = 121-1/6 f = f = 1 mod 11

34 Optimization of Miller s loop for Tate pairing. Miller s algorithm fails if line function g and v pass through Q therefore T,T 2T Choose P and Q from particular disjoint groups For further optimization : Choose to have low hamming weight Choose P from E ( ) p

35 Optimization of Miller s loop for Tate pairing. From here : => k is even i.e. k =2d, where d is +ve integer => q = p, some prime => p = 3 mod 4 Therefore final exponentiation can now be written as f d d (p -1 )(p +1) / d => divides (p +1)

36 Optimization of Miller s loop for Tate pairing. Input : P E ( ), Q E ( ), where P has order Output : e ( P, Q ) 1. T = P, f = 1 2. for i = log ( ) -1 to 0 : T = 2T q k 2 f = f. g ( Q ) / v ( Q ) T,T 3.f = f (p d - 1 ) 4.f = f 5. return f 2T q k if = 1 then i f = f. g ( Q ) / v (Q ) T,P T = T+ P d (p +1 ) / T+P

37 Optimization of Miller s loop for Tate pairing. K is even => p k is quadratic extension of p d 2 Since p = 3 mod 4 => x + 1 is irreducible polynomial. w can be represented as w = a+ib, where a,b p k p d w = conjugate of w = a- i b Using Frobenius = > ( a + ib ) = ( a ib ) p d d p -1 = >(1/ ( a + ib ) ) = ( a ib ) d p -1

38 Optimization of Miller s loop for Tate pairing. Input : P E ( ), Q E ( ), where P has order q k Output : e ( P, Q ) 1. T = P, f = 1 2. for i = log ( ) -1 to 0 : q k 2 f = f. g ( Q ) T,T T = 2T if = 1 then i f = f. g ( Q ) T,P T = T+ P v ( Q ) 2T v ( Q ) T+P 3.f = f (p d - 1 ) 4.f = f 5. return f d (p +1 ) /

39 Optimization of Miller s loop for Tate pairing. Choice of Q : We have, Q = ( x, y ) where x = a+ib and y = c+id and a,b,c,d d p Choose b=c=0 Now v T+P and v 2T are elements of which means they will be wiped out by final exponentiation p d This called denominator-elimination optimization

40 Optimization of Miller s loop for Tate pairing. Input : P E ( ), Q E ( ), where P has order q k Output : e ( P, Q ) 1. T = P, f = 1 2. for i = log ( ) -1 to 0 : q k 2 f = f. g ( Q ) T,T T = 2T if = 1 then i f = f. g ( Q ) T,P T = T+ P v ( Q ) 2T v ( Q ) T+P 3.f = f (p d - 1 ) 4.f = f 5. return f d (p +1 ) /

41 Optimization of Miller s loop for Tate pairing.

Aspects of Pairing Inversion

Aspects of Pairing Inversion Applications of Aspects of ECC 2007 - Dublin Aspects of Applications of Applications of Aspects of Applications of Pairings Let G 1, G 2, G T be groups of prime order r. A pairing is a non-degenerate bilinear

More information

Number Theory in Cryptology

Number Theory in Cryptology Number Theory in Cryptology Abhijit Das Department of Computer Science and Engineering Indian Institute of Technology Kharagpur October 15, 2011 What is Number Theory? Theory of natural numbers N = {1,

More information

SM9 identity-based cryptographic algorithms Part 1: General

SM9 identity-based cryptographic algorithms Part 1: General SM9 identity-based cryptographic algorithms Part 1: General Contents 1 Scope... 1 2 Terms and definitions... 1 2.1 identity... 1 2.2 master key... 1 2.3 key generation center (KGC)... 1 3 Symbols and abbreviations...

More information

Cyclic Groups in Cryptography

Cyclic Groups in Cryptography Cyclic Groups in Cryptography p. 1/6 Cyclic Groups in Cryptography Palash Sarkar Indian Statistical Institute Cyclic Groups in Cryptography p. 2/6 Structure of Presentation Exponentiation in General Cyclic

More information

Background of Pairings

Background of Pairings Background of Pairings Tanja Lange Department of Mathematics and Computer Science Technische Universiteit Eindhoven The Netherlands tanja@hyperelliptic.org 04.09.2007 Tanja Lange Background of Pairings

More information

Katherine Stange. ECC 2007, Dublin, Ireland

Katherine Stange. ECC 2007, Dublin, Ireland in in Department of Brown University http://www.math.brown.edu/~stange/ in ECC Computation of ECC 2007, Dublin, Ireland Outline in in ECC Computation of in ECC Computation of in Definition A integer sequence

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves

Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Faster F p -arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves Junfeng Fan, Frederik Vercauteren and Ingrid Verbauwhede Katholieke Universiteit Leuven, COSIC May 18, 2009 1 Outline What is

More information

ABHELSINKI UNIVERSITY OF TECHNOLOGY

ABHELSINKI UNIVERSITY OF TECHNOLOGY Identity-Based Cryptography T-79.5502 Advanced Course in Cryptology Billy Brumley billy.brumley at hut.fi Helsinki University of Technology Identity-Based Cryptography 1/24 Outline Classical ID-Based Crypto;

More information

Elliptic Curves: Theory and Application

Elliptic Curves: Theory and Application s Phillips Exeter Academy Dec. 5th, 2018 Why Elliptic Curves Matter The study of elliptic curves has always been of deep interest, with focus on the points on an elliptic curve with coe cients in certain

More information

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation

An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation An Algorithm for the η T Pairing Calculation in Characteristic Three and its Hardware Implementation Jean-Luc Beuchat 1 Masaaki Shirase 2 Tsuyoshi Takagi 2 Eiji Okamoto 1 1 Graduate School of Systems and

More information

One can use elliptic curves to factor integers, although probably not RSA moduli.

One can use elliptic curves to factor integers, although probably not RSA moduli. Elliptic Curves Elliptic curves are groups created by defining a binary operation (addition) on the points of the graph of certain polynomial equations in two variables. These groups have several properties

More information

4 Powers of an Element; Cyclic Groups

4 Powers of an Element; Cyclic Groups 4 Powers of an Element; Cyclic Groups Notation When considering an abstract group (G, ), we will often simplify notation as follows x y will be expressed as xy (x y) z will be expressed as xyz x (y z)

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things l Efficient algorithms l Suitable elliptic curves We have

More information

A gentle introduction to isogeny-based cryptography

A gentle introduction to isogeny-based cryptography A gentle introduction to isogeny-based cryptography Craig Costello Tutorial at SPACE 2016 December 15, 2016 CRRao AIMSCS, Hyderabad, India Part 1: Motivation Part 2: Preliminaries Part 3: Brief SIDH sketch

More information

An Introduction to Pairings in Cryptography

An Introduction to Pairings in Cryptography An Introduction to Pairings in Cryptography Craig Costello Information Security Institute Queensland University of Technology INN652 - Advanced Cryptology, October 2009 Outline 1 Introduction to Pairings

More information

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014

Tampering attacks in pairing-based cryptography. Johannes Blömer University of Paderborn September 22, 2014 Tampering attacks in pairing-based cryptography Johannes Blömer University of Paderborn September 22, 2014 1 / 16 Pairings Definition 1 A pairing is a bilinear, non-degenerate, and efficiently computable

More information

Efficient Computation of Miller's Algorithm in Pairing-Based Cryptography

Efficient Computation of Miller's Algorithm in Pairing-Based Cryptography University of Windsor Scholarship at UWindsor Electronic Theses and Dissertations 2017 Efficient Computation of Miller's Algorithm in Pairing-Based Cryptography Shun Wang University of Windsor Follow this

More information

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM

FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM Unspecified Journal Volume 00, Number 0, Pages 000 000 S????-????(XX)0000-0 FURTHER REFINEMENT OF PAIRING COMPUTATION BASED ON MILLER S ALGORITHM CHAO-LIANG LIU, GWOBOA HORNG, AND TE-YU CHEN Abstract.

More information

Arithmetic Operators for Pairing-Based Cryptography

Arithmetic Operators for Pairing-Based Cryptography Arithmetic Operators for Pairing-Based Cryptography Jean-Luc Beuchat Laboratory of Cryptography and Information Security Graduate School of Systems and Information Engineering University of Tsukuba 1-1-1

More information

Elliptic Nets How To Catch an Elliptic Curve Katherine Stange USC Women in Math Seminar November 7,

Elliptic Nets How To Catch an Elliptic Curve Katherine Stange USC Women in Math Seminar November 7, Elliptic Nets How To Catch an Elliptic Curve Katherine Stange USC Women in Math Seminar November 7, 2007 http://www.math.brown.edu/~stange/ Part I: Elliptic Curves are Groups Elliptic Curves Frequently,

More information

Mathematics for Cryptography

Mathematics for Cryptography Mathematics for Cryptography Douglas R. Stinson David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G1, Canada March 15, 2016 1 Groups and Modular Arithmetic 1.1

More information

Modern Number Theory: Rank of Elliptic Curves

Modern Number Theory: Rank of Elliptic Curves Modern Number Theory: Rank of Elliptic Curves Department of Mathematics University of California, Irvine October 24, 2007 Rank of Outline 1 Introduction Basics Algebraic Structure 2 The Problem Relation

More information

Elliptic Curve Cryptosystems

Elliptic Curve Cryptosystems Elliptic Curve Cryptosystems Santiago Paiva santiago.paiva@mail.mcgill.ca McGill University April 25th, 2013 Abstract The application of elliptic curves in the field of cryptography has significantly improved

More information

Ate Pairing on Hyperelliptic Curves

Ate Pairing on Hyperelliptic Curves Ate Pairing on Hyperelliptic Curves R. Granger, F. Hess, R. Oyono, N. Thériault F. Vercauteren EUROCRYPT 2007 - Barcelona Pairings Pairings Let G 1, G 2, G T be groups of prime order l. A pairing is a

More information

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装

標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 九州大学学術情報リポジトリ Kyushu University Institutional Repository 標数 3 の超特異楕円曲線上の ηt ペアリングの高速実装 川原, 祐人九州大学大学院数理学府 https://doi.org/10.15017/21704 出版情報 :Kyushu University, 2011, 博士 ( 機能数理学 ), 課程博士バージョン :published

More information

Definition of a finite group

Definition of a finite group Elliptic curves Definition of a finite group (G, * ) is a finite group if: 1. G is a finite set. 2. For each a and b in G, also a * b is in G. 3. There is an e in G such that for all a in G, a * e= e *

More information

x 9 or x > 10 Name: Class: Date: 1 How many natural numbers are between 1.5 and 4.5 on the number line?

x 9 or x > 10 Name: Class: Date: 1 How many natural numbers are between 1.5 and 4.5 on the number line? 1 How many natural numbers are between 1.5 and 4.5 on the number line? 2 How many composite numbers are between 7 and 13 on the number line? 3 How many prime numbers are between 7 and 20 on the number

More information

Arithmetic operators for pairing-based cryptography

Arithmetic operators for pairing-based cryptography 7. Kryptotag November 9 th, 2007 Arithmetic operators for pairing-based cryptography Jérémie Detrey Cosec, B-IT, Bonn, Germany jdetrey@bit.uni-bonn.de Joint work with: Jean-Luc Beuchat Nicolas Brisebarre

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

5.1 Monomials. Algebra 2

5.1 Monomials. Algebra 2 . Monomials Algebra Goal : A..: Add, subtract, multiply, and simplify polynomials and rational expressions (e.g., multiply (x ) ( x + ); simplify 9x x. x Goal : Write numbers in scientific notation. Scientific

More information

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University

Efficient Implementation of Cryptographic pairings. Mike Scott Dublin City University Efficient Implementation of Cryptographic pairings Mike Scott Dublin City University First Steps To do Pairing based Crypto we need two things Efficient algorithms Suitable elliptic curves We have got

More information

Public-key Cryptography and elliptic curves

Public-key Cryptography and elliptic curves Public-key Cryptography and elliptic curves Dan Nichols University of Massachusetts Amherst nichols@math.umass.edu WINRS Research Symposium Brown University March 4, 2017 Cryptography basics Cryptography

More information

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields

Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Efficient Computation of Tate Pairing in Projective Coordinate Over General Characteristic Fields Sanjit Chatterjee, Palash Sarkar and Rana Barua Cryptology Research Group Applied Statistics Unit Indian

More information

Some Basic Logic. Henry Liu, 25 October 2010

Some Basic Logic. Henry Liu, 25 October 2010 Some Basic Logic Henry Liu, 25 October 2010 In the solution to almost every olympiad style mathematical problem, a very important part is existence of accurate proofs. Therefore, the student should be

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #24 12/03/2013 18.78 Introduction to Arithmetic Geometry Fall 013 Lecture #4 1/03/013 4.1 Isogenies of elliptic curves Definition 4.1. Let E 1 /k and E /k be elliptic curves with distinguished rational points O 1 and

More information

Lagrange s Theorem. Philippe B. Laval. Current Semester KSU. Philippe B. Laval (KSU) Lagrange s Theorem Current Semester 1 / 10

Lagrange s Theorem. Philippe B. Laval. Current Semester KSU. Philippe B. Laval (KSU) Lagrange s Theorem Current Semester 1 / 10 Lagrange s Theorem Philippe B. Laval KSU Current Semester Philippe B. Laval (KSU) Lagrange s Theorem Current Semester 1 / 10 Introduction In this chapter, we develop new tools which will allow us to extend

More information

x = x y and y = x + y.

x = x y and y = x + y. 8. Conic sections We can use Legendre s theorem, (7.1), to characterise all rational solutions of the general quadratic equation in two variables ax 2 + bxy + cy 2 + dx + ey + ef 0, where a, b, c, d, e

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

G Advanced Cryptography April 10th, Lecture 11

G Advanced Cryptography April 10th, Lecture 11 G.30-001 Advanced Cryptography April 10th, 007 Lecturer: Victor Shoup Lecture 11 Scribe: Kristiyan Haralambiev We continue the discussion of public key encryption. Last time, we studied Hash Proof Systems

More information

Montgomery Algorithm for Modular Multiplication with Systolic Architecture

Montgomery Algorithm for Modular Multiplication with Systolic Architecture Montgomery Algorithm for Modular Multiplication with ystolic Architecture MRABET Amine LIAD Paris 8 ENIT-TUNI EL MANAR University A - MP - Gardanne PAE 016 1 Plan 1 Introduction for pairing Montgomery

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

Kummer Surfaces. Max Kutler. December 14, 2010

Kummer Surfaces. Max Kutler. December 14, 2010 Kummer Surfaces Max Kutler December 14, 2010 A Kummer surface is a special type of quartic surface. As a projective variety, a Kummer surface may be described as the vanishing set of an ideal of polynomials.

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Fast arithmetic and pairing evaluation on genus 2 curves

Fast arithmetic and pairing evaluation on genus 2 curves Fast arithmetic and pairing evaluation on genus 2 curves David Freeman University of California, Berkeley dfreeman@math.berkeley.edu November 6, 2005 Abstract We present two algorithms for fast arithmetic

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu Outline Applications Elliptic Curve Group over real number and F p Weil Pairing BasicIdent FullIdent Extensions Escrow

More information

Chapter 4 Finite Fields

Chapter 4 Finite Fields Chapter 4 Finite Fields Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers what constitutes a number

More information

MATH HL OPTION - REVISION SETS, RELATIONS AND GROUPS Compiled by: Christos Nikolaidis

MATH HL OPTION - REVISION SETS, RELATIONS AND GROUPS Compiled by: Christos Nikolaidis MATH HL OPTION - REVISION SETS, RELATIONS AND GROUPS Compiled by: Christos Nikolaidis PART B: GROUPS GROUPS 1. ab The binary operation a * b is defined by a * b = a+ b +. (a) Prove that * is associative.

More information

Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I

Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I Elliptic Curves and Public Key Cryptography (3rd VDS Summer School) Discussion/Problem Session I You are expected to at least read through this document before Wednesday s discussion session. Hopefully,

More information

CSIR - Algebra Problems

CSIR - Algebra Problems CSIR - Algebra Problems N. Annamalai DST - INSPIRE Fellow (SRF) Department of Mathematics Bharathidasan University Tiruchirappalli -620024 E-mail: algebra.annamalai@gmail.com Website: https://annamalaimaths.wordpress.com

More information

Katherine Stange. Pairing, Tokyo, Japan, 2007

Katherine Stange. Pairing, Tokyo, Japan, 2007 via via Department of Mathematics Brown University http://www.math.brown.edu/~stange/ Pairing, Tokyo, Japan, 2007 Outline via Definition of an elliptic net via Definition (KS) Let R be an integral domain,

More information

Introduction to Modern Cryptography Recitation 3. Orit Moskovich Tel Aviv University November 16, 2016

Introduction to Modern Cryptography Recitation 3. Orit Moskovich Tel Aviv University November 16, 2016 Introduction to Modern Cryptography Recitation 3 Orit Moskovich Tel Aviv University November 16, 2016 The group: Z N Let N 2 be an integer The set Z N = a 1,, N 1 gcd a, N = 1 with respect to multiplication

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013 18.782 Introduction to Arithmetic Geometry Fall 2013 Lecture #23 11/26/2013 As usual, a curve is a smooth projective (geometrically irreducible) variety of dimension one and k is a perfect field. 23.1

More information

An Introduction to Elliptic Curve Cryptography

An Introduction to Elliptic Curve Cryptography Harald Baier An Introduction to Elliptic Curve Cryptography / Summer term 2013 1/22 An Introduction to Elliptic Curve Cryptography Harald Baier Hochschule Darmstadt, CASED, da/sec Summer term 2013 Harald

More information

2004 ECRYPT Summer School on Elliptic Curve Cryptography

2004 ECRYPT Summer School on Elliptic Curve Cryptography 2004 ECRYPT Summer School on Elliptic Curve Cryptography , or how to build a group from a set Assistant Professor Department of Mathematics and Statistics University of Ottawa, Canada Tutorial on Elliptic

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Elliptic curves and modularity

Elliptic curves and modularity Elliptic curves and modularity For background and (most) proofs, we refer to [1]. 1 Weierstrass models Let K be any field. For any a 1, a 2, a 3, a 4, a 6 K consider the plane projective curve C given

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

3.4. ZEROS OF POLYNOMIAL FUNCTIONS

3.4. ZEROS OF POLYNOMIAL FUNCTIONS 3.4. ZEROS OF POLYNOMIAL FUNCTIONS What You Should Learn Use the Fundamental Theorem of Algebra to determine the number of zeros of polynomial functions. Find rational zeros of polynomial functions. Find

More information

1. COMPLEX NUMBERS. z 1 + z 2 := (a 1 + a 2 ) + i(b 1 + b 2 ); Multiplication by;

1. COMPLEX NUMBERS. z 1 + z 2 := (a 1 + a 2 ) + i(b 1 + b 2 ); Multiplication by; 1. COMPLEX NUMBERS Notations: N the set of the natural numbers, Z the set of the integers, R the set of real numbers, Q := the set of the rational numbers. Given a quadratic equation ax 2 + bx + c = 0,

More information

You could have invented Supersingular Isogeny Diffie-Hellman

You could have invented Supersingular Isogeny Diffie-Hellman You could have invented Supersingular Isogeny Diffie-Hellman Lorenz Panny Technische Universiteit Eindhoven Πλατανιάς, Κρήτη, 11 October 2017 1 / 22 Shor s algorithm 94 Shor s algorithm quantumly breaks

More information

Applications of Combinatorial Group Theory in Modern Cryptography

Applications of Combinatorial Group Theory in Modern Cryptography Applications of Combinatorial Group Theory in Modern Cryptography Delaram Kahrobaei New York City College of Technology City University of New York DKahrobaei@Citytech.CUNY.edu http://websupport1.citytech.cuny.edu/faculty/dkahrobaei/

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

0 Sets and Induction. Sets

0 Sets and Induction. Sets 0 Sets and Induction Sets A set is an unordered collection of objects, called elements or members of the set. A set is said to contain its elements. We write a A to denote that a is an element of the set

More information

Pairings for Cryptography

Pairings for Cryptography Pairings for Cryptography Michael Naehrig Technische Universiteit Eindhoven Ñ ÐÖÝÔØÓ ºÓÖ Nijmegen, 11 December 2009 Pairings A pairing is a bilinear, non-degenerate map e : G 1 G 2 G 3, where (G 1, +),

More information

THERE ARE NO ELLIPTIC CURVES DEFINED OVER Q WITH POINTS OF ORDER 11

THERE ARE NO ELLIPTIC CURVES DEFINED OVER Q WITH POINTS OF ORDER 11 THERE ARE NO ELLIPTIC CURVES DEFINED OVER Q WITH POINTS OF ORDER 11 ALLAN LACY 1. Introduction If E is an elliptic curve over Q, the set of rational points E(Q), form a group of finite type (Mordell-Weil

More information

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay 1 / 25 Finite Fields Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay September 25, 2014 2 / 25 Fields Definition A set F together

More information

Math 120. Groups and Rings Midterm Exam (November 8, 2017) 2 Hours

Math 120. Groups and Rings Midterm Exam (November 8, 2017) 2 Hours Math 120. Groups and Rings Midterm Exam (November 8, 2017) 2 Hours Name: Please read the questions carefully. You will not be given partial credit on the basis of having misunderstood a question, and please

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Octonions? A non-associative geometric algebra. Benjamin Prather. October 19, Florida State University Department of Mathematics

Octonions? A non-associative geometric algebra. Benjamin Prather. October 19, Florida State University Department of Mathematics A non-associative geometric algebra Benjamin Florida State University Department of Mathematics October 19, 2017 Let K be a field with 1 1 Let V be a vector space over K. Let, : V V K. Definition V is

More information

Computational Number Theory. Adam O Neill Based on

Computational Number Theory. Adam O Neill Based on Computational Number Theory Adam O Neill Based on http://cseweb.ucsd.edu/~mihir/cse207/ Secret Key Exchange - * Is Alice Ka Public Network Ka = KB O KB 0^1 Eve should have a hard time getting information

More information

Algebra Homework, Edition 2 9 September 2010

Algebra Homework, Edition 2 9 September 2010 Algebra Homework, Edition 2 9 September 2010 Problem 6. (1) Let I and J be ideals of a commutative ring R with I + J = R. Prove that IJ = I J. (2) Let I, J, and K be ideals of a principal ideal domain.

More information

MATH 3030, Abstract Algebra FALL 2012 Toby Kenney Midyear Examination Friday 7th December: 7:00-10:00 PM

MATH 3030, Abstract Algebra FALL 2012 Toby Kenney Midyear Examination Friday 7th December: 7:00-10:00 PM MATH 3030, Abstract Algebra FALL 2012 Toby Kenney Midyear Examination Friday 7th December: 7:00-10:00 PM Basic Questions 1. Compute the factor group Z 3 Z 9 / (1, 6). The subgroup generated by (1, 6) is

More information

Math 4400, Spring 08, Sample problems Final Exam.

Math 4400, Spring 08, Sample problems Final Exam. Math 4400, Spring 08, Sample problems Final Exam. 1. Groups (1) (a) Let a be an element of a group G. Define the notions of exponent of a and period of a. (b) Suppose a has a finite period. Prove that

More information

Faster pairing computation in Edwards coordinates

Faster pairing computation in Edwards coordinates Faster pairing computation in Edwards coordinates PRISM, Université de Versailles (joint work with Antoine Joux) Journées de Codage et Cryptographie 2008 Edwards coordinates Á Thm: (Bernstein and Lange,

More information

Summary Slides for MATH 342 June 25, 2018

Summary Slides for MATH 342 June 25, 2018 Summary Slides for MATH 342 June 25, 2018 Summary slides based on Elementary Number Theory and its applications by Kenneth Rosen and The Theory of Numbers by Ivan Niven, Herbert Zuckerman, and Hugh Montgomery.

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Finite Fields The finite field GF(q) exists iff q = p e for some prime p. Example: GF(9) GF(9) = {a + bi a, b Z 3, i 2 = i + 1} = {0, 1, 2, i, 1+i, 2+i, 2i, 1+2i, 2+2i} Addition:

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

Pairings on Generalized Huff Curves

Pairings on Generalized Huff Curves Pairings on Generalized Huff Curves Abdoul Aziz Ciss and Djiby Sow Laboratoire d Algèbre, Codage, Cryptologie, Algèbre et Applications Université Cheikh Anta Diop de Dakar, Sénégal BP: 5005, Dakar Fann

More information

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B

2.2. The Weil Pairing on Elliptic Curves If A and B are r-torsion points on some elliptic curve E(F q d ), let us denote the r-weil pairing of A and B Weil Pairing vs. Tate Pairing in IBE systems Ezra Brown, Eric Errthum, David Fu October 10, 2003 1. Introduction Although Boneh and Franklin use the Weil pairing on elliptic curves to create Identity-

More information

Unit 3 Factors & Products

Unit 3 Factors & Products 1 Unit 3 Factors & Products General Outcome: Develop algebraic reasoning and number sense. Specific Outcomes: 3.1 Demonstrate an understanding of factors of whole number by determining the: o prime factors

More information

APA: Estep, Samuel (2018) "Elliptic Curves" The Kabod 4( 2 (2018)), Article 1. Retrieved from vol4/iss2/1

APA: Estep, Samuel (2018) Elliptic Curves The Kabod 4( 2 (2018)), Article 1. Retrieved from   vol4/iss2/1 The Kabod Volume 4 Issue 2 Spring 2018 Article 1 February 2018 Elliptic Curves Samuel Estep Liberty University, sestep@liberty.edu Follow this and additional works at: http://digitalcommons.liberty.edu/kabod

More information

Created by T. Madas MIXED SURD QUESTIONS. Created by T. Madas

Created by T. Madas MIXED SURD QUESTIONS. Created by T. Madas MIXED SURD QUESTIONS Question 1 (**) Write each of the following expressions a single simplified surd a) 150 54 b) 21 7 C1A, 2 6, 3 7 Question 2 (**) Write each of the following surd expressions as simple

More information

Algorithmic Number Theory in Function Fields

Algorithmic Number Theory in Function Fields Algorithmic Number Theory in Function Fields Renate Scheidler UNCG Summer School in Computational Number Theory 2016: Function Fields May 30 June 3, 2016 References Henning Stichtenoth, Algebraic Function

More information

Chapter 3. Rings. The basic commutative rings in mathematics are the integers Z, the. Examples

Chapter 3. Rings. The basic commutative rings in mathematics are the integers Z, the. Examples Chapter 3 Rings Rings are additive abelian groups with a second operation called multiplication. The connection between the two operations is provided by the distributive law. Assuming the results of Chapter

More information

Never leave a NEGATIVE EXPONENT or a ZERO EXPONENT in an answer in simplest form!!!!!

Never leave a NEGATIVE EXPONENT or a ZERO EXPONENT in an answer in simplest form!!!!! 1 ICM Unit 0 Algebra Rules Lesson 1 Rules of Exponents RULE EXAMPLE EXPLANANTION a m a n = a m+n A) x x 6 = B) x 4 y 8 x 3 yz = When multiplying with like bases, keep the base and add the exponents. a

More information

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms by Michael Shantz A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master

More information

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks.

Elliptic Curves Cryptography and factorization. Part VIII. Elliptic curves cryptography and factorization. Historical Remarks. Elliptic Curves Cryptography and factorization Part VIII Elliptic curves cryptography and factorization Cryptography based on manipulation of points of so called elliptic curves is getting momentum and

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation:

Suppose F is a field and a1,..., a6 F. Definition 1. An elliptic curve E over a field F is a curve given by an equation: Elliptic Curve Cryptography Jim Royer CIS 428/628: Introduction to Cryptography November 6, 2018 Suppose F is a field and a 1,..., a 6 F. Definition 1. An elliptic curve E over a field F is a curve given

More information

Unbalancing Pairing-Based Key Exchange Protocols

Unbalancing Pairing-Based Key Exchange Protocols Unbalancing Pairing-Based Key Exchange Protocols Michael Scott Certivox Labs mike.scott@certivox.com Abstract. In many pairing-based protocols more than one party is involved, and some or all of them may

More information