×

Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves. (English) Zbl 1271.94022

The authors derive a formula for the minimum loop of the \(\mathrm{Ate}_i\) pairing based on some class of Brezing-Weng curves, namely Theorem 1 in the paper. Note that the \(\mathrm{Ate}_i\) pairing is one of the several pairings that have appeared in elliptic curve cryptography. The class of curves analyzed under the conditions of Theorem 1 in the paper covers almost all the interesting Brezing-Weng curves in cryptographic terms

MSC:

94A60 Cryptography
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)

Software:

ECPP
Full Text: DOI

References:

[1] Atkin A., Morain F.: Elliptic curves and primality proving. Math. Comput. 61, 29-68 (1993) · Zbl 0792.11056 · doi:10.1090/S0025-5718-1993-1199989-X
[2] Barreto P.S.L.M., Galbraith S., Ó hÉigeartaigh C., Scott M.: Efficient pairing computation on supersingular abelian varieties. Des. Codes Cryptogr. 42(3), 239-271 (2007) · Zbl 1142.14307 · doi:10.1007/s10623-006-9033-6
[3] Boneh D., Franklin M.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003) · Zbl 1046.94008 · doi:10.1137/S0097539701398521
[4] Boneh D., Lynn B., Shacham H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297-319 (2004) · Zbl 1070.94010 · doi:10.1007/s00145-004-0314-9
[5] Barreto, P. S.L. M.; Naehrig, M.; Preneel, B. (ed.); Tavares, S. (ed.), Pairing-friendly elliptic curves of prime order, 319-331 (2006), vol 3897. Springer · Zbl 1151.94479
[6] Brezing F., Weng A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37(1), 133-141 (2005) · Zbl 1100.14517 · doi:10.1007/s10623-004-3808-4
[7] Bzdȩga B.: On the height of cyclotomic polynomials. arXiv preprint, arXiv:1012.3897v1, Dec (2010).
[8] Cauchy A.L.: Exercises de mathematique. Oeuvres 9(2), 122 (1829)
[9] Duursma I., Lee H.: Tate pairing implementation for hyperelliptic curves y2 = xp −x + d. In: Advances in Cryptography: Proceedings of AsiaCrypt 2003, Lecture Notes in Computer Science, vol. 2894, pp. 111-123. Springer, New York (2003). · Zbl 1189.11056
[10] Freeman, D.; Hess, F. (ed.); Pauli, S. (ed.); Pohst, M. (ed.), Constructing pairing-friendly elliptic curves with embedding degree 10, 452-465 (2006), Heidelberg · Zbl 1143.14302
[11] Freeman D., Scott M., Teske E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23, 224-280 (2010) · Zbl 1181.94094 · doi:10.1007/s00145-009-9048-z
[12] Galbraith S., McKee J., Valenca P.: Ordinary abelian varieties having small embedding degree. Finite Fields Appl. 13, 800-814 (2007) · Zbl 1161.11017 · doi:10.1016/j.ffa.2007.02.003
[13] Hitt L.: On the minimal embedding field. In: Proceedings of Pairing 2007, LNCS 4575, vol. 294-301 (2007). · Zbl 1151.94518
[14] Hong H., Lee E., Lee H.S., Park C.M: Maximum gap in inverse cyclotomic polynomials. arXiv Preprint, arXiv 1101.4255, Jan (2011). · Zbl 1273.11051
[15] Hess F., Smart N.P., Vercauteren F.: The eta pairing revisited. IEEE Trans. Inform. Theory 52, 4595-4602 (2006) · Zbl 1189.11057 · doi:10.1109/TIT.2006.881709
[16] Joux A.: A one round protocol for tripartite Diffie-Hellman. J. Cryptol. 17(4), 263-276 (2004) · Zbl 1070.94007 · doi:10.1007/s00145-004-0312-y
[17] Lee E., Lee H.S, Park C.M: Efficient and generalized pairing computation on Abelian varieties. IEEE Trans. Inform. Theory 55(4), 1793-1803 (2009) · Zbl 1367.14021 · doi:10.1109/TIT.2009.2013048
[18] Mille V.: The Weil pairing and its efficient calculation. J. Cryptol. 17, 235-261 (2004) · Zbl 1078.14043
[19] Moree P.: Inverse cyclotomic polynomials. J. Numb. Theory 129(3), 667-680 (2009) · Zbl 1220.11037 · doi:10.1016/j.jnt.2008.10.004
[20] Sakai R., Ohgishi K., Kasahara M.: Cryptosystems based on pairing. In: Proceedings of Symposium on Cryptography and Information Security, SCIS 2000 (2000). · Zbl 1189.11057
[21] Sutherland A.V.: Computing Hilbert class polynomials with the Chinese remainder theorem. Math. Comp. 80, 501-538 (2011) · Zbl 1231.11144 · doi:10.1090/S0025-5718-2010-02373-7
[22] Vercauteren F.: Optimal pairings. IEEE Trans. Inform. Theory 56(1), 455-461 (2010) · Zbl 1366.94540 · doi:10.1109/TIT.2009.2034881
[23] Zhao C., Zhang F., Huang J.: A note on the ate pairing. Int. J. Inform. Secur. 7(6), 379-382 (2008) · doi:10.1007/s10207-008-0054-1
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.