Skip to main content

Fast Tate Pairing Computation on Twisted Jacobi Intersections Curves

  • Conference paper
Information Security and Cryptology (Inscrypt 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7537))

Included in the following conference series:

  • 1278 Accesses

Abstract

Recently there are lots of studies on the Tate pairing computation with different coordinate systems, such as twisted Edwards curves and Hessian curves coordinate systems. However, Jacobi intersections curves coordinate system, as another useful one, is overlooked in pairing-based cryptosystems.

This paper proposes the explicit formulae for the doubling and addition steps in Miller’s algorithm to compute the Tate pairing on twisted Jacobi intersections curves, as a larger class containing Jacobi intersections curves. Although these curves are not plane elliptic curves, our formulae are still very efficient and competitive with others. When the embedding degree is even, our doubling formulae are the fastest except for the formulae on Hessian/Selmer curves, and the parallel execution of our formulae are even more competitive with the Selmer curves case in the parallel manner. Besides, we give the detailed analysis of the fast variants of our formulae with other embedding degrees, such as the embedding degree 1, and the embedding degree dividing 4 and 6. At last, we analyze the relation between the Tate pairings on two isogenous elliptic curves, and show that the Tate pairing on twisted Jacobi intersections curves can be substituted for the Tate pairing on twisted Edwards curves completely.

This work was supported by the National 973 Program of China under Grant 2011CB302400, the National Natural Science Foundation of China under Grant 60970152, the Grand Project of Institute of Software under Grant YOCX285056.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. Journal of Number Theory 131, 842–857 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards Curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Blake, I.F., Seroussi, G., Smart, N.P.: Advance in Elliptic Curve Cryptogtaphy. LMS Lecture Note Series, vol. 317. Cambridge University Press (2005)

    Google Scholar 

  4. Chatterjee, S., Sarkar, P., Barua, R.: Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 168–181. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of Numbers Generated by Addition in Formal Groups and New Primality and Factorization Tests. Advances in Applied Mathematics 7(4), 385–434 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  6. Costello, C., Hisil, H., Boyd, C., Gonzalez Nieto, J., Wong, K.K.-H.: Faster Pairings on Special Weierstrass Curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 89–101. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Costello, C., Lange, T., Naehrig, M.: Faster Pairing Computations on Curves with High-Degree Twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Das, M.P.L., Sarkar, P.: Pairing Computation on Twisted Edwards Form Elliptic Curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 192–210. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Farashahi, R.R., Joye, M.: Efficient Arithmetic on Hessian Curves. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 243–260. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Feng, R., Nie, M., Wu, H.: Twisted Jacobi Intersections Curves. In: Kratochvil, J., Li, A., Fiala, J., Kolman, P. (eds.) TAMC 2010. LNCS, vol. 6108, pp. 199–210. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Freeman, D., Scott, M., Teske, E.: A Taxonomy of Pairing-Friendly Elliptic Curves. Journal of Cryptology 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  12. Gu, H., Gu, D., Xie, W.L.: Efficient Pairing Computation on Elliptic Curves in Hessian Form. In: Rhee, K.-H., Nyang, D. (eds.) ICISC 2010. LNCS, vol. 6829, pp. 169–176. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  13. Hisil, H., Carter, G., Dawson, E.: New Formulae for Efficient Elliptic Curve Arithmetic. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 138–151. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Hisil, H., Wong, K.K.H., Carter, G., Dawson, E.: Faster Group Operations on Elliptic Curves. In: Brankovic, L., Susilo, W. (eds.) AISC 2009 (CRPIT), vol. 98, pp. 7–20. Australian Computer Society, Inc. (2009)

    Google Scholar 

  15. Ionica, S., Joux, A.: Another Approach to Pairing Computation in Edwards Coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Joye, M., Tibouchi, M., Vergnaud, D.: Huff’s Model for Elliptic Curves. In: Hanrot, G., Morain, F., Thomé, E. (eds.) ANTS-IX 2010. LNCS, vol. 6197, pp. 234–250. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Koblitz, N., Menezes, A.: Pairing-Based Cryptography at High Security Levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Liardet, P., Smart, N.P.: Preventing SPA/DPA in ECC Systems Using the Jacobi Form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 391–401. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Merriman, J.R., Siksek, S., Smart, N.P.: Explicit 4-Descents on an Elliptic Curve. Acta Arith. 77(4), 385–404 (1996)

    MathSciNet  MATH  Google Scholar 

  20. Miller, V.S.: The Weil Pairing, and Its Efficient Calculation. Journal of Cryptology 17(4), 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  21. Wang, H., Wang, K., Zhang, L., Li, B.: Pairing Computation on Elliptic Curves of Jacobi Quartic Form. Technical report, Cryptology ePrint Archive Report 2010/475 (2010), http://eprint.iacr.org/2010/475

  22. Washington, L.C.: ELLIPTIC CURVES: Number Theory and Cryptography, vol. 50. Chapman & Hall (2008)

    Google Scholar 

  23. Zhang, L., Wang, K., Wang, H., Ye, D.: Another Elliptic Curve Model for Faster Pairing Computation. In: Bao, F., Weng, J. (eds.) ISPEC 2011. LNCS, vol. 6672, pp. 432–446. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, X., Chen, S., Lin, D. (2012). Fast Tate Pairing Computation on Twisted Jacobi Intersections Curves. In: Wu, CK., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2011. Lecture Notes in Computer Science, vol 7537. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34704-7_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34704-7_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34703-0

  • Online ISBN: 978-3-642-34704-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics