Skip to main content

Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6487))

Abstract

Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a particular class of curves with embedding degree 2. He points out that pairing implementation becomes thus faster on these curves than on their supersingular equivalent, originally recommended by Boneh and Franklin for Identity Based Encryption. We extend Scott’s method to other classes of curves with small embedding degree and efficiently computable endomorphism.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing, http://eprint.iacr.org/2009/155

  2. Barreto, P., Galbraith, S., Héigeartaigh, C., Scott, M.: Efficient Pairing Computation on Supersingular Abelian Varieties. Des. Codes Cryptography 42(3), 239–271 (2007)

    Article  MATH  Google Scholar 

  3. Bernstein, D.: Integer multiplication benchmarks, http://cr.yp.to/speed/mult/gmp.html

  4. Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, vol. 317. Cambridge University Press, Cambridge (2005)

    MATH  Google Scholar 

  5. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Costello, C., Lange, T., Naehrig, M.: Faster Pairing Computations on Curves with High-Degree Twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 23, 224–280 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  9. Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190–200. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: Ate pairing on hyperelliptic curves. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 430–447. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Hartshorne, R.: Algebraic geometry. Graduate Texts in Mathematics, vol. 52. Springer, Heidelberg (1977)

    MATH  Google Scholar 

  12. Hess, F.: A note on the Tate pairing of curves over finite fields. Arch. Math. 82, 28–32 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  13. Hess, F., Smart, N.P., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 52, 4595–4602 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  14. Ionica, S., Joux, A.: Another approach to pairing computation in Edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263–276 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  16. Joux, A., Lercier, R.: The function field sieve in the medium prime case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254–270. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Joux, A., Lercier, R., Smart, N., Vercauteren, F.: The number field sieve in the medium prime case. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 326–344. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. MAGMA Computational Algebra System. MAGMA version V2.16-5 (2010), http://magma.maths.usyd.edu.au/magma

  20. Miller, V.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235–261 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  21. Okamoto, T., Menezes, A., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in the finite field. In: Proceedings 23rd Annual ACM Symposium on Theory of Computing (STOC), pp. 80–89. ACM Press, New York (1991)

    Google Scholar 

  22. Pollard, J.: Monte Carlo methods for index computation (mod p). Mathematics of Computation (32), 918–924 (1978)

    Google Scholar 

  23. Scott, M.: Faster pairings using an elliptic curve with an efficient endomorphism. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 258–269. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  24. Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106. Springer, Heidelberg (1986)

    MATH  Google Scholar 

  25. van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. Journal of Cryptology (12), 1–18 (1999)

    Google Scholar 

  26. Vélu, J.: Isogenies entre courbes elliptiques. Comptes Rendus De Academie Des Sciences Paris, Serie I-Mathematique, Serie A 273, 238–241 (1971)

    MATH  Google Scholar 

  27. Vercauteren, F.: Optimal pairings. IEEE Transactions on Information Theory (2009) (to appear)

    Google Scholar 

  28. Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–201. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  29. Zhao, C., Xie, D., Zhang, F., Zhang, J., Chen, B.: Computing the Bilinear Pairings on Elliptic Curves with Automorphisms. Designes, Codes and Cryptography (to appear)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ionica, S., Joux, A. (2010). Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree. In: Joye, M., Miyaji, A., Otsuka, A. (eds) Pairing-Based Cryptography - Pairing 2010. Pairing 2010. Lecture Notes in Computer Science, vol 6487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17455-1_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17455-1_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17454-4

  • Online ISBN: 978-3-642-17455-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics