Skip to main content

Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax

  • Conference paper
Book cover Pairing-Based Cryptography – Pairing 2008 (Pairing 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5209))

Included in the following conference series:

Abstract

An explicit construction of pairing-friendly hyperelliptic curves with ordinary Jacobians was firstly given by D. Freeman. In this paper, we give other explicit constructions of pairing-friendly hyperelliptic curves with ordinary Jacobians based on the closed formulae for the order of the Jacobian of a hyperelliptic curve of type y 2 = x 5 + ax. We present two methods in this paper. One is an analogue of the Cocks-Pinch method and the other is a cyclotomic method. By using these methods, we construct a pairing-friendly hyperelliptic curve y 2 = x 5 + ax over a finite prime field \({\mathbb F}_p\) whose Jacobian is ordinary and simple over \({\mathbb F}_p\) with a prescribed embedding degree. Moreover, the analogue of the Cocks-Pinch produces curves with ρ ≈ 4 and the cyclotomic method produces curves with 3 ≤ ρ ≤ 4.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. J. Cryptology 11(2), 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  2. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Blake, I.-F., Seroussi, G., Smart, N.-P.: Advances in Elliptic Curve Cryptography. Cambridge University Press, Cambridge (2005)

    MATH  Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  5. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Design, Codes and Cryptography 37, 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  6. Cardona, G., Nart, E.: Zeta Function and Cryptographic Exponent of Supersingular Curves of Genus 2. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 132–151. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Cocks, C., Pinch, R.G.E.: Identity-based cryptosystems based on the Weil pairing (unpublished manuscript, 2001)

    Google Scholar 

  8. Freeman, D.: Constructing pairing-friendly genus 2 curves with ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 152–176. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Freeman, D.: A generalized Brezing-Weng method for constructing pairing-friendly ordinary abelian varieties. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 146–163. Springer, Heidelberg (2008)

    Google Scholar 

  10. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves, Cryptology ePrint Archive, Report 2006/372 (2006), http://eprint.iacr.org/

  11. Freeman, D., Stevenhagen, P., Streng, M.: Abelian varieties with prescribed embedding degree. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol. 5011, pp. 60–73. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Furukawa, E., Kawazoe, M., Takahashi, T.: Counting Points for Hyperelliptic Curves of Type y 2 = x 5 + ax over Finite Prime Fields. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 26–41. Springer, Heidelberg (2004)

    Google Scholar 

  13. Galbraith, S., McKee, J., Valença, P.: Ordinary abelian varieties having small embedding degree. Finite Fields and Their Applications 13, 800–814 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  14. Haneda, M., Kawazoe, M., Takahashi, T.: Suitable Curves for Genus-4 HCC over Prime Fields: Point Counting Formulae for Hyperelliptic Curves of Type y 2 = x 2k + 1 + ax. In: Gaires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 539–550. Springer, Heidelberg (2005)

    Google Scholar 

  15. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS-IV 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000); Full version: Journal of Cryptology 17, 263–276 (2004)

    Chapter  Google Scholar 

  16. Kawazoe, M., Sakaeyama, R., Takahashi, T.: Pairing-friendly Hyperelliptic Curves of type y 2 = x 5 + ax. In: 2008 Symposium on Cryptography and Information Security (SCIS 2008), Miyazaki, Japan (2008)

    Google Scholar 

  17. Kawazoe, M., Takahashi, T.: Pairing-friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax, Extended version of the present paper, Cryptology ePrint Archive, Report 2008/026 (2008), http://eprint.iacr.org/ .

  18. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals E84-A(5), 1234–1243 (2001)

    Google Scholar 

  19. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystem based on pairing. In: 2000 Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan (2000)

    Google Scholar 

  21. Scott, M., Barreto, P.S.L.M.: Generating more MNT elliptic curves. Designs, Codes and Cryptography 38, 209–217 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  22. Wolfram Research, Inc., Mathematica, Version 6.0, Champaign, IL (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Steven D. Galbraith Kenneth G. Paterson

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kawazoe, M., Takahashi, T. (2008). Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax . In: Galbraith, S.D., Paterson, K.G. (eds) Pairing-Based Cryptography – Pairing 2008. Pairing 2008. Lecture Notes in Computer Science, vol 5209. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85538-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85538-5_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85503-3

  • Online ISBN: 978-3-540-85538-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics