Skip to main content

Generating Pairing-Friendly Curves with the CM Equation of Degree 1

  • Conference paper
Pairing-Based Cryptography – Pairing 2009 (Pairing 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5671))

Included in the following conference series:

Abstract

Refinements of the Brezing-Weng method have provided families of pairing-friendly curves with improved ρ-values by using non-cyclotomic polynomials that define cyclotomic fields. We revisit these methods via a change-of-basis matrix and completely classify a basis for a cyclotomic field to produce a family of pairing-friendly curves with a CM equation of degree 1. Using this classification, we propose a new algorithm to construct Brezing-Weng-like elliptic curves having the CM equation of degree 1, and we present new families of curves with larger discriminants.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R.M., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman & Hall/CRC, Sydney (2006)

    MATH  Google Scholar 

  2. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11, 141–145 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Google Scholar 

  4. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133–141 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  7. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symbolic Comput. 24(3-4), 235–265 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  8. Freeman, D.: Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 452–465. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves (2006) (preprint), http://eprint.iacr.org/2006/372

  10. Galbraith, S., McKee, J., Valenca, P.: Ordinary abelian varieties having small embedding degree. Finite Fields and Applications 13, 800–814 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  11. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Hungerford, T.W.: Algera. Graduate Texts in Mathematics, vol. 73. Springer, Heidelberg (1996)

    Google Scholar 

  13. Kachisa, E., Schaefer, E., Scott, M.: Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic elements. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 126–135. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Larson, R., Edwards, H., Falvo, C.: Elementary linear algebra, 5th edn. Houghton Mifflin Company (2004)

    Google Scholar 

  15. Lee, E., Lee, H.-S., Park, C.-M.: Efficient and Generalized Pairing Computation on Abelian Varieties. IEEE Transactions on Information Theory 55(4) (2009)

    Google Scholar 

  16. Sutherland, A.V.: Computing Hilbert class polynomials with the Chinese Remainder Theorem. preprint: arXiv:0903.2785v1

    Google Scholar 

  17. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security(SCIS 2000) (2000)

    Google Scholar 

  18. Tanaka, S., Nakamula, K.: Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 136–145. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, HS., Park, CM. (2009). Generating Pairing-Friendly Curves with the CM Equation of Degree 1. In: Shacham, H., Waters, B. (eds) Pairing-Based Cryptography – Pairing 2009. Pairing 2009. Lecture Notes in Computer Science, vol 5671. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03298-1_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-03298-1_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-03297-4

  • Online ISBN: 978-3-642-03298-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics