Skip to main content

Hyperelliptic Pairings

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

We survey recent research on pairings on hyperelliptic curves and present a comparison of the performance characteristics of pairings on elliptic curves and hyperelliptic curves. Our analysis indicates that hyperelliptic curves are not more efficient than elliptic curves for general pairing applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of elliptic and hyperelliptic curve cryptography. In: Discrete Mathematics and its Applications, Chapman & Hall/CRC, Sydney (2006)

    Google Scholar 

  2. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257–267. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. Journal of Cryptology 17(4), 321–334 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  5. Barreto, P.S.L.M., Galbraith, S.D., ÓhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42(3), 239–271 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  6. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  7. Bernstein, D.: Elliptic vs hyperelliptic, part 1. Talk at ECC (2006)

    Google Scholar 

  8. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  9. Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comp. 48(177), 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  10. Choie, Y.-J., Lee, E.: Implementation of Tate pairing on hyperelliptic curves of genus 2. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 97–111. Springer, Heidelberg (2004)

    Google Scholar 

  11. Duursma, I., Lee, H.-S.: Tate pairing implementation for hyperelliptic curves y 2 = x p − x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  12. Eisentraeger, K., Lauter, K., Montgomery, P.L.: Improved Weil and Tate pairings for elliptic and hyperelliptic curves. In: Buell, D.A. (ed.) Algorithmic Number Theory. LNCS, vol. 3076, pp. 169–183. Springer, Heidelberg (2004)

    Google Scholar 

  13. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372 (2006) Available from http://eprint.iacr.org/2006/372

  14. Freeman, D.: Constructing pairing-friendly genus 2 curves over prime fields with ordinary Jacobians. In: proceedings of Pairing 2007, LNCS 4575, pp. 152–176, Springer, Heidelberg (to appear)

    Google Scholar 

  15. Frey, G., Lange, T.: Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 466–479. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  16. Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math. Comp. 52, 865–874 (1994)

    Article  Google Scholar 

  17. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Galbraith, S.D.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Galbraith, S.D., McKee, J.F., Valença, P.C.: Ordinary abelian varieties having small embedding degree. Finite Fields and Their Applications doi:10.1016/j.ffa.2007.02.003

    Google Scholar 

  20. Galbraith, S.D., Pujolàs, J., Ritzenthaler, C., Smith, B.: Distortion maps for genus two curves (2006) preprint: arXiv:math/0611471

    Google Scholar 

  21. Galbraith, S.D., Mireles, D.: Computing pairings on general genus 2 curves (preprint 2007)

    Google Scholar 

  22. Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairing-based cryptography. LMS Journal of Computation and Mathematics 9, 64–85 (2006)

    MATH  MathSciNet  Google Scholar 

  23. Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: ate pairing on hyperelliptic curves. In: Advances in Cryptology – EUROCRYPT 2007. LNCS, vol. 4515, pp. 419–436. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  24. Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 480–494. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  25. Harley, R.: Fast arithmetic on genus 2 curves (2000), Available at http://cristal.inria.fr/~harley/hyper

  26. Hess, F., Smart, N.P., Vercauteren, F.: The Eta Pairing Revisited. IEEE Trans. Information Theory 52(10), 4595–4602 (2006)

    Article  MathSciNet  Google Scholar 

  27. Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263–276 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  28. Katagi, M., Akishita, T., Kitamura, I., Takagi, T.: Some improved algorithms for hyperelliptic curve cryptosystems using degenerate divisors. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 296–312. Springer, Heidelberg (2005)

    Google Scholar 

  29. Katagi, M., Kitamura, I., Akishita, T., Takagi, T.: Novel efficient implementations of hyperelliptic curve cryptosystems using degenerate divisors. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 345–359. Springer, Heidelberg (2005)

    Google Scholar 

  30. Koblitz, N.: Hyperelliptic cryptosystems. Journal of Cryptology 1(3), 139–150 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  31. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  32. Lange, T.: Formulae for arithmetic on genus 2 hyperelliptic curves. Appl. Algebra Eng. Commun. Comput. 15(5), 295–328 (2005)

    Article  MATH  Google Scholar 

  33. Lange, T., Stevens, M.: Efficient doubling on genus two curves over binary fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 170–181. Springer, Heidelberg (2004)

    Google Scholar 

  34. Lange, T.: Elliptic vs. hyperelliptic, part 2. Talk at ECC 2006 (2006)

    Google Scholar 

  35. Lee, E., Lee, H.-S., Lee, Y.: Eta pairing computation on general divisors over hyperelliptic curves y 2 = x 7 − x ±1. In: proceedings of Pairing 2007, vol. 4575, pp. 349–366 Springer, Heidelberg (to appear)

    Google Scholar 

  36. Lichtenbaum, S.: Duality theorems for curves over p-adic fields. Invent. Math. 7, 120–136 (1969)

    Article  MATH  MathSciNet  Google Scholar 

  37. Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimized versions of the ate and twisted ate pairings. Cryptology ePrint Archive, Report, 2007/013 (2007), Available from http://eprint.iacr.org/2007/013

  38. Miller, V.S.: The Weil pairing and its efficient calculation. Journal of Cryptology 17(4), 235–261 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  39. Mumford, D.: Abelian Varieties. Oxford University Press, London (1970)

    MATH  Google Scholar 

  40. Ó hÉigeartaigh, C., Scott, M.: Pairing calculation on supersingular genus 2 curves. In: Selected Areas in Cryptography 2006 (to appear)

    Google Scholar 

  41. Pujolas, J.: On the decisional Diffie-Hellman problem in genus 2, PhD thesis, Universitat Politècnica de Catalunya (2006)

    Google Scholar 

  42. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  43. Rubin, K., Silverberg, A.: Torus-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Google Scholar 

  44. Rubin, K., Silverberg, A.: Using primitive subgroups to do more with fewer bits. In: Buell, D.A. (ed.) Algorithmic Number Theory. LNCS, vol. 3076, pp. 18–41. Springer, Heidelberg (2004)

    Google Scholar 

  45. Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing based cryptography (Preprint, 2007)

    Google Scholar 

  46. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security (SCIS 2000), January 2000, Okinawa, Japan (2000)

    Google Scholar 

  47. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing over elliptic curve (in Japanese). In: The 2001 Symposium on Cryptography and Information Security, January 2001, Oiso, Japan (2001)

    Google Scholar 

  48. Silverberg, A.: Compression for trace zero subgroups of elliptic curves. Trends in Mathematics 8, 93–100 (2005)

    Google Scholar 

  49. Tate, J.: WC group over p-adic fields. Séminaire Bourbaki (1958)

    Google Scholar 

  50. Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  51. Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Journal of Cryptology 17(4), 277–296 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  52. Weil, A.: Sur les fonctions algebriques à corps de constantes finis. C. R. Acad. Sci. Paris, 210, 592–594 (1940) (= Oeuvres Scientifiques, vol. I, pp. 257–259)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Galbraith, S.D., Hess, F., Vercauteren, F. (2007). Hyperelliptic Pairings. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics