Skip to main content

More Discriminants with the Brezing-Weng Method

  • Conference paper
Progress in Cryptology - INDOCRYPT 2008 (INDOCRYPT 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5365))

Included in the following conference series:

Abstract

The Brezing-Weng method is a general framework to generate families of pairing-friendly elliptic curves. Here, we introduce an improvement which can be used to generate more curves with larger discriminants. Apart from the number of curves this yields, it provides an easy way to avoid endomorphism rings with small class number.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Proceedings of the Symposium on Cryptography and Information Security (2000); ref. C20

    Google Scholar 

  2. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  4. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms in a finite field. IEEE Transactions on Information Theory 39(5), 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  5. Cocks, C., Pinch, R.: Identity-based cryptosystems based on the Weil pairing (Unpublished manuscript, 2001)

    Google Scholar 

  6. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Design, Codes and Cryptography 37(1), 133–141 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  7. Deuring, M.: Die Typen der Multiplikatorenringe elliptischer Funktionenkörper. Abhandlungen aus dem mathematischen Seminar der hamburgischen Universität 14, 197–272 (1941)

    Article  MATH  Google Scholar 

  8. Heilbronn, H.: On the class-number in imaginary quadratic fields. Quarterly Journal of Mathematics 5, 150–160 (1934)

    Article  MATH  Google Scholar 

  9. Bateman, P., Horn, R.: Primes represented by irreducible polynomials in one variable. In: Proceedings of Symposia in Pure Mathematics, vol. 3, pp. 119–132. American Mathematical Society (1965)

    Google Scholar 

  10. Schinzel, A., Sierpinski, W.: Sur certaines hypothèses concernant les nombres premiers. Acta Arithmetica 4, 185–208 (1958)

    MathSciNet  Google Scholar 

  11. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372 (2006)

    Google Scholar 

  12. Galbraith, S.: Constructing isogenies between elliptic curves over finite fields. The London Mathematical Society Journal of Computation and Mathematics 2, 118–138 (1999)

    MathSciNet  MATH  Google Scholar 

  13. Enge, A.: The complexity of class polynomial computation via floating point approximations. ArXiv preprint, cs.CC/0601104 (2006)

    Google Scholar 

  14. Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arithmetica 1, 83–86 (1935)

    MATH  Google Scholar 

  15. Berndt, B., Evans, R., Williams, K.: Gauss and Jacobi sums. John Wiley & Sons, Chichester (1998)

    MATH  Google Scholar 

  16. Barreto, P., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bisson, G., Satoh, T. (2008). More Discriminants with the Brezing-Weng Method. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds) Progress in Cryptology - INDOCRYPT 2008. INDOCRYPT 2008. Lecture Notes in Computer Science, vol 5365. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89754-5_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89754-5_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89753-8

  • Online ISBN: 978-3-540-89754-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics