Skip to main content

Tate Pairing Computation on Jacobi’s Elliptic Curves

  • Conference paper
Pairing-Based Cryptography – Pairing 2012 (Pairing 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7708))

Included in the following conference series:

Abstract

We propose for the first time the computation of the Tate pairing on Jacobi intersection curves. For this, we use the geometric interpretation of the group law and the quadratic twist of Jacobi intersection curves to obtain a doubling step formula which is efficient but not competitive compared to the case of Weierstrass curves, Edwards curves and Jacobi quartic curves. As a second contribution, we improve the doubling and addition steps in Miller’s algorithm to compute the Tate pairing on the special Jacobi quartic elliptic curve Y 2 = dX 4 + Z 4. We use the birational equivalence between Jacobi quartic curves and Weierstrass curves together with a specific point representation to obtain the best result to date among all the curves with quartic twists. In particular for the doubling step in Miller’s algorithm, we obtain a theoretical gain between 6% and 21%, depending on the embedding degree and the extension field arithmetic, with respect to Weierstrass curves [6] and Jacobi quartic curves [23].

This work was supported in part by French ANR projects no. 07-BLAN-0248 ”ALGOL” and 09-BLAN-0020-01 ”CHIC”.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Arene, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. Journal of Number Theory 131(5), 842–857 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Billet, O., Joye, M.: The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. In: Fossorier, M.P.C., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 34–42. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586–615 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  4. Chudnovsky, D.V., Chudnovky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Advances in Applied Mathematics 7(2), 385–434 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  5. Costello, C., Hisil, H., Boyd, C., Nieto, J.G., Wong, K.K.-H.: Faster Pairings on Special Weierstrass Curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 89–101. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Costello, C., Lange, T., Naehrig, M.: Faster Pairing Computations on Curves with High-Degree Twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Das, M.P.L., Sarkar, P.: Pairing Computation on Twisted Edwards Form Elliptic Curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 192–210. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Duquesne, S., Frey, G.: Background on pairings. In: Cohen, H., Frey, G. (eds.) Handbook of Elliptic and Hyperelliptic Curves Cryptography, pp. 115–124. Chapman and Hall/CRC (2005)

    Google Scholar 

  9. Dutta, R., Barua, R., Sarkar, P.: Pairing-based cryptography: A survey. Cryptology ePrint Archive, Report 2004/064 (2004)

    Google Scholar 

  10. Feng, R., Nie, M., Wu, H.: Twisted Jacobi Intersections Curves. In: Kratochvíl, J., Li, A., Fiala, J., Kolman, P. (eds.) TAMC 2010. LNCS, vol. 6108, pp. 199–210. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  12. Frey, G., Müller, M., Rück, H.: The Tate Pairing and the Discrete Logarithm applied to Elliptic Curve Cryptosystems. IEEE Transactions on Information Theory 45(5), 1717–1719 (1999)

    Article  MATH  Google Scholar 

  13. Galbraith, S.D.: Pairings. In: Seroussi, G., Blake, I., Smart, N. (eds.) Advances in Elliptic Curve Cryptography, pp. 193–213. Cambridge University Press (2005)

    Google Scholar 

  14. Galbraith, S.D., McKee, J.F., Valenca, P.C.: Ordinary abelian varieties having small embedding degree. Finite Fields Applications 13, 800–814 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  15. Hisil, H., Wong, K.K., Carter, G., Dawson, E.: Faster group operations on elliptic curves. In: Australasian Information Security Conference (AISC), Wellington, New Zealand, vol. 98, pp. 7–19 (2009)

    Google Scholar 

  16. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Jacobi Quartic Curves Revisited. In: Boyd, C., Nieto, J.G. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 452–468. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Ionica, S., Joux, A.: Another Approach to Pairing Computation in Edwards Coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Joux, A.: A One-Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Koblitz, N., Menezes, A.: Pairing-Based Cryptography at High Security Levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39(5), 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  21. Merriman, J.R., Siksek, S., Smart, N.P.: Explicit 4-descents on an elliptic curve. Acta Arithmetica 77, 385–404 (1996)

    MathSciNet  MATH  Google Scholar 

  22. Miller, S.V.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  23. Wang, H., Wang, K., Zhang, L., Li, B.: Pairing Computation on Elliptic Curves of Jacobi Quartic Form. Chinese Journal of Electronics 20(4), 655–661 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Duquesne, S., Fouotsa, E. (2013). Tate Pairing Computation on Jacobi’s Elliptic Curves. In: Abdalla, M., Lange, T. (eds) Pairing-Based Cryptography – Pairing 2012. Pairing 2012. Lecture Notes in Computer Science, vol 7708. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36334-4_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36334-4_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36333-7

  • Online ISBN: 978-3-642-36334-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics