scholarly journals Computing the Ate Pairing on Elliptic Curves with Embedding Degree k = 9

Author(s):  
X. LIN ◽  
C.-A. ZHAO ◽  
F. ZHANG ◽  
Y. WANG
2020 ◽  
Vol Volume 12, issue 1 ◽  
Author(s):  
Emmanuel Fouotsa ◽  
Nadia El Mrabet ◽  
Aminatou Pecha

Much attention has been given to the efficient computation of pairings on elliptic curves with even embedding degree since the advent of pairing-based cryptography. The few existing works in the case of odd embedding degrees require some improvements. This paper considers the computation of optimal ate pairings on elliptic curves of embedding degrees $k=9$, $15$, $27$ which have twists of order three. Our main goal is to provide a detailed arithmetic and cost estimation of operations in the tower extensions field of the corresponding extension fields. A good selection of parameters enables us to improve the theoretical cost for the Miller step and the final exponentiation using the lattice-based method as compared to the previous few works that exist in these cases. In particular, for $k=15$, $k=27$, we obtain an improvement, in terms of operations in the base field, of up to 25% and 29% respectively in the computation of the final exponentiation. We also find that elliptic curves with embedding degree $k=15$ present faster results than BN12 curves at the 128-bit security level. We provide a MAGMA implementation in each case to ensure the correctness of the formulas used in this work. Comment: 25 pages


2006 ◽  
Vol 19 (4) ◽  
pp. 553-562 ◽  
Author(s):  
Florian Luca ◽  
Igor E. Shparlinski

2016 ◽  
Vol 8 (1) ◽  
Author(s):  
Emmanuel Fouotsa ◽  
Abdoul Aziz Ciss

AbstractThis paper revisits the computation of pairings on a model of elliptic curve called Selmer curves. We extend the work of Zhang, Wang, Wang and Ye


Author(s):  
Ruslan Skuratovskii

We consider problem of order counting of algebraic affine and projective curves of Edwards [2, 8] over the finite field $F_{p^n}$. The complexity of the discrete logarithm problem in the group of points of an elliptic curve depends on the order of this curve (ECDLP) [4, 20] depends on the order of this curve [10]. We research Edwards algebraic curves over a finite field, which are one of the most promising supports of sets of points which are used for fast group operations [1]. We construct a new method for counting the order of an Edwards curve over a finite field. It should be noted that this method can be applied to the order of elliptic curves due to the birational equivalence between elliptic curves and Edwards curves. We not only find a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, but we additionally find a general formula by which one can determine whether a curve $E_d [F_p]$ is supersingular over this field or not. The embedding degree of the supersingular curve of Edwards over $F_{p^n}$ in a finite field is investigated and the field characteristic, where this degree is minimal, is found. A birational isomorphism between the Montgomery curve and the Edwards curve is also constructed. A one-to-one correspondence between the Edwards supersingular curves and Montgomery supersingular curves is established. The criterion of supersingularity for Edwards curves is found over $F_{p^n}$.


2015 ◽  
Vol 93 (12) ◽  
pp. 2042-2053 ◽  
Author(s):  
J.M. Miret ◽  
D. Sadornil ◽  
J. Tena

2017 ◽  
Vol 11 (3) ◽  
Author(s):  
Travis Scholl

AbstractWe present a variation on the CM method that produces elliptic curves over prime fields with nearly prime order that do not admit many efficiently computable isogenies. Assuming the Bateman–Horn conjecture, we prove that elliptic curves produced this way almost always have a large embedding degree, and thus are resistant to the MOV attack on the ECDLP.


PLoS ONE ◽  
2016 ◽  
Vol 11 (8) ◽  
pp. e0161857 ◽  
Author(s):  
Maocai Wang ◽  
Guangming Dai ◽  
Kim-Kwang Raymond Choo ◽  
Prem Prakash Jayaraman ◽  
Rajiv Ranjan

Sign in / Sign up

Export Citation Format

Share Document