Elliptic curves with a pre-determined embedding degree

Author(s):  
Shoujirou Hirasawa ◽  
Atsuko Miyaji
2006 ◽  
Vol 19 (4) ◽  
pp. 553-562 ◽  
Author(s):  
Florian Luca ◽  
Igor E. Shparlinski

Author(s):  
Ruslan Skuratovskii

We consider problem of order counting of algebraic affine and projective curves of Edwards [2, 8] over the finite field $F_{p^n}$. The complexity of the discrete logarithm problem in the group of points of an elliptic curve depends on the order of this curve (ECDLP) [4, 20] depends on the order of this curve [10]. We research Edwards algebraic curves over a finite field, which are one of the most promising supports of sets of points which are used for fast group operations [1]. We construct a new method for counting the order of an Edwards curve over a finite field. It should be noted that this method can be applied to the order of elliptic curves due to the birational equivalence between elliptic curves and Edwards curves. We not only find a specific set of coefficients with corresponding field characteristics for which these curves are supersingular, but we additionally find a general formula by which one can determine whether a curve $E_d [F_p]$ is supersingular over this field or not. The embedding degree of the supersingular curve of Edwards over $F_{p^n}$ in a finite field is investigated and the field characteristic, where this degree is minimal, is found. A birational isomorphism between the Montgomery curve and the Edwards curve is also constructed. A one-to-one correspondence between the Edwards supersingular curves and Montgomery supersingular curves is established. The criterion of supersingularity for Edwards curves is found over $F_{p^n}$.


2015 ◽  
Vol 93 (12) ◽  
pp. 2042-2053 ◽  
Author(s):  
J.M. Miret ◽  
D. Sadornil ◽  
J. Tena

2017 ◽  
Vol 11 (3) ◽  
Author(s):  
Travis Scholl

AbstractWe present a variation on the CM method that produces elliptic curves over prime fields with nearly prime order that do not admit many efficiently computable isogenies. Assuming the Bateman–Horn conjecture, we prove that elliptic curves produced this way almost always have a large embedding degree, and thus are resistant to the MOV attack on the ECDLP.


PLoS ONE ◽  
2016 ◽  
Vol 11 (8) ◽  
pp. e0161857 ◽  
Author(s):  
Maocai Wang ◽  
Guangming Dai ◽  
Kim-Kwang Raymond Choo ◽  
Prem Prakash Jayaraman ◽  
Rajiv Ranjan

2017 ◽  
Vol 66 (6) ◽  
pp. 1061-1070 ◽  
Author(s):  
Sanjit Chatterjee ◽  
Alfred Menezes ◽  
Francisco Rodriguez-Henriquez

Sign in / Sign up

Export Citation Format

Share Document