tate pairing
Recently Published Documents


TOTAL DOCUMENTS

92
(FIVE YEARS 2)

H-INDEX

18
(FIVE YEARS 0)

2020 ◽  
Vol 156 (7) ◽  
pp. 1476-1515
Author(s):  
Tony Feng

We prove a 1966 conjecture of Tate concerning the Artin–Tate pairing on the Brauer group of a surface over a finite field, which is the analog of the Cassels–Tate pairing. Tate asked if this pairing is always alternating and we find an affirmative answer, which is somewhat surprising in view of the work of Poonen–Stoll on the Cassels–Tate pairing. Our method is based on studying a connection between the Artin–Tate pairing and (generalizations of) Steenrod operations in étale cohomology. Inspired by an analogy to the algebraic topology of manifolds, we develop tools allowing us to calculate the relevant étale Steenrod operations in terms of characteristic classes.


2018 ◽  
Vol 240 ◽  
pp. 42-149 ◽  
Author(s):  
TAKASHI SUZUKI

In this paper, we formulate and prove a duality for cohomology of curves over perfect fields of positive characteristic with coefficients in Néron models of abelian varieties. This is a global function field version of the author’s previous work on local duality and Grothendieck’s duality conjecture. It generalizes the perfectness of the Cassels–Tate pairing in the finite base field case. The proof uses the local duality mentioned above, Artin–Milne’s global finite flat duality, the nondegeneracy of the height pairing and finiteness of crystalline cohomology. All these ingredients are organized under the formalism of the rational étale site developed earlier.


Cryptography ◽  
2018 ◽  
Vol 2 (3) ◽  
pp. 14
Author(s):  
Balaji Chandrasekaran ◽  
Ramadoss Balakrishnan

Attribute-based encryption (ABE) is used for achieving data confidentiality and access control in cloud environments. Most often ABE schemes are constructed using bilinear pairing which has a higher computational complexity, making algorithms inefficient to some extent. The motivation of this paper is on achieving user privacy during the interaction with attribute authorities by improving the efficiency of ABE schemes in terms of computational complexity. As a result the aim of this paper is two-fold; firstly, to propose an efficient Tate pairing algorithm based on multi-base number representation system using point halving (TP-MBNR-PH) with bases 1/2, 3, and 5 to reduce the cost of bilinear pairing operations and, secondly, the TP-MBNR-PH algorithm is applied in decentralized KP-ABE to compare its computational costs for encryption and decryption with existing schemes.


2018 ◽  
Vol 35 (4) ◽  
pp. 1086-1103
Author(s):  
Srinath Doss ◽  
Roselyn Kaondera-Shava

2018 ◽  
Vol 185 (4) ◽  
pp. 367-396
Author(s):  
Monique van Beek ◽  
Tom Fisher
Keyword(s):  

2017 ◽  
Vol 11 (3) ◽  
pp. 54-62 ◽  
Author(s):  
Daya Sagar Gupta ◽  
G. P. Biswas

This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.


2016 ◽  
Vol 8 (1) ◽  
Author(s):  
Sylvain Duquesne ◽  
Loubna Ghammam

AbstractTate pairing computation is made of two steps. The first one, the Miller loop, is an exponentiation in the group of points of an elliptic curve. The second one, the final exponentiation, is an exponentiation in the multiplicative group of a large finite field extension. In this paper, we describe and improve efficient methods for computing the hardest part of this second step for the most popular curves in pairing-based cryptography, namely Barreto–Naehrig curves. We present the methods given in the literature and their complexities. However, the necessary memory resources are not always given whereas it is an important constraint in restricted environments for practical implementations. Therefore, we determine the memory resources required by these known methods and we present new variants which require less memory resources (up to 37 %). Moreover, some of these new variants are providing algorithms which are also more efficient than the original ones.


2014 ◽  
Vol 10 (07) ◽  
pp. 1881-1907 ◽  
Author(s):  
Tom Fisher ◽  
Rachel Newton

We extend the method of Cassels for computing the Cassels–Tate pairing on the 2-Selmer group of an elliptic curve, to the case of 3-Selmer groups. This requires significant modifications to both the local and global parts of the calculation. Our method is practical in sufficiently small examples, and can be used to improve the upper bound for the rank of an elliptic curve obtained by 3-descent.


Sign in / Sign up

Export Citation Format

Share Document