Computing bilinear pairings on elliptic curves with automorphisms (Q629880): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(3 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Magma / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s10623-010-9383-y / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1978702520 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Handbook of Elliptic and Hyperelliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient pairing computation on supersingular abelian varieties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409129 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Magma algebra system. I: The user language / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4502491 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing pairings using \(x\)-coordinates only / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783726 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pairing Lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Eta Pairing Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the relationship between squared pairings and plain pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient and Generalized Pairing Computation on Abelian Varieties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Optimised Versions of the Ate and Twisted Ate Pairings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptography and Coding / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Weil pairing, and its efficient calculation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Counting points on elliptic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster Pairings Using an Elliptic Curve with an Efficient Endomorphism / rank
 
Normal rank
Property / cites work
 
Property / cites work: Topics in Cryptology – CT-RSA 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3543476 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3710637 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3615876 / rank
 
Normal rank

Latest revision as of 21:16, 3 July 2024

scientific article
Language Label Description Also known as
English
Computing bilinear pairings on elliptic curves with automorphisms
scientific article

    Statements

    Computing bilinear pairings on elliptic curves with automorphisms (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    10 March 2011
    0 references
    The paper proposes a new pairing, easier to compute, defined on some particular elliptic curves. Due to their use in Pairing-based Cryptography bilinear pairings are today an important tool in cryptographic protocols. The classical Weil and Tate pairings can be efficiently computed using Miller's algorithm, see [\textit{H. Cohen} et al., Handbook of elliptic and hyperelliptic curve cryptography. Discrete Mathematics and its Applications. Boca Raton, FL: Chapman \& Hall/CRC. (2006; Zbl 1082.94001)]. The desire to shorten the loop length in Miller's algorithm has motivated the recent proposal of new variants of pairings (eta, ate, R-ate, etc). Based on a previous work of \textit{M. Scott} [Progress in cryptology -- INDOCRYPT 2005. 6th international conference on cryptology in India, Bangalore, India, December 10--12, 2005, Proceedings. Berlin: Springer. Lecture Notes in Computer Science 3797, 258--269 (2005; Zbl 1153.94429)], who constructed a bilinear pairing on pairing-friendly curves with embedding degree 2, the present paper introduces a new variant, the omega pairing, defined on elliptic curves with non-trivial automorphisms and low embedding degree, in fact the families of curves with \(j\)-invariant 0, \(E_1: y^2= x^3+B\), defined over \(\mathbb{F}_p,\,\, p \equiv 1 \bmod 3\) and \(j\)-invariant 1728, \(E_2:y^2=x^3+Ax\), defined over \(\mathbb{F}_p,\,\, p \equiv 1 \bmod 4\). Section 3 presents details of the omega pairing (for embedding degree 2) and gives an algorithm allowing its computation. This algorithm requires the simple final exponentiation and short loop length in Miller's algorithm. Section 4 compares the implementation of the omega and Scott pairings, concluding that ``experimental results indicate that the omega pairing is about \(22\%\) faster and \(19\%\) faster that the previous fastest pairing in affine coordinate systems and projective coordinate systems, respectively.''
    0 references
    elliptic curves
    0 references
    automorphisms
    0 references
    bilinear pairings
    0 references
    omega pairing
    0 references
    pairing based cryptography
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references