Constructing pairing-friendly hyperelliptic curves using Weil restriction (Q2430992): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(7 intermediate revisions by 5 users not shown)
Property / reviewed by
 
Property / reviewed by: Michael J. Jacobson jun. / rank
Normal rank
 
Property / reviewed by
 
Property / reviewed by: Michael J. Jacobson jun. / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Magma / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: ECPP / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.jnt.2010.06.003 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2077250322 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves and Primality Proving / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Heuristic Asymptotic Formula Concerning the Distribution of Prime Numbers / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Security of Pairing-Friendly Abelian Varieties over Non-prime Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Magma algebra system. I: The user language / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curves suitable for pairing based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4876448 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2763624 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3413070 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing pairing-friendly hyperelliptic curves using Weil restriction / rank
 
Normal rank
Property / cites work
 
Property / cites work: A taxonomy of pairing-friendly elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Abelian Varieties with Prescribed Embedding Degree / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2712789 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selected Areas in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Hyperelliptic Arithmetic Using Balanced Representation for Divisors / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pairings on Hyperelliptic Curves with a Real Model / rank
 
Normal rank
Property / cites work
 
Property / cites work: Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4474273 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Minimal Embedding Field / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4723876 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Abelian Surfaces over Finite Fields as Jacobians / rank
 
Normal rank
Property / cites work
 
Property / cites work: Twisting commutative algebraic groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Elliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using abelian varieties to improve pairing-based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Choosing the correct elliptic curve in the CM method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4317891 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Endomorphisms of Abelian varieties over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5613767 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Examples of genus two CM curves defined over the rationals / rank
 
Normal rank
Property / cites work
 
Property / cites work: Abelian varieties over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Adèles and algebraic groups. (Appendix 1: The case of the group \(G_2\), by M. Demazure. Appendix 2: A short survey of subsequent research on Tamagawa numbers, by T. Ono) / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 23:44, 3 July 2024

scientific article
Language Label Description Also known as
English
Constructing pairing-friendly hyperelliptic curves using Weil restriction
scientific article

    Statements

    Constructing pairing-friendly hyperelliptic curves using Weil restriction (English)
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    A pairing-friendly curve is a curve over a finite field \(\mathbb{F}_q\) whose Jacobian has small embedding degree \(k = [\mathbb{F}_{q}(\zeta_r) ~|~ \mathbb{F}_{q}]\) with respect to a large subgroup of prime order \(r\). Such curves, particularly elliptic curves and, to a lesser extent, genus \(2\) hyperelliptic curves, have a variety of applications in public-key cryptosystems. Supersingular curves are pairing-friendly, but the possible embedding degrees are limited to at most \(12\) for genus \(\leq 2.\) Thus, methods for constructing ordinary curves with small embedding degree have been of particular interest. The goal is to find such curves for which the finite field size is small compared to the \(r,\) measured by the \(\rho\)-value. In this paper, the authors describe a new method for constructing pairing-friendly genus \(2\) hyperelliptic curves over finite fields \(\mathbb{F}_q\) whose Jacobians are ordinary and simple. The main idea is to use existing methods to construct an elliptic curve over \(\mathbb{F}_q\) that becomes pairing friendly over \(\mathbb{F}_q^d,\) and to use the Weil restriction of scalars to find a pairing friendly genus 2 curve over \(\mathbb{F}_q.\) This construction yields curves defined over smaller fields relative to the subgroup size than previous constructions, and hence smaller \(\rho\) values. Using constructions due to Cocks and Pinch [Identity-based cryptosystems based on the Weil pairing (unpublished manuscript) (2001)] and \textit{F. Brezing} and \textit{A. Weng} [``Elliptic curves suitable for pairing based cryptography'', Des. Codes Cryptography 37, No. 1, 133--141 (2005; Zbl 1100.14517)] yields curves with generically smaller \(\rho\) values than those obtained from other constructions (\(4\) as opposed to \(8\)), as well as a record value of about \(2.2\) (compared with \(4\)).
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    pairing-friendly curves
    0 references
    abelian varieties over finite fields
    0 references
    split Jacobians
    0 references
    Weil restriction
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references