Skip to main content

On Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with \(\rho =1\)

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10143))

Included in the following conference series:

Abstract

The problem of constructing pairing-friendly elliptic curves is the key ingredients for implementing pairing-based cryptographic systems. In this paper, we aim at constructing such curves with \(\rho =1\). By offering a more generalized concept “parameterized families”, we propose a method for constructing parameterized families of pairing-friendly elliptic curves which can naturally include many existent (and even more new) families of curves without exhaustive survey. We demonstrate the utility of the method by constructing concrete parameterized family in the cases of embedding degree 3, 4 and 6. An interesting result is proved that all the possible quadratic families of pairing-friendly elliptic curves of desired embedding degrees satisfying \(\rho =1\) have been covered in our parameterized families. As a by-product, we also revisit the supersingular elliptic curves from a new perspective.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Atkin, A.O.L., Morain, F.: Elliptic curves and primality proving. Math. Comput. 61(203), 29–68 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  2. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. J. Crypt. 11(2), 141–145 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Dan, B., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 213–229 (2003)

    MathSciNet  MATH  Google Scholar 

  4. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Crypt. 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  5. Frey, G., Rück, H.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62, 865–874 (1994)

    MathSciNet  MATH  Google Scholar 

  6. Galbraith, S.D., Mckee, J.F., Valena, P.C.: Ordinary abelian varieties having small embedding degree. Finite Fields Appl. 13(4), 800–814 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  7. Granger, R., Kleinjung, T., Zumbrägel, J.: Breaking ‘128-bit secure’ supersingular binary curves. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 126–145. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44381-1_8

    Chapter  Google Scholar 

  8. Hayashi, T., Shimoyama, T., Shinohara, N., Takagi, T.: Breaking pairing-based cryptosystems using \(\eta _T\) pairing over GF(\(3^97\)). In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 43–60. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34961-4_5

    Chapter  Google Scholar 

  9. Joux, A.: A one round protocol for tripartite Diffie-Hellman. J. Crypt. 17(4), 385–393 (2006)

    MathSciNet  MATH  Google Scholar 

  10. Joux, A., Pierrot, C.: Technical history of discrete logarithms in small characteristic finite fields - the road from subexponential to quasi-polynomial complexity. Des. Codes Crypt. 78(1), 73–85 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  11. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theor. 39(5), 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  12. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reductions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 84(5), 1234–1243 (2001)

    MATH  Google Scholar 

  13. Paterson, K.: ID-based signatures from pairings on elliptic curves. Electron. Lett. 38, 1025–1026 (2002)

    Article  Google Scholar 

  14. Tanaka, S., Nakamula, K.: Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 136–145. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85538-5_10

    Chapter  Google Scholar 

  15. Urroz, J.J., Shparlinski, I.E.: On the number of isogeny classes of pairing-friendly elliptic curves and statistics of MNT curves. Math. Comput. 81(278), 1093–1110 (2012)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions. Meng Zhang and Maozhi Xu were partially supported by the Natural Science Foundation of China (Grants No. 61272499, 61472016 and 61672059), Zhi Hu was partially supported by the Natural Science Foundation of China (Grant No. 61602526).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maozhi Xu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Zhang, M., Hu, Z., Xu, M. (2017). On Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with \(\rho =1\) . In: Chen, K., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2016. Lecture Notes in Computer Science(), vol 10143. Springer, Cham. https://doi.org/10.1007/978-3-319-54705-3_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-54705-3_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-54704-6

  • Online ISBN: 978-3-319-54705-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics