Skip to main content

Implementing Cryptography Pairings over Ordinary Pairing-Friendly Curves of Type \( y^2 = x^5 +a \, x\)

  • Conference paper
  • First Online:
Book cover Innovative Security Solutions for Information Technology and Communications (SecITC 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12001))

  • 421 Accesses

Abstract

In this paper, we describe an efficient implementation in Sage of the Tate pairing over ordinary hyperelliptic curves of type \( y^2 = x^5 +a \, x\). First, we describe a method of construction of these curves according to Kawazoe and Takahashi [8]. Then, we describe an efficient formula for computing pairings on such curves over prime fields, and develop algorithms to compute Tate pairing. We provide a faster optimisation of the final exponentiation in particular for the embedding degree \(k = 28\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comput. 48(177), 95–101 (1987)

    Article  MathSciNet  Google Scholar 

  2. Galbraith, S.D., Hess, F., Vercauteren, F.: Hyperelliptic pairings. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 108–131. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73489-5_7

    Chapter  Google Scholar 

  3. Gaudry, P., Harley, R.: Counting points on hyperelliptic curves over finite fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 313–332. Springer, Heidelberg (2000). https://doi.org/10.1007/10722028_18

    Chapter  Google Scholar 

  4. Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: Ate pairing on hyperelliptic curves. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 430–447. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_25

    Chapter  Google Scholar 

  5. Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480–494. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_34

    Chapter  Google Scholar 

  6. Joux, A.: A one round protocol for Tripartite Diffie–Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000). https://doi.org/10.1007/10722028_23

    Chapter  Google Scholar 

  7. Kachisa, E.J.: Generating more kawazoe-takahashi genus 2 pairing-friendly hyperelliptic curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 312–326. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17455-1_20

    Chapter  MATH  Google Scholar 

  8. Kawazoe, M., Takahashi, T.: Pairing-friendly hyperelliptic curves with ordinary Jacobians of Type \(y^2=x^5+ax\). In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 164–177. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85538-5_12

    Chapter  MATH  Google Scholar 

  9. Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptol. 1(3), 139–150 (1989)

    Article  MathSciNet  Google Scholar 

  10. Manin, J.I.: The Hasse-Witt matrix of an algebraic curve. In: Selected Papers of Yu I Manin, pp. 3–22. World Scientific (1996)

    Google Scholar 

  11. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39(5), 1639–1646 (1993)

    Article  MathSciNet  Google Scholar 

  12. Miller, V., et al.: Short programs for functions on curves. 97(101–102), 44 (1986, Unpublished manuscript)

    Google Scholar 

  13. Mumford, D.: Tata Lectures on Theta i, ii. Birkhäuser, Boston (1984)

    MATH  Google Scholar 

  14. Pollard, J.M.: Monte carlo methods for index computation. Math. Comput. 32(143), 918–924 (1978)

    MathSciNet  MATH  Google Scholar 

  15. Van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1–28 (1999)

    Article  MathSciNet  Google Scholar 

  16. Yui, N.: On the Jacobian varieties of hyperelliptic curves over fields of characteristic \(p> 2\). J. Algebra 52(2), 378–410 (1978)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammed Zitouni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zitouni, M., Mokrane, F. (2020). Implementing Cryptography Pairings over Ordinary Pairing-Friendly Curves of Type \( y^2 = x^5 +a \, x\). In: Simion, E., Géraud-Stewart, R. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2019. Lecture Notes in Computer Science(), vol 12001. Springer, Cham. https://doi.org/10.1007/978-3-030-41025-4_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-41025-4_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-41024-7

  • Online ISBN: 978-3-030-41025-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics