Skip to main content

Algorithms for Pairing-Friendly Primes

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8365))

Abstract

Given an integer n > 1 and a square-free \(\varDelta<0\), we present a general method of generating primes p and q such that q n (p) and q |p + 1 − t, where \(|t| \leq 2\sqrt{p}\) and \(4p-t^2=-\varDelta f^2\) for some integers f, t. Such primes can be used for implementing pairing-based cryptographic systems.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, M., Kayal, N., Saxena, N.: Primes is in P. Annals of Mathematics 160(2), 781–793 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  2. Atkin, A., Morain, F.: Elliptic curves and primality proving. Technical Report RR-1256, INRIA, Projet ICSLA (June 1990)

    Google Scholar 

  3. Bach, E., Shallit, J.: Algorithmic Number Theory. Efficient Algorithms, vol. I. MIT Press (1996)

    Google Scholar 

  4. Preneel, B., Tavares, S. (eds.): SAC 2005. LNCS, vol. 3897. Springer, Heidelberg (2006)

    MATH  Google Scholar 

  5. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297–319 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  7. Boneh, D., Rubin, K., Silverberg, A.: Finding composite order ordinary elliptic curves using the Cocks-Pinch method. Journal of Number Theory 131, 832–841 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  8. Borevich, Z., Shafarevich, I.: Number Theory. Academic Press (1966)

    Google Scholar 

  9. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37(1), 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  10. Cha, J.C., Cheon, J.H.: An Identity-Based Signature from Gap Diffie-Hellman Groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Cocks, C., Pinch, R.: Identity-based cryptosystems based on the Weil pairing (2001) (unpublished manuscript)

    Google Scholar 

  12. Cox, D.A.: Primes of the Form x + ny: Fermat, Class Field Theory, and Complex Multiplication. John Wiley & Sons, New York (1989)

    Google Scholar 

  13. Dupont, R., Enge, A., Morain, F.: Building curves with arbitrary small MOV degree over finite prime fields. Journal of Cryptology 18(2), 79–89 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  14. Enge, A.: The complexity of class polynomial computation via floating point approximations. Math. Comput. 78(266), 1089–1107 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  15. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptology 23(2), 224–280 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  16. Fröhlich, A., Taylor, M.: Algebraic number theory. Cambridge University Press (2000)

    Google Scholar 

  17. Joux, A.: A one round protocol for tripartite Diffie-Hellman, J. Cryptology 17(4), 263–276 (2004)

    MATH  MathSciNet  Google Scholar 

  18. Lenstra, A.K.: Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 126–138. Springer, Heidelberg (2013)

    Google Scholar 

  19. Miyaji, A., Nakabayashi, M., Takano, S.: New Explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 84(5), 1234–1243 (2001)

    Google Scholar 

  20. Narkiewicz, W.: Elementary and Analytic Theory of Algebraic Numbers. Springer (2004)

    Google Scholar 

  21. Silverman, J.: The Arithmetic of Elliptic Curves. Springer (1985)

    Google Scholar 

  22. Sutherland, A.V.: Computing Hilbert class polynomials with the chinese remainder theorem. Math. Comput. 80(273), 501–538 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  23. Watherhouse, W.C.: Abelian varietes over finite fields. Annales Scientifiques de l’É. N. S. 4e série 2(4), 521–560 (1969)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Grześkowiak, M. (2014). Algorithms for Pairing-Friendly Primes. In: Cao, Z., Zhang, F. (eds) Pairing-Based Cryptography – Pairing 2013. Pairing 2013. Lecture Notes in Computer Science, vol 8365. Springer, Cham. https://doi.org/10.1007/978-3-319-04873-4_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-04873-4_13

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-04872-7

  • Online ISBN: 978-3-319-04873-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics