Skip to main content

Pairing Computation on Edwards Curves with High-Degree Twists

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8567))

Abstract

Elliptic curve can be seen as the intersection of two quadratic surfaces in space. In this paper, we used the geometry approach to explain the group law for general elliptic curves given by intersection of two quadratic surfaces, then we construct the Miller function over the intersection of quadratic surfaces. As an example, we obtain the Miller function of Tate pairing computation on twisted Edwards curves. Then we present the explicit formulae for pairing computation on Edwards curves. Our formulae for the doubling step are a littler faster than that proposed by Arène et al.. Moreover, when \(j=1728\) and \(j=0\) we consider quartic and sextic twists to improve the efficiency respectively. Finally, we present the formulae of refinements technique on Edwards curves to obtain gain up when the embedding degree is odd.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Arene, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the tate pairing. J. Number Theory 131, 842–857 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Bernstein, D.J., Lange, T.: A complete set of addition laws for incomplete Edwards curves. J. Number Theory 131, 858–872 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  5. Blake, I.F., Murty, V.K., Xu, G.: Refinements of Miller’s algorithm for computing the Weil/Tate pairing. J. Algorithm 58, 134–149 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  6. Costello, C., Lange, T., Naehrig, M.: Faster pairing computations on curves with high-degree twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  7. Duquesne, S., Fouotsa, E.: Tate pairing computation on Jacobi’s elliptic curves. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 254–269. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  8. Das, M.P.L., Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 192–210. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007)

    Article  MATH  Google Scholar 

  10. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press, Cambridge (2012)

    Book  MATH  Google Scholar 

  12. Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. J. Cryptogr. 24(3), 446–469 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  13. Hess, F., Smart, N.P., Vercauteren, F.: The eta pairing revisited. IEEE Trans. Inf. Theory 52, 4595–4602 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18–38. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 326–343. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  16. Ionica, S., Joux, A.: Another approach to pairing computation in Edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  18. Li, L., Wu, H., Zhang, F.: Faster pairing computation on Jacobi quartic curves with high-degree twists. http://eprint.iacr.org/2012/551.pdf

  19. Merriman, J.R., Siksek, S., Smart, N.P.: Explicit 4-descents on an elliptic curve. Acta Arithmetica 77(4), 385–404 (1996)

    MathSciNet  MATH  Google Scholar 

  20. Miller, V.S.: The weil pairing and its efficient calculation. J. Cryptol. 17(44), 235–261 (2004)

    MATH  Google Scholar 

  21. Vercauteren, F.: Optimal pairings. IEEE Trans. Inf. Theory 56, 455–461 (2010)

    Article  MathSciNet  Google Scholar 

  22. Wu, H., Li, L., Zhang, F.: The pairing computation on Edwards curves. Math. Prob. Eng. 2013, Article ID 136767, 8 pp. (2013). doi:10.1155/2013/136767

  23. Xu, L., Lin, D.: Refinement of Miller’s algorithm over Edwards curves. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 106–118. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Acknowledgment

This work was supported by National Natural Science Foundation of China (No. 11101002, No. 11271129 and No. 61370187) and Beijing Natural Science Foundation (No. 1132009).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongfeng Wu .

Editor information

Editors and Affiliations

A Examples of Pairing-Friendly Edwards Curves

A Examples of Pairing-Friendly Edwards Curves

We list some pairing friendly Edwards curves with various k=6,12,24. We use construction 6.6 in [10] to present it. \(h=\#S_{1,d}(\mathbb {F}_p)/r\), \(\rho =\log _2(p)/\log _2(r)\).

$$\begin{aligned} k=&6, \rho =1.99, \lceil \log _2(p)\rceil =511, \lceil \log _2(r)\rceil =257, \lceil \log _2(p^k)\rceil =3063,\\ p=&4469269309980865699858008332735282459011729442283504212242920046\\&5254107669101255894363776709837049695943172869161549919107677836\\&20776600027887471085196217,\\ r=&1157920892373161954235709850086879132491274769309617791781887340\\&53461721558841,\\ h=&2^6\cdot 3\cdot 11^4\cdot 31^2\cdot 15659837533^2\cdot 241375889423392081986527^2,\\ d=&3664251552441012307564539365366691396566209647164298880039621750\\&3855065157940074941206695810480629869345608774421066373731513792\\&25747580224215243612885716.\\ \end{aligned}$$
$$\begin{aligned} k=&12, \rho =1.48, \lceil \log _2(p)\rceil =239, \lceil \log _2(r)\rceil =161, \lceil \log _2(p^k)\rceil =2861,\\ p=&5889490310694441330739011548712381814951849552463124431529211730\\&78632117,\\ r=&1461501653010476419563824324075703470606892615001,\\ h=&2^4\cdot 3\cdot 13^2\cdot 19^2\cdot 331^2\cdot 1120711^2,\\ d=&3039686049194322977578848038674418249362581181730689600918590539\\&56432956.\\ \end{aligned}$$
$$\begin{aligned} k=&12, \rho =1.49, \lceil \log _2(p)\rceil =383, \lceil \log _2(r)\rceil =257, \lceil \log _2(p^k)\rceil =4589,\\ p=&1313400206546489077704631059395345592330370814691407061669418717\\&8169845236078372714249135715340284274851981554471437,\\ r=&1157920892373165737821551871767212460418194942614239462794724036\\&61265709211401,\\ h=&2^4\cdot 3^5\cdot 3245503^2\cdot 52627646891^2,\\ d=&2086750387520096896070418610187776681469852959441702575044395173\\&987802972703740715028995508138402551966362217924268.\\ \end{aligned}$$
$$\begin{aligned} k=&24, \rho =1.24, \lceil \log _2(p)\rceil =319, \lceil \log _2(r)\rceil =257, \lceil \log _2(p^k)\rceil =7642,\\ p=&7120003282946788688767832825047892963122039770343506948090350241\\&49143440464464180057177127640101,\\ r=&1157926942199022831048968574721142864333630419694136944823750216\\&16015000100401,\\ h=&2^4\cdot 3^3\cdot 5^4\cdot 17^2\cdot 280717^2,\\ d=&6563654562067688285838956119740898916476600058476145431602456870\\&2651596101614445130173618550273.\\ \end{aligned}$$

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Li, L., Wu, H., Zhang, F. (2014). Pairing Computation on Edwards Curves with High-Degree Twists. In: Lin, D., Xu, S., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2013. Lecture Notes in Computer Science(), vol 8567. Springer, Cham. https://doi.org/10.1007/978-3-319-12087-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-12087-4_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-12086-7

  • Online ISBN: 978-3-319-12087-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics