Skip to main content

Faster Pairing Computation on Jacobi Quartic Curves with High-Degree Twists

  • Conference paper
  • First Online:
Trusted Systems (INTRUST 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9473))

Included in the following conference series:

  • 543 Accesses

Abstract

In this paper, we first propose a geometric approach to explain the group law on Jacobi quartic curves which are seen as the intersection of two quadratic surfaces in space. Using the geometry interpretation we construct Miller function. Then we present explicit formulae for the addition and doubling steps in Miller’s algorithm to compute the Tate pairing on Jacobi quartic curves. Our formulae on Jacobi quartic curves are better than previously proposed ones for the general case of even embedding degree. Finally, we present efficient formulas for Jacobi quartic curves with twists of degree 4 or 6. Our pairing computation on Jacobi quartic curves are faster than the pairing computation on Weierstrass curves when \(j=1728\). The addition steps of our formulae are fewer than the addition steps on Weierstrass curves when \(j=0\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This \(\delta \) exists if and only if \(\mathbb {F}_{q^{k/4}}\) contains \(4^\text {th}\)-roots of unity, i.e. \(4\mid q^{k/4}-1\).

  2. 2.

    This \(\delta \) exists if and only if \(\mathbb {F}_{q^{k/6}}\) contains \(6^\text {th}\)-roots of unity, i.e. \(6\mid q^{k/6}-1\).

References

  1. Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the tate pairing. J. Number Theor. 131, 842–857 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  4. Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. AAECC 2003. LNCS, vol. 2643, pp. 34–42. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 354. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. SAC 2003. LNCS, vol. 3006, pp. 17–25. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Chatterjee, S., Sarkar, P., Barua, R.: Efficient computation of tate pairing in projective coordinate over general characteristic fields. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 168–181. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385–434 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  9. Costello, C., Lange, T., Naehrig, M.: Faster pairing computations on curves with high-degree twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 224–242. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  10. Das, M.P.L., Sarkar, P.: Pairing computation on twisted edwards form elliptic curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 192–210. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  11. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44(3), 393–422 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  12. Duquesne, S., Fouotsa, E.: Tate pairing computation on Jacobi’s elliptic curves. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 254–269. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  13. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptology 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  14. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, p. 324. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Hess, F., Smart, N.P., Vercauteren, F.: The Eta pairing revisited. IEEE Trans. Inf. Theor. 52, 4595–4602 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  16. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Jacobi quartic curves revisited. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 452–468. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Wang, H., Wang, K., Zhang, L., Li, B.: Pairing computation on elliptic curves of Jacobi quartic form. Chin. J. Electron. 20(4), 655–661 (2011)

    Google Scholar 

  18. Ionica, S., Joux, A.: Another approach to pairing computation in edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400–413. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing brezing-weng pairing-friendly elliptic curves using elements in the cyclotomic field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 126–135. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  20. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Merriman, J.R., Siksek, S., Smart, N.P.: Explicit 4-descents on an elliptic curve. Acta Arithmetica 77(4), 385–404 (1996)

    MathSciNet  MATH  Google Scholar 

  22. Miller, V.S.: The Weil pairing and its efficient calculation. J. Cryptol. 17(44), 235–261 (2004)

    MathSciNet  MATH  Google Scholar 

  23. Tanaka, S., Nakamula, K.: Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials. Pairing 2008. LNCS, vol. 5209, pp. 136–145. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

Download references

Acknowledgment

This work was supported by National Natural Science Foundation of China (No. 11101002, No. 11271129 and No. 61370187), Beijing Natural Science Foundation (No. 1132009), and the General Program of Science and Technology Development Project of Beijing Municipal Education Commission of China.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongfeng Wu .

Editor information

Editors and Affiliations

Appendices

A Examples with \(j=1728\)

Using the construction in [19] and [23] to present Jacobi quartic curves with \(j=1728\) over \(\mathbb {F}_q\) for embedding degree \(k=8,16\), we list some pairing friendly Jacobi quartic curves with 4|k. Let q be the prime for the finite field \(\mathbb {F}_q\), r be the large prime order of a subgroup in \(J(\mathbb {F}_p)\), \(\rho = \log (p)/\log (r)\) and hw be the Hamming weight of r (Tables 5, 6).

Table 5. An example of TN8 curve
Table 6. An example of KSS16 curve

B Examples with \(j=0\)

Using the construction in [13] to present Jacobi quartic curves \(J_{a,d}:y^2=dx^4+2ax^2+1\) with \(j=0\) over \(\mathbb {F}_q\) for embedding degree \(k=12, 24\). For each k, curves at two security levels are given. Let t be the Frobenius trace, q be the prime for the finite field \(\mathbb {F}_q\), r be the large prime order of a subgroup in \(J(\mathbb {F}_q)\), \(n=\sharp J(\mathbb {F}_q)\), and \(\rho = \log (q)/\log (r)\) (Table 7).

Table 7. \(J_{-27,-9}:y^2=-27x^4-18x^2+1\) over \(\mathbb {F}_q\) for embedding degree \(k=12, 24\)

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Zhang, F., Li, L., Wu, H. (2015). Faster Pairing Computation on Jacobi Quartic Curves with High-Degree Twists. In: Yung, M., Zhu, L., Yang, Y. (eds) Trusted Systems. INTRUST 2014. Lecture Notes in Computer Science(), vol 9473. Springer, Cham. https://doi.org/10.1007/978-3-319-27998-5_20

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27998-5_20

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27997-8

  • Online ISBN: 978-3-319-27998-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics