Skip to main content

Implementation of Tate Pairing on Hyperelliptic Curves of Genus 2

  • Conference paper
Information Security and Cryptology - ICISC 2003 (ICISC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2971))

Included in the following conference series:

Abstract

Since Tate pairing was suggested to construct a cryptosystem, fast computation of Tate pairing has been researched recently. Barreto et. al [3] and Galbraith [8] provided efficient algorithms for Tate pairing on y 2=x 3-x+b in characteristic 3 and Duursma and Lee [6] gave a closed formula for Tate pairing on y 2=x p-x+d in characteristic p. In this paper, we present completely general and explicit formulae for computing of Tate pairing on hyperelliptic curves of genus 2. We have computed Tate parings on a supersingular hyperelliptic curve over prime fields and the detailed algorithms are explained. This is the first attempt to present the implementation results for Tate pairing on a hyperelliptic curve of genus bigger than 1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Franklin, M.: Identity-based Encryption from the Weil paring. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Barreto, P.S., Kim, H.Y., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. Cryptology eprint Archives (2002), Number 2002/008, Available at http://eprint.iacr.org

  3. Barreto, P., Lynn, B., Scott, M.: On the Selection of Pairing-Friendly Groups, Cryptology eprint Archives (2003), Number 2003/086, Available at http://eprint.iacr.org

  4. Cantor, D.G.: Computing in the Jacobian of a Hyperelliptic Curves. Math. Comp. 48(177), 95–101 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  5. Choie, Y., Jeong, E., Lee, E.: Supersingular Hyperelliptic Curves of Genus 2 over Finite Fields. Cryptology eprint Archives (2002), Number 2002/032, Available at http://eprint.iacr.org

  6. Duursma, I., Lee, H.: Tate-priring implementations for tripartite key agreement. Cryptology eprint Archives (2003), Number 2003/053, Available at http://eprint.iacr.org

  7. Frey, G., Rück, H.-G.: A remark concerning m-divisibility in the divisor class group of curves. Math. Comp. 62(206), 865–874 (1994)

    MATH  MathSciNet  Google Scholar 

  8. Galbraith, S.: Supersingular curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  11. Karatsuba, A., Ofman, Y.: Multiplication of Multidigit Numbers on Automata. Sov. Phys.-Dokl (Engl. transl.) 7(7), 595–596 (1963)

    Google Scholar 

  12. Koblitz, N.: Algebraic aspects of cryptography. Springer, Heidelberg (1998)

    MATH  Google Scholar 

  13. Lange, T.: Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae. Cryptology eprint Archives (2002), Number 2002/121, Available at http://eprint.iacr.org

  14. Miller, V.: Short Programs for Functions on Curves, Unpublished manuscript (1986)

    Google Scholar 

  15. Miyamoto, Y., Doi, H., Matsuo, K., Chao, J., Tsuji, S.: A fast addition algorithm of genus two hyperellipitc curve. In: Proc. of SCIS 2002, IEICE Japan, pp. 497–502 (2002) (in Japanese)

    Google Scholar 

  16. Menezes, A.J., Okamoto, T., Vanstone, S.A.Q.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Thans. Inf. Theory 39(5), 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  17. Mumford, D.: Tata Lectures on Theta II. Birkhäuser, Basel (1984)

    MATH  Google Scholar 

  18. Paterson, K.G.: ID-based signature from pairings on elliptic curves. Electronis Letters 38(18), 1025–1026 (2002)

    Article  Google Scholar 

  19. Pelzl, J., Wollinger, T., Guajardo, J., Paar, C.: Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update). Cryptology eprint Archives (2003), Number 2003/026, Available at http://eprint.iacr.org

  20. Rubin, K., Silverberg, A.: The Best and Worst of Supersingular Abelian Varieties in Cryptology. Cryptology eprint Archives (2002), Number 2002/121, Available at http://eprint.iacr.org

  21. Sakai, R., Kasahara, M.: ID based Cryptosystems with Pairing on Elliptic Curve, Cryptology eprint Archives (2003), Number 2003/054, Available at http://eprint.iacr.org

  22. Smart, N.P.: On the Performance of Hyperelliptic Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 165–175. Springer, Heidelberg (1999)

    Google Scholar 

  23. Stichtenoth, H.: Algebraic Function Fields and Codes. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  24. Verheul, E.R.: Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 433–551. Springer, Heidelberg (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Choie, Y., Lee, E. (2004). Implementation of Tate Pairing on Hyperelliptic Curves of Genus 2. In: Lim, JI., Lee, DH. (eds) Information Security and Cryptology - ICISC 2003. ICISC 2003. Lecture Notes in Computer Science, vol 2971. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24691-6_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24691-6_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-21376-5

  • Online ISBN: 978-3-540-24691-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics