Skip to main content

Constructing Pairing-Friendly Genus 2 Curves with Ordinary Jacobians

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

We provide the first explicit construction of genus 2 curves over finite fields whose Jacobians are ordinary, have large prime-order subgroups, and have small embedding degree. Our algorithm is modeled on the Cocks-Pinch method for constructing pairing-friendly elliptic curves [5], and works for arbitrary embedding degrees k and prime subgroup orders r. The resulting abelian surfaces are defined over prime fields \({{\mathbb F}}_q\) with q ≈ r 4. We also provide an algorithm for constructing genus 2 curves over prime fields \({{\mathbb F}}_q\) with ordinary Jacobians J having the property that \(J[r] \subset J({{\mathbb F}}_{q})\) or \(J[r] \subset J({{\mathbb F}}_{q^k})\) for any even k.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11, 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  2. Bernstein, D.: Elliptic vs. hyperelliptic, part 1. Talk at ECC 2006, Toronto, Canada (20 September 2006), Slides available at http://cr.yp.to/talks/2006.09.20/slides.pdf

  3. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)

    Google Scholar 

  4. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cocks, C., Pinch, R.G.E.: Identity-based cryptosystems based on the Weil pairing (Unpublished manuscript 2001)

    Google Scholar 

  6. Eisenträger, K., Lauter, K.: A CRT algorithm for constructing genus 2 curves over finite fields. In: AGCT-11, 2007 (to appear), preprint available at http://arxiv.org/abs/math.NT/0405305

  7. Freeman, D., Lauter, K.: Computing endomorphism rings of Jacobians of genus 2 curves over finite fields. In: Symposium on Algebraic Geometry and its Applications, Tahiti 2007 (to appear), preprint available at http://eprint.iacr.org

  8. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology eprint 2006 /371, available at http://eprint.iacr.org

  9. Frey, G., Lange, T.: Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 466–479. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Galbraith, S.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Galbraith, S., McKee, J., Valença, P.: Ordinary abelian varieties having small embedding degree. In: Finite Fields and Their Applications (to appear), preprint available at http://eprint.iacr.org

  12. Gaudry, P., Houtmann, T., Kohel, D., Ritzenthaler, C., Weng, A.: The 2-adic CM method for genus 2 curves with application to cryptography. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 114–129. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Goren, E., Lauter, K.: Class invariants for quartic CM fields. In: Annales Inst. Fourier (to appear), preprint available at http://arxiv.org/abs/math/0404378

  14. Hitt, L.: Families of genus 2 curves with small embedding degree. Cryptology eprint 2007/001, available at http://eprint.iacr.org

  15. Hitt, L.: On the minimal embedding field. In: Pairing 2007, LNCS, vol. 4575, pp. 294–301(to appear), preprint available at http://eprint.iacr.org

  16. Howe, E.: Principally polarized ordinary abelian varieties over finite fields. Trans. Amer. Math. Soc. 347, 2361–2401 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  17. Katz, N.: Serre-Tate local moduli. In: Surfaces algébriques (Sém. de géom. algébr. d’Orsay 1976-78), Springer Lect. Notes in Math., exposé V-bis, vol. 868, pp. 138–202 (1981)

    Google Scholar 

  18. Lange, T.: Elliptic vs. hyperelliptic, part 2, talk at ECC 2006, Toronto, Canada (20 September, 2006) Slides available at http://hyperelliptic.org/tanja/vortraege/ECC06.ps

  19. Luca, F., Mireles, D., Shparlinski, I.: MOV attack in various subgroups on elliptic curves. Illinois J. Math. 48, 1041–1052 (2004)

    MATH  MathSciNet  Google Scholar 

  20. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  21. Mestre, J.-F.: Construction de courbes de genre 2 à partir de leurs modules. In: Effective methods in algebraic geometry, Birkhäuser Progr. Math. vol. 94, pp. 313–334 (1991)

    Google Scholar 

  22. Milne, J.S.: Abelian varieties. In: Cornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103–150. Springer, Heidelberg (1986)

    Google Scholar 

  23. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals E84-A, 1234–1243 (2001)

    Google Scholar 

  24. Oort, F., Ueno, K.: Principally polarized abelian varieties of dimension two or three are Jacobian varieties. J. Fac. Sci. Univ. Tokyo Sect. IA Math. 20, 377–381 (1973)

    MATH  MathSciNet  Google Scholar 

  25. Paterson, K.: Cryptography from pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Advances in Elliptic Curve Cryptography, pp. 215–251. Cambridge University Press, Cambridge (2005)

    Google Scholar 

  26. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  27. Spallek, A.-M.: Kurven vom Geschlecht 2 und ihre Anwendung in Public-Key-Kryptosystemen. Ph.D. thesis, Institut für Experimentelle Mathematik, Universität GH Essen (1994)

    Google Scholar 

  28. Tate, J.: Classes d’isogénie des variétés abéliennes sur un corps fini (d’après T. Honda), Séminaire Bourbaki 1968/69, Springer Lect. Notes in Math. exposé 352, vol. 179, pp. 95–110 (1971)

    Google Scholar 

  29. van Wamelen, P.: Examples of genus two CM curves defined over the rationals. Math. Comp. 68, 307–320 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  30. Waterhouse, W.C., Milne, J.S.: Abelian varieties over finite fields. Proc. Symp. Pure Math. 20, 53–64 (1971)

    MathSciNet  Google Scholar 

  31. Weng, A.: Constructing hyperelliptic curves of genus 2 suitable for cryptography. Math. Comp. 72, 435–458 (2003)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Freeman, D. (2007). Constructing Pairing-Friendly Genus 2 Curves with Ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics