Skip to main content

A New Method for Constructing Pairing-Friendly Abelian Surfaces

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6487))

Abstract

We present a new method for constructing simple ordinary abelian surfaces with a small embedding degree. To a quartic CM field K, we associate a quadric surface H ⊂ ℙ3(ℚ) and use its parametrization to determine Weil numbers in K corresponding in the sense of Honda-Tate theory to such surfaces. In general, the resulting surfaces have parameter ρ ≈ 8. However, if there exist rational lines on H, they can be used to achieve ρ ≈ 4. We give examples of non-primitive quartic CM fields such that H has rulings by rational lines. Furthermore, we show how our method can be used to construct parametric families of pairing-friendly surfaces.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 37, 133–141 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  2. Freeman, D.: A generalized Brezing-Weng algorithm for constructing pairing-friendly ordinary abelian varieties. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 146–163. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Freeman, D.: Constructing pairing-friendly genus 2 curves with ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 152–176. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Freeman, D., Satoh, T.: Constructing pairing-friendly hyperelliptic curves using Weil restriction (to appear in Journal of Number Theory)

    Google Scholar 

  5. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23, 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  6. Freeman, D., Stevenhagen, P., Streng, M.: Abelian varieties with prescribed embedding degree. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol. 5011, pp. 60–73. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Galbraith, S.: Supersingular curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495–513. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Hitt O’Connor, L., McGuire, G., Naehrig, M., Streng, M.: ACM construction for curves of genus 2 with p-rank 1. Preprint, http://eprint.iarc.org/2008/491/

  9. Kawazoe, M., Takahashi, T.: Pairing-friendly ordinary hyperelliptic curves with ordinary Jacobians of type y 2 = x 5 + ax. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 164–177. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Milne, J.S.: Abelian varieties. In: Cornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103–150. Springer, New York (1986)

    Google Scholar 

  11. Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing-based cryptography. J. Cryptol. 22, 330–364 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  12. Shavarevich, I.: Basic Algebraic Geometry. Springer, New York (1977)

    Google Scholar 

  13. Spearman, B.K., Williams, K.S.: Relative integral bases for quartic fields over quadratic subfields. Acta Math. Hungar. 70, 185–192 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  14. Tate, J.: Classes d’isogénie des variétés abéliennes sur un corps fini (d’aprés T. Honda.) Séminarie Bourbaki 1968/69, exposé 352. Lect. Notes in Math., vol. 179, pp. 95–110. Springer, Heidelberg (1971)

    Google Scholar 

  15. Waterhouse, W.C.: Abelian varieties over finite fields. Ann. Sci. École Norm. Sup. 2, 521–560 (1969)

    MathSciNet  MATH  Google Scholar 

  16. Waterhouse, W.C., Milne, J.S.: Abelian varieties over finite fields. In: Proc. Symp. Pure Math., vol. 20, pp. 53–64 (1971)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dryło, R. (2010). A New Method for Constructing Pairing-Friendly Abelian Surfaces. In: Joye, M., Miyaji, A., Otsuka, A. (eds) Pairing-Based Cryptography - Pairing 2010. Pairing 2010. Lecture Notes in Computer Science, vol 6487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17455-1_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17455-1_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17454-4

  • Online ISBN: 978-3-642-17455-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics