Special Polynomial Families for Generating More Suitable Pairing-Friendly Elliptic Curves

نویسندگان

  • Pu Duan
  • Shi Cui
  • Choong Wah Chan
چکیده

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with ρ = lg(q) / lg(r) ≈ 1 (k = 12) and ρ = lg(q) / lg(r) ≈ 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a method to find more pairing-friendly elliptic curves by various forms of irreducible polynomial r(x). In addition, we propose a equation to illustrate how to obtain small values of ρ by choosing appropriate forms of discriminant D and trace t. Numerous parameters of certain pairing-friendly elliptic curves are presented with support for the theoretical conclusions. Key-Words: pairing-friendly elliptic curves, special polynomial families, cyclotomic polynomials

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Effective Polynomial Families for Generating More Pairing-Friendly Elliptic Curves

Finding suitable non-supersingular elliptic curves becomes an important issue for the growing area of pairing-based cryptosystems. For this purpose, many methods have been proposed when embedding degree k and cofactor h are taken different values. In this paper we propose a new method to find pairing-friendly elliptic curves without restrictions on embedding degree k and cofactor h. We propose ...

متن کامل

Special Polynomial Families for Generating More Suitable Elliptic Curves for Pairing-Based Cryptosystems

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with ρ = lg(q)/lg(r) ≈ 1 (k = 12) and ρ = lg(q)/lg(r) ≈ 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a new method to find m...

متن کامل

Note on families of pairing-friendly elliptic curves with small embedding degree

Pairing-based cryptographic schemes require so-called pairing-friendly elliptic curves, which have special properties. The set of pairing-friendly elliptic curves that are generated by given polynomials form a complete family. Although a complete family with a ρ-value of 1 is the ideal case, there is only one such example that is known; this was given by Barreto and Naehrig (Lecture Notes in Co...

متن کامل

Construction of Pairing-Friendly Elliptic Curves

The aim of this paper is to construct pairing friendly elliptic curves. In this paper, we explain a method of finding the polynomials representing √−D and ζk over the field containing √−D and ζk and how to construct a pairing friendly elliptic curves over the cyclotomic fields containing Q(ζk, √−D) for arbitrary k and D by CP method. By using the factorization of the cyclotomic polynomial combi...

متن کامل

Families of Pairing-Friendly Elliptic Curves from a Polynomial Modification of the Dupont-Enge-Morain Method

A general method for constructing families of pairing-friendly elliptic curves is the Brezing-Weng method. In many cases, the Brezing-Weng method generates curves with discriminant D = 1 or 3 and restricts the form of r(x) to be a cyclotomic polynomial. However, since we desire a greater degree of randomness on curve parameters to maximize security, there have been studies to develop algorithms...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006