Constructing Pairing-friendly Curves with Variable Cm Discriminant

نویسندگان

  • Hyang-Sook Lee
  • Cheol-Min Park
چکیده

A new algorithm is proposed for the construction of BrezingWeng-like elliptic curves such that polynomials defining the CM discriminant are linear. Using this construction, new families of curves with variable discriminants and embedding degrees of k ∈ {8, 16, 20, 24}, which were not covered by Freeman, Scott, and Teske [9], are presented. Our result is useful for constructing elliptic curves with larger and more flexible discriminants.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Constructing Pairing-Friendly Genus 2 Curves with Split Jacobian

Genus 2 curves with simple but not absolutely simple jacobians can be used to construct pairing-based cryptosystems more efficient than for a generic genus 2 curve. We show that there is a full analogy between methods for constructing ordinary pairing-friendly elliptic curves and simple abelian varieties, which are iogenous over some extension to a product of elliptic curves. We extend the noti...

متن کامل

Families of Pairing-Friendly Elliptic Curves from a Polynomial Modification of the Dupont-Enge-Morain Method

A general method for constructing families of pairing-friendly elliptic curves is the Brezing-Weng method. In many cases, the Brezing-Weng method generates curves with discriminant D = 1 or 3 and restricts the form of r(x) to be a cyclotomic polynomial. However, since we desire a greater degree of randomness on curve parameters to maximize security, there have been studies to develop algorithms...

متن کامل

Special Polynomial Families for Generating More Suitable Pairing-Friendly Elliptic Curves

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with ρ = lg(q) / lg(r) ≈ 1 (k = 12) and ρ = lg(q) / lg(r) ≈ 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a method to find m...

متن کامل

Special Polynomial Families for Generating More Suitable Elliptic Curves for Pairing-Based Cryptosystems

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with ρ = lg(q)/lg(r) ≈ 1 (k = 12) and ρ = lg(q)/lg(r) ≈ 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a new method to find m...

متن کامل

Constructing pairing-friendly hyperelliptic curves using Weil restriction

A pairing-friendly curve is a curve over a finite field whose Jacobian has small embedding degree with respect to a large prime-order subgroup. In this paper we construct pairing-friendly genus 2 curves over finite fields Fq whose Jacobians are ordinary and simple, but not absolutely simple. We show that constructing such curves is equivalent to constructing elliptic curves over Fq that become ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012