2020
DOI: 10.46298/jgcc.2020.12.1.6167
|View full text |Cite
|
Sign up to set email alerts
|

Optimal Ate Pairing on Elliptic Curves with Embedding Degree $9,15$ and $27$

Abstract: Much attention has been given to the efficient computation of pairings on elliptic curves with even embedding degree since the advent of pairing-based cryptography. The few existing works in the case of odd embedding degrees require some improvements. This paper considers the computation of optimal ate pairings on elliptic curves of embedding degrees $k=9$, $15$, $27$ which have twists of order three. Our main goal is to provide a detailed arithmetic and cost estimation of operations in the tower extensions fi… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 10 publications
(8 citation statements)
references
References 40 publications
0
8
0
Order By: Relevance
“…( 13 Theorem 8 Suppose that the tower of extension fields is constructed as in Theorem 6 and E/F p(x0) be the BLS curve determined as in Theorem 7. Then, the correct twist E /F p(x0) 2 m−1 of degree 6 of E can be determined as follows: For m = 1, (12).…”
Section: Proposed Restriction Of Integer Parameter For Generating Attractive Bls Subfamiliesmentioning
confidence: 99%
See 2 more Smart Citations
“…( 13 Theorem 8 Suppose that the tower of extension fields is constructed as in Theorem 6 and E/F p(x0) be the BLS curve determined as in Theorem 7. Then, the correct twist E /F p(x0) 2 m−1 of degree 6 of E can be determined as follows: For m = 1, (12).…”
Section: Proposed Restriction Of Integer Parameter For Generating Attractive Bls Subfamiliesmentioning
confidence: 99%
“…Pairings on elliptic curves enable innovative protocols, e.g., IDbased encryption [9], group signature authentication [7], searchable encryption [8], attribute-based encryption [15], and homomorphic encryption [32]. Since these pairing-based protocols can be indirectly improved through the improvement of the pairings, researchers have been working on methods to construct several families of pairing-friendly elliptic curves [3,4,13,22], optimizations of the pairing algorithm [10,14,20,21,28,34,38], security analyses [1,2,12,17,18], and so on. As one of recent works of the pairings, in [1], Barbulescu and Duquesne analyzed the key size of the pairings that have resistance against an attack for a discrete logarithm problem given by Kim et al in [24].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…This is mainly the reason why most papers that deal with optimal pairings (e.g. [Fouotsa et al, 2017, Menezes et al, 2016, Vercauteren, 2010) use examples of elliptic curves derived from complete families.…”
Section: Complete Familiesmentioning
confidence: 99%
“…Their relatively small CM-discriminant have made complete families the most attractive type of families for applications. Almost every paper that deals with efficient pairing computations such as [Fouotsa et al, 2017, Vercauteren, 2010 uses pairings defined on elliptic curves which are obtained from complete families. Although the most famous example is the BN family [Barreto and Naehrig, 2005] for k = 12, recently there have been a few other candidates as well, mainly from the constructions in [Kachisa et al, 2008].…”
Section: Complete Families Resistant To Tnfs Attacksmentioning
confidence: 99%