70 research outputs found

    Optimal TNFS-secure pairings on elliptic curves with composite embedding degree

    Get PDF
    In this paper we present a comprehensive comparison between pairing-friendly elliptic curves, considering di erent curve forms and twists where possible. We de ne an additional measure of the e- ciency of a parametrized pairing-friendly family that takes into account the number eld sieve (NFS) attacks (unlike the -value). This measure includes an approximation of the security of the discrete logarithm problem in F pk , computed via the method of Barbulescu and Duquesne [4]. We compute the security of the families presented by Fotiadis and Konstantinou in [14], compute some new families, and compare the eciency of both of these with the (adjusted) BLS, KSS, and BN families, and with the new families of [20]. Finally, we recommend pairing-friendly elliptic curves for security levels 128 and 192

    Pairing Computation on Elliptic Curves of Jacobi Quartic Form

    Get PDF
    This paper proposes explicit formulae for the addition step and doubling step in Miller\u27s algorithm to compute Tate pairing on Jacobi quartic curves. We present a geometric interpretation of the group law on Jacobi quartic curves, %and our formulae for Miller\u27s %algorithm come from this interpretation. which leads to formulae for Miller\u27s algorithm. The doubling step formula is competitive with that for Weierstrass curves and Edwards curves. Moreover, by carefully choosing the coefficients, there exist quartic twists of Jacobi quartic curves from which pairing computation can benefit a lot. Finally, we provide some examples of supersingular and ordinary pairing friendly Jacobi quartic curves

    Pairing computation on Edwards curves with high-degree twists

    Get PDF
    In this paper, we propose an elaborate geometry approach to explain the group law on twisted Edwards curves which are seen as the intersection of quadric surfaces in place. Using the geometric interpretation of the group law we obtain the Miller function for Tate pairing computation on twisted Edwards curves. Then we present the explicit formulae for pairing computation on twisted Edwards curves. Our formulae for the doubling step are a littler faster than that proposed by Arene et.al.. Finally, to improve the efficiency of pairing computation we present twists of degree 4 and 6 on twisted Edwards curves

    The Pairing Computation on Edwards Curves

    Get PDF
    We propose an elaborate geometry approach to explain the group law on twisted Edwards curves which are seen as the intersection of quadric surfaces in place. Using the geometric interpretation of the group law, we obtain the Miller function for Tate pairing computation on twisted Edwards curves. Then we present the explicit formulae for pairing computation on twisted Edwards curves. Our formulae for the doubling step are a little faster than that proposed by Arène et al. Finally, to improve the efficiency of pairing computation, we present twists of degrees 4 and 6 on twisted Edwards curves

    Archimedean local height differences on elliptic curves

    Get PDF
    To compute generators for the Mordell-Weil group of an elliptic curve over a number field, one needs to bound the difference between the naive and the canonical height from above. We give an elementary and fast method to compute an upper bound for the local contribution to this difference at an archimedean place, which sometimes gives better results than previous algorithms.Comment: 10 pages, comments welcom
    corecore