1,850 research outputs found

    Constructing Elliptic Curves with Prescribed Embedding Degrees

    Get PDF
    Pairing-based cryptosystems depend on the existence of groups where the Decision Diffie-Hellman problem is easy to solve, but the Computational Diffie-Hellman problem is hard. Such is the case of elliptic curve groups whose embedding degree is large enough to maintain a good security level, but small enough for arithmetic operations to be feasible. However, the embedding degree is usually enormous, and the scarce previously known suitable elliptic groups had embedding degree k⩽6k \leqslant 6. In this note, we examine criteria for curves with larger kk that generalize prior work by Miyaji et al. based on the properties of cyclotomic polynomials, and propose efficient representations for the underlying algebraic structures

    More Discriminants with the Brezing-Weng Method

    Get PDF
    The Brezing-Weng method is a general framework to generate families of pairing-friendly elliptic curves. Here, we introduce an improvement which can be used to generate more curves with larger discriminants. Apart from the number of curves this yields, it provides an easy way to avoid endomorphism rings with small class number

    Construction of noncommutative surfaces with exceptional collections of length 4

    Full text link
    Recently de Thanhoffer de V\"olcsey and Van den Bergh classified the Euler forms on a free abelian group of rank 4 having the properties of the Euler form of a smooth projective surface. There are two types of solutions: one corresponding to P1×P1\mathbb{P}^1\times\mathbb{P}^1 (and noncommutative quadrics), and an infinite family indexed by the natural numbers. For m=0,1m=0,1 there are commutative and noncommutative surfaces having this Euler form, whilst for m≥2m\geq 2 there are no commutative surfaces. In this paper we construct sheaves of maximal orders on surfaces having these Euler forms, giving a geometric construction for their numerical blowups.Comment: 24 pages, see also companion paper arXiv:1811.0881

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page
    • …
    corecore