34 research outputs found

    A CM construction for curves of genus 2 with p-rank 1

    Get PDF
    We construct Weil numbers corresponding to genus-2 curves with pp-rank 1 over the finite field \F_{p^2} of p2p^2 elements. The corresponding curves can be constructed using explicit CM constructions. In one of our algorithms, the group of \F_{p^2}-valued points of the Jacobian has prime order, while another allows for a prescribed embedding degree with respect to a subgroup of prescribed order. The curves are defined over \F_{p^2} out of necessity: we show that curves of pp-rank 1 over \F_p for large pp cannot be efficiently constructed using explicit CM constructions.Comment: 19 page

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    On the Brauer–Siegel ratio for abelian varieties over function fields

    Get PDF
    Hindry has proposed an analog of the classical Brauer–Siegel theorem for abelian varieties over global fields. Roughly speaking, it says that the product of the regulator of the Mordell–Weil group and the order of the Tate–Shafarevich group should have size comparable to the exponential differential height. Hindry–Pacheco and Griffon have proved this for certain families of elliptic curves over function fields using analytic techniques. Our goal in this work is to prove similar results by more algebraic arguments, namely by a direct approach to the Tate–Shafarevich group and the regulator. We recover the results of Hindry–Pacheco and Griffon and extend them to new families, including families of higher-dimensional abelian varieties.This item from the UA Faculty Publications collection is made available by the University of Arizona with support from the University of Arizona Libraries. If you have questions, please contact us at [email protected]

    Pairings in Cryptology: efficiency, security and applications

    Get PDF
    Abstract The study of pairings can be considered in so many di�erent ways that it may not be useless to state in a few words the plan which has been adopted, and the chief objects at which it has aimed. This is not an attempt to write the whole history of the pairings in cryptology, or to detail every discovery, but rather a general presentation motivated by the two main requirements in cryptology; e�ciency and security. Starting from the basic underlying mathematics, pairing maps are con- structed and a major security issue related to the question of the minimal embedding �eld [12]1 is resolved. This is followed by an exposition on how to compute e�ciently the �nal exponentiation occurring in the calculation of a pairing [124]2 and a thorough survey on the security of the discrete log- arithm problem from both theoretical and implementational perspectives. These two crucial cryptologic requirements being ful�lled an identity based encryption scheme taking advantage of pairings [24]3 is introduced. Then, perceiving the need to hash identities to points on a pairing-friendly elliptic curve in the more general context of identity based cryptography, a new technique to efficiently solve this practical issue is exhibited. Unveiling pairings in cryptology involves a good understanding of both mathematical and cryptologic principles. Therefore, although �rst pre- sented from an abstract mathematical viewpoint, pairings are then studied from a more practical perspective, slowly drifting away toward cryptologic applications
    corecore