14 research outputs found

    Multiplicative Order of Gauss Periods

    Full text link
    We obtain a lower bound on the multiplicative order of Gauss periods which generate normal bases over finite fields. This bound improves the previous bound of J. von zur Gathen and I. E. Shparlinski.Comment: 9 page

    Identity-Based Cryptosystem Based on Tate Pairing

    Get PDF
    Tate Pairings on Elliptic curve Cryptography are important because they can be used to build efficient Identity-Based Cryptosystems as well as their implementation essentially determines the efficiency of cryptosystems In this work we propose an identity-based encryption based on Tate Pairing on an elliptic curve The scheme was chosen ciphertext security in the random oracle model assuming a variant of computational problem Diffie-Hellman This paper provides precise definitions to encryption schemes based on identity it studies the construction of the underlying ground field their extension to enhance the finite field arithmetic and presents a technique to accelerate the time feeding in Tate pairing algorith

    Identity-Based Cryptosystem Based on Tate Pairing

    Get PDF
    Tate Pairings on Elliptic curve Cryptography are important because they can be used to build efficient Identity-Based Cryptosystems, as well as their implementation essentially determines the efficiency of cryptosystems. In this work, we propose an identity-based encryption based on Tate Pairing on an elliptic curve. The scheme was chosen cipher text security in the random oracle model assuming a variant of computational problem Diff Hellman. This paper provides precise definitions to encryption schemes based on identity, it studies the construction of the underlying ground field, their extension to enhance the finite field arithmetic and presents a technique to accelerate the time feeding in Tate pairing algorithm

    Efficient Computation for Pairing Based Cryptography: A State of the Art

    Get PDF

    Low Complexity Cubing and Cube Root Computation over \F_{3^m} in Polynomial Basis

    Get PDF
    We present low complexity formulae for the computation of cubing and cube root over \F_{3^m} constructed using special classes of irreducible trinomials, tetranomials and pentanomials. We show that for all those special classes of polynomials, field cubing and field cube root operation have the same computational complexity when implemented in hardware or software platforms. As one of the main applications of these two field arithmetic operations lies in pairing-based cryptography, we also give in this paper a selection of irreducible polynomials that lead to low cost field cubing and field cube root computations for supersingular elliptic curves defined over \F_{3^m}, where mm is a prime number in the pairing-based cryptographic range of interest, namely, m∈[47,541]m\in [47, 541]

    Key Length Estimation of Pairing-based Cryptosystems using ηT\eta_T Pairing

    Get PDF
    The security of pairing-based cryptosystems depends on the difficulty of the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing is the ηT\eta_T pairing over supersingular curves on finite fields whose characteristic is 33. Indeed many high-speed implementations of this pairing have been reported, and it is an attractive candidate for practical deployment of pairing-based cryptosystems. The embedding degree of the ηT\eta_T pairing is 6, so we deal with the difficulty of a DLP over the finite field GF(36n) GF(3^{6n}), where the function field sieve (FFS) is known as the asymptotically fastest algorithm of solving it. Moreover, several efficient algorithms are employed for implementation of the FFS, such as the large prime variation. In this paper, we estimate the time complexity of solving the DLP for the extension degrees n=97,163,193,239,313,353,509n=97,163, 193,239,313,353,509, when we use the improved FFS. To accomplish our aim, we present several new computable estimation formulas to compute the explicit number of special polynomials used in the improved FFS. Our estimation contributes to the evaluation for the key length of pairing-based cryptosystems using the ηT\eta_T pairing

    Weakness of F_{3^{6*509}} for Discrete Logarithm Cryptography

    Get PDF
    In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new algorithms for computing discrete logarithms in finite fields of small and medium characteristic. We show that these new algorithms render the finite field F_{3^{6*509}} = F_{3^{3054}} weak for discrete logarithm cryptography in the sense that discrete logarithms in this field can be computed significantly faster than with the previous fastest algorithms. Our concrete analysis shows that the supersingular elliptic curve over F_{3^{509}} with embedding degree 6 that had been considered for implementing pairing-based cryptosystems at the 128-bit security level in fact provides only a significantly lower level of security. Our work provides a convenient framework and tools for performing a concrete analysis of the new discrete logarithm algorithms and their variants
    corecore