22 research outputs found

    Distortion maps for genus two curves

    Full text link
    Distortion maps are a useful tool for pairing based cryptography. Compared with elliptic curves, the case of hyperelliptic curves of genus g > 1 is more complicated since the full torsion subgroup has rank 2g. In this paper we prove that distortion maps always exist for supersingular curves of genus g>1 and we construct distortion maps in genus 2 (for embedding degrees 4,5,6 and 12).Comment: 16 page

    Algorithms and cryptographic protocols using elliptic curves

    Get PDF
    En els darrers anys, la criptografia amb corbes el.lĂ­ptiques ha adquirit una importĂ ncia creixent, fins a arribar a formar part en la actualitat de diferents estĂ ndards industrials. Tot i que s'han dissenyat variants amb corbes el.lĂ­ptiques de criptosistemes clĂ ssics, com el RSA, el seu mĂ xim interĂšs rau en la seva aplicaciĂł en criptosistemes basats en el Problema del Logaritme Discret, com els de tipus ElGamal. En aquest cas, els criptosistemes el.lĂ­ptics garanteixen la mateixa seguretat que els construĂŻts sobre el grup multiplicatiu d'un cos finit primer, perĂČ amb longituds de clau molt menor. Mostrarem, doncs, les bones propietats d'aquests criptosistemes, aixĂ­ com els requeriments bĂ sics per a que una corba sigui criptogrĂ ficament Ăștil, estretament relacionat amb la seva cardinalitat. Revisarem alguns mĂštodes que permetin descartar corbes no criptogrĂ ficament Ăștils, aixĂ­ com altres que permetin obtenir corbes bones a partir d'una de donada. Finalment, descriurem algunes aplicacions, com sĂłn el seu Ășs en Targes Intel.ligents i sistemes RFID, per concloure amb alguns avenços recents en aquest camp.The relevance of elliptic curve cryptography has grown in recent years, and today represents a cornerstone in many industrial standards. Although elliptic curve variants of classical cryptosystems such as RSA exist, the full potential of elliptic curve cryptography is displayed in cryptosystems based on the Discrete Logarithm Problem, such as ElGamal. For these, elliptic curve cryptosystems guarantee the same security levels as their finite field analogues, with the additional advantage of using significantly smaller key sizes. In this report we show the positive properties of elliptic curve cryptosystems, and the requirements a curve must meet to be useful in this context, closely related to the number of points. We survey methods to discard cryptographically uninteresting curves as well as methods to obtain other useful curves from a given one. We then describe some real world applications such as Smart Cards and RFID systems and conclude with a snapshot of recent developments in the field
    corecore