4 research outputs found

    Factoring Polynomials for Constructing Pairing-friendly Elliptic Curves

    Get PDF
    In this paper we present a new method to construct a polynomial u(x)∈Z[x]u(x) \in \mathbb{Z}[x] which will make Φk(u(x))\mathrm{\Phi}_{k}(u(x)) reducible. We construct a finite separable extension of Q(ζk)\mathbb{Q}(\zeta_{k}), denoted as E\mathbb{E}. By primitive element theorem, there exists a primitive element θ∈E\theta \in \mathbb{E} such that E=Q(θ)\mathbb{E}=\mathbb{Q}(\theta). We represent the primitive kk-th root of unity ζk\zeta_{k} by θ\theta and get a polynomial u(x)∈Q[x]u(x) \in \mathbb{Q}[x] from the representation. The resulting u(x)u(x) will make Φk(u(x))\mathrm{\Phi}_{k}(u(x)) factorable

    Polynomials for Ate Pairing and Atei\mathbf{Ate}_{i} Pairing

    No full text
    The irreducible factor r(x)r(x) of Φk(u(x))\mathrm{\Phi}_{k}(u(x)) and u(x)u(x) are often used in constructing pairing-friendly curves. u(x)u(x) and uc≡u(x)c(modr(x))u_{c} \equiv u(x)^{c} \pmod{r(x)} are selected to be the Miller loop control polynomial in Ate pairing and Atei\mathrm{Ate}_{i} pairing. In this paper we show that when 4∣k4|k or the minimal prime which divides kk is larger than 22, some u(x)u(x) and r(x)r(x) can not be used as curve generation parameters if we want Atei\mathrm{Ate}_{i} pairing to be efficient. We also show that the Miller loop length can not reach the bound log2rφ(k)\frac{\mathrm{log_{2}r}}{\varphi(k)} when we use the factorization of Φk(u(x))\mathrm{\Phi}_{k}(u(x)) to generate elliptic curves
    corecore