Browse > Article
http://dx.doi.org/10.4134/JKMS.2008.45.4.1057

TATE PAIRING COMPUTATION ON THE DIVISORS OF HYPERELLIPTIC CURVES OF GENUS 2  

Lee, Eun-Jeong (Korea Institute for Advanced Study)
Lee, Yoon-Jin (Department of Mathematics Ewha Womans University)
Publication Information
Journal of the Korean Mathematical Society / v.45, no.4, 2008 , pp. 1057-1073 More about this Journal
Abstract
We present an explicit Eta pairing approach for computing the Tate pairing on general divisors of hyperelliptic curves $H_d$ of genus 2, where $H_d\;:\;y^2+y=x^5+x^3+d$ is defined over ${\mathbb{F}}_{2^n}$ with d=0 or 1. We use the resultant for computing the Eta pairing on general divisors. Our method is very general in the sense that it can be used for general divisors, not only for degenerate divisors. In the pairing-based cryptography, the efficient pairing implementation on general divisors is significantly important because the decryption process definitely requires computing a pairing of general divisors.
Keywords
Tate pairing; Ate pairing; Eta pairing; hyperelliptic curve; pairing-based cryptosystems;
Citations & Related Records

Times Cited By Web Of Science : 3  (Related Records In Web of Science)
Times Cited By SCOPUS : 2
연도 인용수 순위
1 D. Mumford, Tata Lectures on Theta. II, Jacobian theta functions and differential equations. With the collaboration of C. Musili, M. Nori, E. Previato, M. Stillman and H. Umemura. Progress in Mathematics, 43. Birkhauser Boston, Inc., Boston, MA, 1984
2 A.Weimerskirch, D. Stebila, and S. Shantz, Generic GF($2^{m}$) arithmetic in software and its application to ECC, Proceedings of ACISP 2003, 79-92, Lecture Notes in Comput. Sci., 2727, Springer, Berlin, 2003
3 L. Chen and C. Kudla, Identity Based Authenticated Key Agreement Protocols from Pairings, Cryptology eprint Archives, Number 2002/184
4 S. Galbraith, Supersingular curves in cryptography, Advances in cryptology-SIACRYPT 2001 (Gold Coast), 495-513, Lecture Notes in Comput. Sci., 2248, Springer, Berlin, 2001
5 P. S. L. M. Barreto, B. Lynn, and M. Scott, On the selection of pairing-friendly groups, Selected areas in cryptography, 17-25, Lecture Notes in Comput. Sci., 3006, Springer, Berlin, 2004
6 D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, SIAM J. Comput. 32 (2003), no. 3, 586-615   DOI   ScienceOn
7 G. Frey and H.-G. Ruck, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp. 62 (1994), no. 206, 865-874   DOI
8 D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in cryptology-SIACRYPT 2001 (Gold Coast), 514-532, Lecture Notes in Comput. Sci., 2248, Springer, Berlin, 2001   DOI   ScienceOn
9 Y. Choie and E. Lee, Implementation of Tate pairing on hyperelliptic curves of genus 2, Information security and cryptology-CISC 2003, 97-111, Lecture Notes in Comput. Sci., 2971, Springer, Berlin, 2004
10 I. Duursma and H. Lee, Tate pairing implementation for hyperelliptic curves $y^{2}$ = $x^{p}$ - x + d, Advances in cryptology-SIACRYPT 2003, 111-123, Lecture Notes in Comput. Sci., 2894, Springer, Berlin, 2003   DOI
11 S. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, Algorithmic number theory (Sydney, 2002), 324-337, Lecture Notes in Comput. Sci., 2369, Springer, Berlin, 2002
12 N. Koblitz, Algebraic Aspects of Cryptography, With an appendix by Alfred J. Menezes, Yi-Hong Wu and Robert J. Zuccherato. Algorithms and Computation in Mathematics, 3. Springer-Verlag, Berlin, 1998
13 N. Koblitz and A. Menezes, Pairing-based cryptography at high security levels, Cryptography and coding, 13-36, Lecture Notes in Comput. Sci., 3796, Springer, Berlin, 2005
14 J. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, 106. Springer-Verlag, New York, 1986
15 A. J. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory 39 (1993), no. 5, 1639-1646   DOI   ScienceOn
16 K. Rubin and A. Silverberg, Using Abelian Varieties to Improve Pairing-Based Cryptography, to appear in Journal of Cryptology
17 M. Scott and P. S. Barreto, Compressed pairings, Advances in cryptology-RYPTO 2004, 140-156, Lecture Notes in Comput. Sci., 3152, Springer, Berlin, 2004
18 E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in cryptology-UROCRYPT 2001 (Innsbruck), 195-210, Lecture Notes in Comput. Sci., 2045, Springer, Berlin, 2001   DOI   ScienceOn
19 C. K. Yap, Fundamental Problems of Algorithmic Algebra, Oxford University Press, New York, 2000
20 P. S. L. M. Barreto, S. D. Galbraith, C. O'hEigeartaigh, and M. Scott, Efficient pairing computation on supersingular abelian varieties, Des. Codes Cryptogr. 42 (2007), no. 3, 239-271   DOI
21 P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, Advances in cryptology-RYPTO 2002, 354-368, Lecture Notes in Comput. Sci., 2442, Springer, Berlin, 2002
22 M. Katagi, I. Kitamura, T. Akishita, and T. Takagi, Novel efficient implementations of hyperelliptic curve cryptosystems using degenerate divisors, In Information Security Applications-WISA'2004, 345-359, Lecture Notes in Comput. Sci., 3325, Springer, Berlin, 2005
23 R. Granger, F. Hess, R. Oyono, N. Theriault, and F. Vercauteren, Ate pairing on hyperelliptic curves, Proceedings of Euro 2007, 430-447, Lecture Notes in Comput. Sci., 4515, Springer, Berlin, 2007