A Construction of a Twisted Ate Pairing on a Family of Kawazoe-Takahashi Curves at 192-bit Security Level and Its Cost Estimate

Masahiro Ishii, Atsuo Inomata, Kazutoshi Fujikawa

2016

Abstract

Recently, there were major breakthroughs in computing DL in finite fields of small characteristics, as a result the symmetric pairings which is defined by using such finite fields became unsuitable for cryptography. This research aims to reveal a more efficient construction of pairings on hyperelliptic curves of genus 2, in the beginning, we focus on the ordinary genus 2 curves and the optimal pairing algorithms at high (192-bit) security level on such curves. In this paper, we show the method to construct optimal pairings over the family of pairing-friendly curves of genus 2 by Kawazoe and Takahashi and offered a twisted version of Ate pairing. We then provide the cost estimates to compare with the result of the pairings on elliptic curve at same security level.

References

  1. Aranha, D., Fuentes-Castaeda, L., Knapp, E., Menezes, A., and Rodrguez-Henrquez, F. (2013). Implementing pairings at the 192-bit security level. In Abdalla, M. and Lange, T., editors, Pairing-Based Cryptography Pairing 2012, volume 7708 of Lecture Notes in Computer Science, pages 177-195. Springer Berlin Heidelberg.
  2. Balakrishnan, J., Belding, J., Chisholm, S., Eisenträger, K., Stange, K. E., and Teske, E. (2009). Pairings on hyperelliptic curves. CoRR, abs/0908.3731, Available: http://arxiv.org/abs/0908.3731v2.
  3. Barbulescu, R., Gaudry, P., Guillevic, A., and Morain, F. (2015). Improving NFS for the discrete logarithm problem in non-prime finite fields. In Oswald, E. and Fischlin, M., editors, Advances in Cryptology - EUROCRYPT 2015, volume 9056 of Lecture Notes in Computer Science, pages 129-155. Springer Berlin Heidelberg.
  4. Barbulescu, R., Gaudry, P., Joux, A., and Thom, E. (2014). A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In Nguyen, P. and Oswald, E., editors, Advances in Cryptology EUROCRYPT 2014, volume 8441 of Lecture Notes in Computer Science, pages 1-16. Springer Berlin Heidelberg.
  5. BlueKrypt (2012). - cryptographic key length recommendation, http://www.keylength.com.
  6. Bosma, W., Cannon, J., and Playoust, C. (1997). The Magma algebra system. I. The user language. J. Symbolic Comput., 24(3-4):235-265. Computational algebra and number theory (London, 1993).
  7. Fan, X., Gong, G., and Jao, D. (2008). Speeding up pairing computations on genus 2 hyperelliptic curves with efficiently computable automorphisms. In Galbraith, S. and Paterson, K., editors, Pairing-Based Cryptography Pairing 2008, volume 5209 of Lecture Notes in Computer Science, pages 243-264. Springer Berlin Heidelberg.
  8. Fan, X., Gong, G., and Jao, D. (2009). Efficient pairing computation on genus 2 curves in projective coordinates. In Avanzi, R., Keliher, L., and Sica, F., editors, Selected Areas in Cryptography, volume 5381 of Lecture Notes in Computer Science, pages 18-34. Springer Berlin Heidelberg.
  9. Freeman, D. M. and Satoh, T. (2011). Constructing pairingfriendly hyperelliptic curves using weil restriction. Journal of Number Theory, 131(5):959 - 983. Elliptic Curve Cryptography.
  10. Frey, G. and Lange, T. (2006). Fast bilinear maps from the tate-lichtenbaum pairing on hyperelliptic curves. In Hess, F., Pauli, S., and Pohst, M., editors, Algorithmic Number Theory, volume 4076 of Lecture Notes in Computer Science, pages 466-479. Springer Berlin Heidelberg.
  11. Galbraith, S. D., Lin, X., and Morales, D. J. M. (2008). Pairings on hyperelliptic curves with a real model. In Galbraith, S. and Paterson, K., editors, Pairing-Based Cryptography - Pairing 2008, volume 5209 of Lecture Notes in Computer Science, pages 265-281. SpringerVerlag.
  12. Granger, R., Hess, F., Oyono, R., Thriault, N., Vercauteren, F., and Berlin, T. U. (2007). Ate pairing on hyperelliptic curves. In In Advances in Cryptology EUROCRYPT 2007, pages 419-436. Springer-Verlag.
  13. Guillevic, A. and Vergnaud, D. (2013). Genus 2 hyperelliptic curve families with explicit jacobian order evaluation and pairing-friendly constructions. In Abdalla, M. and Lange, T., editors, Pairing-Based Cryptography Pairing 2012, volume 7708 of Lecture Notes in Computer Science, pages 234-253. Springer Berlin Heidelberg.
  14. Hess, F. (2008). Pairing lattices. In Galbraith, S. and Paterson, K., editors, Pairing-Based Cryptography - Pairing 2008, volume 5209 of Lecture Notes in Computer Science, pages 18-38. Springer-Verlag.
  15. Kachisa, E. (2010). Generating more kawazoe-takahashi genus 2 pairing-friendly hyperelliptic curves. In Joye, M., Miyaji, A., and Otsuka, A., editors, Pairing-Based Cryptography - Pairing 2010, volume 6487 of Lecture Notes in Computer Science, pages 312-326. Springer Berlin Heidelberg.
  16. Kawazoe, M. and Takahashi, T. (2008). Pairing-friendly hyperelliptic curves with ordinary jacobians of type y2 = x5 + ax. In Galbraith, S. and Paterson, K., editors, Pairing-Based Cryptography Pairing 2008, volume 5209 of Lecture Notes in Computer Science, pages 164-177. Springer Berlin Heidelberg.
  17. Lange, T. (2005). Formulae for arithmetic on genus 2 hyperelliptic curves. Applicable Algebra in Engineering, Communication and Computing, 15(5):295-328.
  18. Scott, M. (2011). On the efficient implementation of pairing-based protocols. In Chen, L., editor, Cryptography and Coding, volume 7089 of Lecture Notes in Computer Science, pages 296-308. Springer Berlin Heidelberg.
  19. Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L., and Kachisa, E. (2009). On the final exponentiation for calculating pairings on ordinary elliptic curves. In Shacham, H. and Waters, B., editors, Pairing-Based Cryptography Pairing 2009, volume 5671 of Lecture Notes in Computer Science, pages 78-88. Springer Berlin Heidelberg.
  20. Teruya, T., Saito, K., Kanayama, N., Kawahara, Y., Kobayashi, T., and Okamoto, E. (2014). Constructing symmetric pairings over supersingular elliptic curves with embedding degree three. In Cao, Z. and Zhang, F., editors, Pairing-Based Cryptography - Pairing 2013, volume 8365 of Lecture Notes in Computer Science, pages 97-112. Springer-Verlag.
  21. Vercauteren, F. (2010). Optimal pairings. IEEE Transactions on Information Theory, 56(1):455-461.
  22. Zhang, F. (2010). Twisted ate pairing on hyperelliptic curves and applications. Science China Information Sciences, 53(8):1528-1538.
  23. Zhang, X. and Wang, K. (2014). Fast symmetric pairing revisited. In Cao, Z. and Zhang, F., editors, PairingBased Cryptography - Pairing 2013, volume 8365 of Lecture Notes in Computer Science, pages 131-148. Springer-Verlag.
Download


Paper Citation


in Harvard Style

Ishii M., Inomata A. and Fujikawa K. (2016). A Construction of a Twisted Ate Pairing on a Family of Kawazoe-Takahashi Curves at 192-bit Security Level and Its Cost Estimate . In Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-167-0, pages 432-439. DOI: 10.5220/0005742304320439


in Bibtex Style

@conference{icissp16,
author={Masahiro Ishii and Atsuo Inomata and Kazutoshi Fujikawa},
title={A Construction of a Twisted Ate Pairing on a Family of Kawazoe-Takahashi Curves at 192-bit Security Level and Its Cost Estimate},
booktitle={Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2016},
pages={432-439},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005742304320439},
isbn={978-989-758-167-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 2nd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - A Construction of a Twisted Ate Pairing on a Family of Kawazoe-Takahashi Curves at 192-bit Security Level and Its Cost Estimate
SN - 978-989-758-167-0
AU - Ishii M.
AU - Inomata A.
AU - Fujikawa K.
PY - 2016
SP - 432
EP - 439
DO - 10.5220/0005742304320439