Skip to main content

Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree

  • Conference paper
  • First Online:
Algebraic Informatics (CAI 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9270))

Included in the following conference series:

  • 571 Accesses

Abstract

An elliptic curve cryptosystem (ECC) is one of public key cryptosystem, whose security is based on elliptic curve discrete logarithm problem (ECDLP). An elliptic curve is uniquely determined by mathematical parameters such as j-invariant of an elliptic curve. By giving trace of elliptic curve, t, a definition field \(\mathbb F_{p}\), and discriminant D, an elliptic curve with order \(\sharp {E(\mathbb F_{p})} = n\) is determined. Therefore it is an open problem to determine explicit relations between the mathematical parameters and the embedding degrees k. Hirasawa and Miyaji presented concrete relations between the mathematical parameters and the embedding degrees. In this research, a new explicit relation between elliptic-curve parameters and embedding degrees is investigated by generalizing their research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11(2), 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  2. Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Cohen, H. (ed.) 10th International Workshop on Revised Selected Papers of Selected Areas in Cryptography, SAC 2003. LNCS, vol. 3006, pp. 17–25. Springer, Heidelberg (2004)

    Google Scholar 

  3. Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X.: Efficient selective identity-based encryption without random oracles. Journal of Cryptology 24(4), 659–693 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  5. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37(1), 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  7. Freeman, D.: Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 452–465. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62, 865–874 (1994)

    MATH  MathSciNet  Google Scholar 

  9. Galbraith, S.D., McKee, J.F., Valença, P.C.: Ordinary abelian varieties having small embedding degree. Proceedings of Workshop on Mathematical Problems and Techniques in Cryptology 13(4), 29–45 (2004)

    Google Scholar 

  10. Hirasawa, S., Miyaji, A.: New concrete relation between trace, definition field, and embedding degree. IEICE Transactions on Funamentals of Electronics, Communications and Computer Science 94-A(6), 1368–1374 (2011)

    Google Scholar 

  11. Hitt, L.: On the Minimal Embedding Field. In: Takagi, T., Okamoto, E., Okamoto, T., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 294–301. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) 4th International Symposium on Proceedings of Algorithmic Number Theory, ANTS-IV, pp. 385–394. Springer, Heidelberg (2000)

    Google Scholar 

  13. Lang, S.: Algebra, 3rd edn. Addison-Wesley (1993)

    Google Scholar 

  14. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Infomation Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  15. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for fr-reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E84-A(5), 1234–1243 (2001)

    Google Scholar 

  16. Schirokauer, O., Weber, D., Denny, T.F.: Discrete logarithms: The effectiveness of the index calculus method. In: Cohen, H. (ed.) Proceedings of Algorithmic Number Theory - ANTS-II, Second International Symposium. LNCS, vol. 1122, pp. 337–361. Springer, Heidelberg (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Satoru Tanaka .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Miyaji, A., Shi, X., Tanaka, S. (2015). Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree. In: Maletti, A. (eds) Algebraic Informatics. CAI 2015. Lecture Notes in Computer Science(), vol 9270. Springer, Cham. https://doi.org/10.1007/978-3-319-23021-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23021-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23020-7

  • Online ISBN: 978-3-319-23021-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics