Skip to main content

On the Security of Pairing-Friendly Abelian Varieties over Non-prime Fields

  • Conference paper
Pairing-Based Cryptography – Pairing 2009 (Pairing 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5671))

Included in the following conference series:

Abstract

Let A be an abelian variety defined over a non-prime finite field \({\mathbb F}_{q}\) that has embedding degree k with respect to a subgroup of prime order r. In this paper we give explicit conditions on q, k, and r that imply that the minimal embedding field of A with respect to r is \({\mathbb F}_{q^k}\). When these conditions hold, the embedding degree k is a good measure of the security level of a pairing-based cryptosystem that uses A.

We apply our theorem to supersingular elliptic curves and to supersingular genus 2 curves, in each case computing a maximum ρ-value for which the minimal embedding field must be \({\mathbb F}_{q^k}\). Our results are in most cases stronger (i.e., give larger allowable ρ-values) than previously known results for supersingular varieties, and our theorem holds for general abelian varieties, not only supersingular ones.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cardona, G., Nart, E.: Zeta function and cryptographic exponent of supersingular curves of genus 2. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 132–151. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. de Smit, B., Lenstra, H.W.: Standard models for finite fields. Lecture notes (2008), http://www.math.leidenuniv.nl/~desmit/papers/standard_models.pdf

  3. Doche, C., Lange, T.: Arithmetic of elliptic curves. In: Handbook of Elliptic and Hyperelliptic Curve Cryptography, pp. 267–302. Chapman & Hall/CRC, Boca Raton (2006)

    Google Scholar 

  4. Duquesne, S., Frey, G.: Background on pairings. In: Handbook of Elliptic and Hyperelliptic Curve Cryptography, pp. 115–124. Chapman & Hall/CRC, Boca Raton (2006)

    Google Scholar 

  5. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. To appear in Journal of Cryptology (preprint, 2009), http://eprint.iacr.org/2006/372

  6. Galbraith, S., Lin, X., Scott, M.: Endomorphisms for faster elliptic curve cryptography on a large class of curves. In: EUROCRYPT 2009. LNCS, vol. 5479, pp. 518–535. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Galbraith, S., McKee, J., Valença, P.: Ordinary abelian varieties having small embedding degree. Finite Fields and their Applications 13, 800–814 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  8. Gaudry, P.: Index calculus for abelian varieties and the elliptic curve discrete logarithm problem. To appear in J. Symbolic Computation. Preprint, http://www.loria.fr/~gaudry/publis/indexcalc.pdf

  9. Gaudry, P., Hess, F., Smart, N.P.: Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptology 15, 19–46 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hitt, L.: On the minimal embedding field. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 294–301. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Hitt O’Connor, L., McGuire, G., Naehrig, M., Streng, M.: CM construction of genus 2 curves with p-rank 1. Cryptology ePrint Archive, Report 2008/491 (2008), http://eprint.iacr.org/2008/491

  12. Lang, S.: Algebra, revised third edn. Graduate Texts in Mathematics, vol. 211. Springer, New York (2002)

    Book  MATH  Google Scholar 

  13. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39, 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  14. Milne, J.S.: Abelian varieties. In: Gornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103–150. Springer, New York (1986)

    Chapter  Google Scholar 

  15. Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing-based cryptography. Journal of Cryptology 22, 330–364 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. Silverman, J.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106. Springer, New York (1986)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Benger, N., Charlemagne, M., Freeman, D.M. (2009). On the Security of Pairing-Friendly Abelian Varieties over Non-prime Fields. In: Shacham, H., Waters, B. (eds) Pairing-Based Cryptography – Pairing 2009. Pairing 2009. Lecture Notes in Computer Science, vol 5671. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03298-1_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-03298-1_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-03297-4

  • Online ISBN: 978-3-642-03298-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics