Skip to main content

A Generalization of Verheul’s Theorem for Some Ordinary Curves

  • Conference paper
Information Security and Cryptology (Inscrypt 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6584))

Included in the following conference series:

Abstract

Verheul’s theorem [20,21] on some certain supersingular elliptic curves is usually considered as an evidence for the difficulty of pairing inversion. Moody in [16] generalized it to some other supersingular curves. In this paper, we construct two types of ordinary elliptic curves with embedding degree k = 1, and give the corresponding distortion maps. Following their method, we generalize Verheul’s theorem to our curves.

Supported by the Natural Science Foundation of China (Grants No.10990011 and No.60763009). The author Zhi Hu was also supported by China Scholarship Council (Grant No.2009601236).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Cryptography. Chapman and Hall/CRC (2006)

    Google Scholar 

  2. Charles, D.: On the Existence of Distortion Maps on Ordinary Elliptic Curves. Cryptology ePrint Archive Report 2006/128, http://eprint.iacr.org/2006/128/

  3. Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, Berlin (1996)

    Google Scholar 

  4. Frey, G., Rück, H.: A Remark Concerning m-divisibility and The Discrete Logarithm in The Divisor Class Group of Curves. Math. Comp. 62, 865–874 (1994)

    MathSciNet  MATH  Google Scholar 

  5. Freeman, D., Scott, M., Teske, E.: A Taxonomy of Pairing-Friendly Elliptic Curves. J. Cryptology 23, 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  6. Galbraith, S.D., Hess, F., Vercauteren, F.: Aspects of Pairing Inversion. IEEE Trans. Inform. Theory 12, 5719–5728 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  7. Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for Cryptographers. Discrete Applied Mathematics 156, 3113–3121 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  9. Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory, 2nd edn. Grad. Texts in Math., vol. 84. Springer, New York (1990)

    Book  MATH  Google Scholar 

  10. Koblitz, N., Menezes, A.J.: Pairing-Based Cryptography at High Security Levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  11. Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. J. Cryptology 17, 263–276 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  12. Joux, A., Nguyen, K.: Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups. J. Cryptology 16, 239–247 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  13. Lenstra, A.K., Verheul, E.R.: The XTR Public Key System. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Miller, V.S.: Short Programs for Functions on Curves. Unpublished manuscript (1986)

    Google Scholar 

  15. Miller, V.S.: The Weil Pairing, and Its Efficient Calculation. J. Cryptology 17, 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  16. Moody, D.: The Diffie-Hellman Problem and Generalization of Verheuls Theorem. Des. Codes Cryptogr. 52, 381–390 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. IEEE Trans. Inform. Theory 39(5), 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  18. Silverman, J.: The Arithmetic of Elliptic Curves. Springer, New York (1986)

    Book  MATH  Google Scholar 

  19. Schoof, R.: Nonsingular Plane Cubic Curves over Finite Fields. J. Combinatorial Theory, Series A 46(2), 183–208 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  20. Verheul, E.R.: Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Verheul, R.: Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. J. Cryptology 17, 277–296 (2004)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hu, Z., Xu, M., Zhou, Z. (2011). A Generalization of Verheul’s Theorem for Some Ordinary Curves. In: Lai, X., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2010. Lecture Notes in Computer Science, vol 6584. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21518-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21518-6_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21517-9

  • Online ISBN: 978-3-642-21518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics