Skip to main content
Log in

Twisted Ate pairing on hyperelliptic curves and applications

  • Research Papers
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper we show that the twisted Ate pairing on elliptic curves can be generalized to hyperelliptic curves, and give a series of variations of the hyperelliptic Ate and twisted Ate pairings. Using the hyperelliptic Ate pairing and twisted Ate pairing, we propose a new approach to speeding up the Weil pairing computation. For some hyperelliptic curves with high degree twist, computing Weil pairing by our approach may be faster than Tate pairing, Ate pairing, and all other known pairings.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Miller V S. Short programs for functions on curves. Unpublished manuscript, 1986, [online]. Available: http://crypto.stanford.edu/miller/miller.pdf

  2. Galbraith S D. Pairings. Ch. IX. In: Blake I F, Seroussi G, Smart N P, eds. Advances in Elliptic Curve Cryptography. Cambridge: Cambridge University Press, 2005

    Google Scholar 

  3. Hu L, Dong J, Pei D. An implementation of cryptosystems based on Tate pairing. J Comput Sci Tech, 2005, 20: 264–269

    Article  MathSciNet  Google Scholar 

  4. Zhao C A, Zhang F, Huang J. Efficient Tate pairing computation using double-base chains. Sci China Ser F-Inf Sci, 2008, 51: 1096–1105

    Article  MATH  MathSciNet  Google Scholar 

  5. Duursma I M, Lee H S. Tate pairing implementation for hyperelliptic curves y 2 = x px + d. In: ASIACRYPT 2003, LNCS 2894. Berlin: Springer, 2003. 111–123

    Google Scholar 

  6. Barreto P S L M, Galbraith S, ÓhÉigeartaigh C, et al. Efficient pairing computation on supersingular abelian varieties. Design Code Cryptography, 2007, 42: 239–271

    Article  MATH  Google Scholar 

  7. Hess F, Smart N P, Vercauteren F. The Eta pairing revisited. IEEE Trans Inf Theory, 2006, 52: 4595–4602

    Article  MATH  MathSciNet  Google Scholar 

  8. Matsuda S, Kanayama N, Hess F, et al. Optimised versions of the Ate and twisted Ate pairings. In: The 11th IMA International Conference on Cryptography and Coding, LNCS 4887. Berlin: Springer-Verlag, 2007. 302–312

    Chapter  Google Scholar 

  9. Zhao C A, Zhang F, Huang J. A note on the Ate pairing. Int J Inf Secur, 2008, 7: 379–382

    Article  Google Scholar 

  10. Lee E, Lee H S, Park C M. Efficient and generalized pairing computation on abelian varieties. IEEE Trans Inf Theory, 2009, 55: 1793–1803

    Article  Google Scholar 

  11. Vercauteren F. Optimal pairings. Preprint, 2008. Available at http://eprint.iacr.org/2008/096

  12. Granger R, Hess F, Oyono R, et al. Ate pairing on hyperelliptic curves. In: Advance in Cryptology-EUROCRYPT’2007, LNCS 4515. Berlin: Springer-Verlag, 2007. 430–447

    Chapter  Google Scholar 

  13. Galbraith S D, Hess F, Vercauteren F. Hyperelliptic pairings. In: Pairing 2007, LNCS 4575. Berlin: Springer-Verlag, 2007. 108–131

    Chapter  Google Scholar 

  14. Freeman D. Constructing pairing-friendly genus 2 curves over prime fields with ordinary jacobians. In: Pairing 2007, LNCS 4575. Berlin: Springer-Verlag, 2007. 152–176

    Chapter  Google Scholar 

  15. Cocks C, Pinch R G E. Identity-based cryptosystems based on the Weil pairing, unpublished manuscript, 2001

  16. Kawazoe M, Takahashi T. Pairing-friendly hyperelliptic curves with ordinary jacobians of type y 2 = x 5+ax. In: Pairing 2008, LNCS 5209. Berlin: Springer-Verlag, 2008. 164–177

    Chapter  Google Scholar 

  17. Koblitz N, Menezes A. Pairing-based cryptography at high security levels. In: Cryptography and Coding, LNCS 3796. Berlin: Springer-Verlag, 2005. 235–249

    Chapter  Google Scholar 

  18. Granger R, Page D, Smart N P. High security pairing-based cryptography revisited. In: Hess F, Pauli S, Pohst M, eds. ANTS-VII, LNCS 4076. Berlin: Springer, 2006. 480–494

    Google Scholar 

  19. Frey G, Rück H G. A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math Comput, 1994, 62: 865–874

    MATH  Google Scholar 

  20. Silverman J H. The Arithmetic of Elliptic Curves. New York: Springer-Verlag, 1986

    MATH  Google Scholar 

  21. MAGMA Computational Algebra System, http://magma.maths.usyd.edu.au/magma

  22. Bolza O. On binary sextics with linear transformations between themselves. Amer J Math, 1888, 10: 47–70

    Article  MathSciNet  Google Scholar 

  23. Cardona G. On the number of curves of genus 2 over a finite field. Finite Fields Appl, 2003, 9: 505–526

    Article  MATH  MathSciNet  Google Scholar 

  24. Duursma I M, Gaudry P, Morain F. Speeding up the discrete log computation on curves with automorphisms. In: AsiaCrypt’99, LNCS 1716. Berlin: Springer-Verlag, 1999. 103–121

    Google Scholar 

  25. Zhao C A, Zhang F. Reducing the complexity of the Weil pairing computation. Preprint, 2008. Available at http://eprint.iacr.org/2008/212

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to FangGuo Zhang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, F. Twisted Ate pairing on hyperelliptic curves and applications. Sci. China Inf. Sci. 53, 1528–1538 (2010). https://doi.org/10.1007/s11432-010-4024-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-010-4024-7

Keywords

Navigation