Skip to main content
Top
Published in: Designs, Codes and Cryptography 6/2020

07-03-2020

Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation

Authors: Aurore Guillevic, Simon Masson, Emmanuel Thomé

Published in: Designs, Codes and Cryptography | Issue 6/2020

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Recent algorithmic improvements of discrete logarithm computation in special extension fields threaten the security of pairing-friendly curves used in practice. A possible answer to this delicate situation is to propose alternative curves that are immune to these attacks, without compromising the efficiency of the pairing computation too much. We follow this direction, and focus on embedding degrees 5 to 8; we extend the Cocks–Pinch algorithm to obtain pairing-friendly curves with an efficient ate pairing. We carefully select our curve parameters so as to thwart possible attacks by “special” or “tower” Number Field Sieve algorithms. We target a 128-bit security level, and back this security claim by time estimates for the DLP computation. We also compare the efficiency of the optimal ate pairing computation on these curves to \(k=12\) curves (Barreto–Naehrig, Barreto–Lynn–Scott), \(k=16\) curves (Kachisa–Schaefer–Scott) and \(k=1\) curves (Chatterjee–Menezes–Rodríguez-Henríquez).
Appendix
Available only for authorised users
Footnotes
1
The approximation \(\mathbf{i} _1 \approx 25\mathbf{m} \) in Table 4 is clearly implementation-dependent. Since it has negligible bearing on the final cost anyway, we stick to that coarse estimate.
 
2
In particular, the line computations involve some sparse products, e.g. \((\sum a_ix^i)\times (\sum b_ix^i)\) in \(\mathbb {F}_{p^8}\) over \(\mathbb {F}_{p^2}\) with \(a_1=0\) (see [21]), which costs 8\(\mathbf{m} _2\) by Karatsuba. Note that [54] claims 7\(\mathbf{m} _2\) but with no explicit formula. We were not able to match this. The work [35, §3.3] obtained 7\(\mathbf{m} _2\) in favorable cases at a cost of extra precomputations.
 
3
The Edwards model is not available for a quartic or sextic twist because there is no 4-torsion point on these twists, only the quadratic twist can be in Edwards form [41]. The Jacobi quartic model is not available for a cubic or sextic twist because there is no 2-torsion point on the twist. The Hessian model is compatible with cubic twists but not sextic twists.
 
4
We depart from the conventional notation \(\rho \) for the Dickman rho function, to avoid confusion with \(\rho = \log p/\log r\).
 
5
For the RSA-768 record factorisation, we used the corrected value 46.7G instead of 47.7G, according to P. Zimmermann’s webpage https://​members.​loria.​fr/​PZimmermann/​papers/​#rsa768.
 
6
We mention that there was a typo in [7, Table 3]: in the factorisation of \(2^{1039}-1\), there were 66.7M rows after filtering, not 82.8M, and the reduction factor of the filtering step is 143, not 167.
 
Literature
3.
5.
go back to reference Aranha D.F., Karabina K., Longa P., Gebotys C.H., López-Hernández J.C.: Faster explicit formulas for computing pairings over ordinary curves. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 48–68. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_5. Aranha D.F., Karabina K., Longa P., Gebotys C.H., López-Hernández J.C.: Faster explicit formulas for computing pairings over ordinary curves. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 48–68. Springer, Heidelberg (2011). https://​doi.​org/​10.​1007/​978-3-642-20465-4_​5.
8.
go back to reference Barbulescu R., Gaudry P., Guillevic A., Morain F.: Improving NFS for the discrete logarithm problem in non-prime finite fields. In: Oswald E., Fischlin M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 129–155. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_6. Barbulescu R., Gaudry P., Guillevic A., Morain F.: Improving NFS for the discrete logarithm problem in non-prime finite fields. In: Oswald E., Fischlin M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 129–155. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-662-46800-5_​6.
10.
go back to reference Barreto P.S.L.M., Costello C., Misoczki R., Naehrig M., Pereira G.C.C.F., Zanon G.: Subgroup security in pairing-based cryptography. In: Lauter K.E., Rodríguez-Henríquez F. (eds.) LATINCRYPT 2015. LNCS, vol. 9230, pp. 245–265. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-319-22174-8_14. Barreto P.S.L.M., Costello C., Misoczki R., Naehrig M., Pereira G.C.C.F., Zanon G.: Subgroup security in pairing-based cryptography. In: Lauter K.E., Rodríguez-Henríquez F. (eds.) LATINCRYPT 2015. LNCS, vol. 9230, pp. 245–265. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-319-22174-8_​14.
11.
30.
go back to reference Guillevic A.: Simulating DL computation in \({{\rm GF}}(p^n)\) with the new variants of the Tower-NFS algorithm to deduce security level estimates (2017). Slides at ECC 2017 workshop. https://ecc2017.cs.ru.nl/. Guillevic A.: Simulating DL computation in \({{\rm GF}}(p^n)\) with the new variants of the Tower-NFS algorithm to deduce security level estimates (2017). Slides at ECC 2017 workshop. https://​ecc2017.​cs.​ru.​nl/​.
35.
37.
38.
go back to reference Kleinjung T., Aoki K., Franke J., Lenstra A.K., Thomé E., Bos J.W., Gaudry P., Kruppa A., Montgomery P.L., Osvik D.A., te Riele H.J.J., Timofeev A., Zimmermann P.: Factorization of a 768-bit RSA modulus. In: Rabin T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_18. Kleinjung T., Aoki K., Franke J., Lenstra A.K., Thomé E., Bos J.W., Gaudry P., Kruppa A., Montgomery P.L., Osvik D.A., te Riele H.J.J., Timofeev A., Zimmermann P.: Factorization of a 768-bit RSA modulus. In: Rabin T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg (2010). https://​doi.​org/​10.​1007/​978-3-642-14623-7_​18.
39.
42.
46.
go back to reference Sarkar P., Singh S.: A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Cheon J.H., Takagi T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 37–62. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_2. Sarkar P., Singh S.: A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Cheon J.H., Takagi T. (eds.) ASIACRYPT 2016, Part I. LNCS, vol. 10031, pp. 37–62. Springer, Heidelberg (2016). https://​doi.​org/​10.​1007/​978-3-662-53887-6_​2.
Metadata
Title
Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation
Authors
Aurore Guillevic
Simon Masson
Emmanuel Thomé
Publication date
07-03-2020
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 6/2020
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-020-00727-w

Other articles of this Issue 6/2020

Designs, Codes and Cryptography 6/2020 Go to the issue

Premium Partner