Skip to main content
Erschienen in: Applicable Algebra in Engineering, Communication and Computing 2/2019

11.06.2018 | Original Paper

On the near prime-order MNT curves

verfasst von: Duc-Phong Le, Nadia El Mrabet, Safia Haloui, Chik How Tan

Erschienen in: Applicable Algebra in Engineering, Communication and Computing | Ausgabe 2/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In their seminar paper, Miyaji, Nakabayashi and Takano introduced the first method to construct families of prime-order elliptic curves with small embedding degrees, namely \(k = 3, 4\), and 6. These curves, so-called MNT curves, were then extended by Scott and Barreto, and also Galbraith, McKee and Valença to near prime-order curves with the same embedding degrees. In this paper, we extend the method of Scott and Barreto to introduce an explicit and simple algorithm that is able to generate all families of MNT curves with any given cofactor. Furthermore, we analyze the number of potential families of these curves that could be obtained for a given embedding degree k and a cofactor h. We then discuss the generalized Pell equations that allow us to construct particular curves. Finally, we provide statistics of the near prime-order MNT curves.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Fußnoten
1
The embedding degree is the smallest integer k such that r divides \((q^k-1)\).
 
Literatur
1.
Zurück zum Zitat Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. J Number Theory 131(5), 842–857 (2011)MathSciNetCrossRefMATH Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. J Number Theory 131(5), 842–857 (2011)MathSciNetCrossRefMATH
5.
Zurück zum Zitat Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: CRYPTO ’01: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp. 213–229. Springer (2001) Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: CRYPTO ’01: Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp. 213–229. Springer (2001)
6.
Zurück zum Zitat Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd C. (ed.) ASIACRYPT ’01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT ’01, pp. 514–532. Springer, London (2001) Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd C. (ed.) ASIACRYPT ’01: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT ’01, pp. 514–532. Springer, London (2001)
11.
Zurück zum Zitat Grillet, P.A.: Abstract Algebra. Springer, Berlin (2007)MATH Grillet, P.A.: Abstract Algebra. Springer, Berlin (2007)MATH
12.
Zurück zum Zitat Iwaniec, H., Kowalski, E.: Analytic Number Theory. No. vol. 53 in American Mathematical Society Colloquium Publications. American Mathematical Society, Providence (2004) Iwaniec, H., Kowalski, E.: Analytic Number Theory. No. vol. 53 in American Mathematical Society Colloquium Publications. American Mathematical Society, Providence (2004)
13.
Zurück zum Zitat Urroz, J., Luca, F., Shparlinski, I.E.: On the number of isogeny classes of pairing-friendly elliptic curves and statistics of MNT curves. Math. Comput. 81(278), 1093–1110 (2012)MathSciNetCrossRefMATH Urroz, J., Luca, F., Shparlinski, I.E.: On the number of isogeny classes of pairing-friendly elliptic curves and statistics of MNT curves. Math. Comput. 81(278), 1093–1110 (2012)MathSciNetCrossRefMATH
14.
Zurück zum Zitat Joux, A.: A one round protocol for Tripartite Diffie-Hellman. In: ANTS-IV: Proceedings of the 4th International Symposium on Algorithmic Number Theory, pp. 385–394. Springer (2000) Joux, A.: A one round protocol for Tripartite Diffie-Hellman. In: ANTS-IV: Proceedings of the 4th International Symposium on Algorithmic Number Theory, pp. 385–394. Springer (2000)
16.
Zurück zum Zitat Le, D.P., Mrabet, N.E., Tan, C.H.: On near prime-order elliptic curves with small embedding degrees. In: Algebraic Informatics—6th International Conference, CAI 2015, Stuttgart, Germany, September 1–4, 2015. Proceedings, pp. 140–151 (2015) Le, D.P., Mrabet, N.E., Tan, C.H.: On near prime-order elliptic curves with small embedding degrees. In: Algebraic Informatics—6th International Conference, CAI 2015, Stuttgart, Germany, September 1–4, 2015. Proceedings, pp. 140–151 (2015)
17.
Zurück zum Zitat Le, D.P., Tan, C.H.: Improved Miller’s algorithm for computing pairings on Edwards curves. IEEE Trans. Comput. 63(10), 2626–2632 (2014)MathSciNetCrossRefMATH Le, D.P., Tan, C.H.: Improved Miller’s algorithm for computing pairings on Edwards curves. IEEE Trans. Comput. 63(10), 2626–2632 (2014)MathSciNetCrossRefMATH
18.
19.
Zurück zum Zitat Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans Fundam Electron Commun Comput Sci 84(5), 1234–1243 (2001)MATH Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans Fundam Electron Commun Comput Sci 84(5), 1234–1243 (2001)MATH
20.
Zurück zum Zitat Nagell, T.: Introduction to Number Theory. Wiley, New York (1951)MATH Nagell, T.: Introduction to Number Theory. Wiley, New York (1951)MATH
21.
Zurück zum Zitat Page, D., Smart, N., Vercauteren, F.: A comparison of MNT curves and supersingular curves. Appl. Algebra Eng. Commun. Comput. 17(5), 379–392 (2006)MathSciNetCrossRefMATH Page, D., Smart, N., Vercauteren, F.: A comparison of MNT curves and supersingular curves. Appl. Algebra Eng. Commun. Comput. 17(5), 379–392 (2006)MathSciNetCrossRefMATH
Metadaten
Titel
On the near prime-order MNT curves
verfasst von
Duc-Phong Le
Nadia El Mrabet
Safia Haloui
Chik How Tan
Publikationsdatum
11.06.2018
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing / Ausgabe 2/2019
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-018-0363-1

Weitere Artikel der Ausgabe 2/2019

Applicable Algebra in Engineering, Communication and Computing 2/2019 Zur Ausgabe