메뉴 건너뛰기




Volumn 131, Issue 5, 2011, Pages 959-983

Constructing pairing-friendly hyperelliptic curves using Weil restriction

Author keywords

Abelian varieties over finite fields; Pairing friendly curves; Split Jacobians; Weil restriction

Indexed keywords


EID: 79551584262     PISSN: 0022314X     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jnt.2010.06.003     Document Type: Article
Times cited : (18)

References (38)
  • 1
    • 84966219173 scopus 로고
    • Elliptic curves and primality proving
    • Atkin A., Morain F. Elliptic curves and primality proving. Math. Comp. 1993, 61:29-68.
    • (1993) Math. Comp. , vol.61 , pp. 29-68
    • Atkin, A.1    Morain, F.2
  • 2
    • 84968508650 scopus 로고
    • A heuristic asymptotic formula concerning the distribution of prime numbers
    • Bateman P., Horn R. A heuristic asymptotic formula concerning the distribution of prime numbers. Math. Comp. 1962, 16:363-367.
    • (1962) Math. Comp. , vol.16 , pp. 363-367
    • Bateman, P.1    Horn, R.2
  • 3
    • 69949142052 scopus 로고    scopus 로고
    • On the security of pairing-friendly abelian varieties over non-prime fields
    • Springer, Pairing-Based Cryptography - Pairing 2009
    • Benger N., Charlemagne M., Freeman D. On the security of pairing-friendly abelian varieties over non-prime fields. Lecture Notes in Comput. Sci. 2009, vol. 5671:52-65. Springer.
    • (2009) Lecture Notes in Comput. Sci. , vol.5671 , pp. 52-65
    • Benger, N.1    Charlemagne, M.2    Freeman, D.3
  • 4
    • 0031232428 scopus 로고    scopus 로고
    • The Magma algebra system. I. The user language
    • Bosma W., Cannon J., Playoust C. The Magma algebra system. I. The user language. J. Symbolic Comput. 1997, 24:235-265.
    • (1997) J. Symbolic Comput. , vol.24 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 5
    • 23944463638 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • Brezing F., Weng A. Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr. 2005, 37:133-141.
    • (2005) Des. Codes Cryptogr. , vol.37 , pp. 133-141
    • Brezing, F.1    Weng, A.2
  • 7
    • 0003272622 scopus 로고    scopus 로고
    • Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2
    • Cambridge Univ. Press, Cambridge
    • Cassels J.W.S., Flynn E.V. Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2. London Math. Soc. Lecture Note Ser. 1996, vol. 230. Cambridge Univ. Press, Cambridge.
    • (1996) London Math. Soc. Lecture Note Ser. , vol.230
    • Cassels, J.W.S.1    Flynn, E.V.2
  • 8
    • 79551601110 scopus 로고    scopus 로고
    • Identity-based cryptosystems based on the Weil pairing, unpublished manuscript, while this manuscript is generally unavailable, the main result appears as Theorem 4.1 of [13].
    • C. Cocks, R. Pinch, Identity-based cryptosystems based on the Weil pairing, unpublished manuscript, 2001, while this manuscript is generally unavailable, the main result appears as Theorem 4.1 of [13].
    • (2001)
    • Cocks, C.1    Pinch, R.2
  • 10
    • 40249109433 scopus 로고    scopus 로고
    • The vector decomposition problem for elliptic and hyperelliptic curves
    • Duursma I., Kiyavash N. The vector decomposition problem for elliptic and hyperelliptic curves. J. Ramanujan Math. Soc. 2005, 20:59-76.
    • (2005) J. Ramanujan Math. Soc. , vol.20 , pp. 59-76
    • Duursma, I.1    Kiyavash, N.2
  • 11
    • 52149096501 scopus 로고    scopus 로고
    • A generalized Brezing-Weng algorithm for constructing pairing-friendly ordinary abelian varieties
    • Springer, Pairing-Based Cryptography - Pairing 2008
    • Freeman D. A generalized Brezing-Weng algorithm for constructing pairing-friendly ordinary abelian varieties. Lecture Notes in Comput. Sci. 2008, vol. 5209:146-163. Springer.
    • (2008) Lecture Notes in Comput. Sci. , vol.5209 , pp. 146-163
    • Freeman, D.1
  • 13
    • 73849107877 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves
    • Freeman D., Scott M., Teske E. A taxonomy of pairing-friendly elliptic curves. J. Cryptology 2010, 23:224-280.
    • (2010) J. Cryptology , vol.23 , pp. 224-280
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 14
    • 44649167142 scopus 로고    scopus 로고
    • Abelian varieties with prescribed embedding degree
    • Springer, Algorithmic Number Theory - ANTS-VIII
    • Freeman D., Stevenhagen P., Streng M. Abelian varieties with prescribed embedding degree. Lecture Notes in Comput. Sci. 2008, vol. 5011:60-73. Springer.
    • (2008) Lecture Notes in Comput. Sci. , vol.5011 , pp. 60-73
    • Freeman, D.1    Stevenhagen, P.2    Streng, M.3
  • 15
    • 0001923968 scopus 로고    scopus 로고
    • Curves with infinite K-rational geometric fundamental group
    • Cambridge Univ. Press, Cambridge, Aspects of Galois Theory
    • Frey G., Kani E., Völklein H. Curves with infinite K-rational geometric fundamental group. London Math. Soc. Lecture Note Ser. 1999, vol. 256:85-118. Cambridge Univ. Press, Cambridge.
    • (1999) London Math. Soc. Lecture Note Ser. , vol.256 , pp. 85-118
    • Frey, G.1    Kani, E.2    Völklein, H.3
  • 16
    • 35048824357 scopus 로고    scopus 로고
    • Counting points for hyperelliptic curves of type y2=x5+ax over finite prime fields
    • Springer, Selected Areas in Cryptography - SAC 2003
    • Furukawa E., Kawazoe M., Takahashi T. Counting points for hyperelliptic curves of type y2=x5+ax over finite prime fields. Lecture Notes in Comput. Sci. 2004, vol. 3006:26-41. Springer.
    • (2004) Lecture Notes in Comput. Sci. , vol.3006 , pp. 26-41
    • Furukawa, E.1    Kawazoe, M.2    Takahashi, T.3
  • 17
    • 44649099054 scopus 로고    scopus 로고
    • Efficient hyperelliptic arithmetic using balanced representation for divisors
    • Springer, Algorithmic Number Theory Symposium - ANTS-VIII
    • Galbraith S.D., Harrison M., Morales D.J.M. Efficient hyperelliptic arithmetic using balanced representation for divisors. Lecture Notes in Comput. Sci. 2008, vol. 5011:342-356. Springer.
    • (2008) Lecture Notes in Comput. Sci. , vol.5011 , pp. 342-356
    • Galbraith, S.D.1    Harrison, M.2    Morales, D.J.M.3
  • 18
    • 52149120956 scopus 로고    scopus 로고
    • Pairings on hyperelliptic curves with a real model
    • Springer, Pairing-Based Cryptography - Pairing 2008
    • Galbraith S.D., Lin X., Morales D.J.M. Pairings on hyperelliptic curves with a real model. Lecture Notes in Comput. Sci. 2008, vol. 5209:265-281. Springer.
    • (2008) Lecture Notes in Comput. Sci. , vol.5209 , pp. 265-281
    • Galbraith, S.D.1    Lin, X.2    Morales, D.J.M.3
  • 19
    • 67650659199 scopus 로고    scopus 로고
    • Endomorphisms for faster elliptic curve cryptography on a large class of curves
    • Springer, Advances in Cryptology - EUROCRYPT 2009
    • Galbraith S., Lin X., Scott M. Endomorphisms for faster elliptic curve cryptography on a large class of curves. Lecture Notes in Comput. Sci. 2009, vol. 5479:518-535. Springer.
    • (2009) Lecture Notes in Comput. Sci. , vol.5479 , pp. 518-535
    • Galbraith, S.1    Lin, X.2    Scott, M.3
  • 20
    • 84867079019 scopus 로고    scopus 로고
    • On the invariants of the quotients of the Jacobian of a curve of genus 2
    • Springer, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-14
    • Gaudry P., Schost É. On the invariants of the quotients of the Jacobian of a curve of genus 2. Lecture Notes in Comput. Sci. 2001, vol. 2227:373-386. Springer.
    • (2001) Lecture Notes in Comput. Sci. , vol.2227 , pp. 373-386
    • Gaudry, P.1    Schost, É.2
  • 21
    • 35048820123 scopus 로고    scopus 로고
    • Construction of secure random curves of genus 2 over prime fields
    • Springer, Advances in Cryptology - EUROCRYPT 2004
    • Gaudry P., Schost É. Construction of secure random curves of genus 2 over prime fields. Lecture Notes in Comput. Sci. 2004, vol. 3027:239-256. Springer.
    • (2004) Lecture Notes in Comput. Sci. , vol.3027 , pp. 239-256
    • Gaudry, P.1    Schost, É.2
  • 22
    • 47849110765 scopus 로고    scopus 로고
    • On the minimal embedding field
    • Springer, Pairing-Based Cryptography - Pairing 2007
    • Hitt L. On the minimal embedding field. Lecture Notes in Comput. Sci. 2007, vol. 4575:294-301. Springer.
    • (2007) Lecture Notes in Comput. Sci. , vol.4575 , pp. 294-301
    • Hitt, L.1
  • 23
    • 52149118038 scopus 로고    scopus 로고
    • Pairing-friendly hyperelliptic curves with ordinary Jacobians of type y2=x5+ax
    • Springer, Pairing-Based Cryptography - Pairing 2008
    • Kawazoe M., Takahashi T. Pairing-friendly hyperelliptic curves with ordinary Jacobians of type y2=x5+ax. Lecture Notes in Comput. Sci. 2008, vol. 5209:164-177. Springer.
    • (2008) Lecture Notes in Comput. Sci. , vol.5209 , pp. 164-177
    • Kawazoe, M.1    Takahashi, T.2
  • 24
    • 0003352579 scopus 로고
    • Elliptic Functions
    • Springer-Verlag, New York
    • Lang S. Elliptic Functions. Grad. Texts in Math. 1987, vol. 112. Springer-Verlag, New York. second ed.
    • (1987) Grad. Texts in Math. , vol.112
    • Lang, S.1
  • 25
    • 0036934634 scopus 로고    scopus 로고
    • Abelian surfaces over finite fields as Jacobians
    • with an appendix by Everett W. Howe
    • Maisner D., Nart E. Abelian surfaces over finite fields as Jacobians. Experiment. Math. 2002, 11:321-337. with an appendix by Everett W. Howe.
    • (2002) Experiment. Math. , vol.11 , pp. 321-337
    • Maisner, D.1    Nart, E.2
  • 26
    • 34249004685 scopus 로고    scopus 로고
    • Twisting commutative algebraic groups
    • Mazur B., Rubin K., Silverberg A. Twisting commutative algebraic groups. J. Algebra 2007, 314:419-438.
    • (2007) J. Algebra , vol.314 , pp. 419-438
    • Mazur, B.1    Rubin, K.2    Silverberg, A.3
  • 27
    • 33746100516 scopus 로고    scopus 로고
    • Cryptography from pairings
    • Cambridge Univ. Press, I.F. Blake, G. Seroussi, N.P. Smart (Eds.)
    • Paterson K. Cryptography from pairings. Advances in Elliptic Curve Cryptography 2005, 215-251. Cambridge Univ. Press. I.F. Blake, G. Seroussi, N.P. Smart (Eds.).
    • (2005) Advances in Elliptic Curve Cryptography , pp. 215-251
    • Paterson, K.1
  • 28
    • 24944518198 scopus 로고    scopus 로고
    • Using primitive subgroups to do more with fewer bits
    • Springer, Algorithmic Number Theory - ANTS VI
    • Rubin K., Silverberg A. Using primitive subgroups to do more with fewer bits. Lecture Notes in Comput. Sci. 2004, vol. 3076:18-41. Springer.
    • (2004) Lecture Notes in Comput. Sci. , vol.3076 , pp. 18-41
    • Rubin, K.1    Silverberg, A.2
  • 29
    • 65049089121 scopus 로고    scopus 로고
    • Using abelian varieties to improve pairing-based cryptography
    • Rubin K., Silverberg A. Using abelian varieties to improve pairing-based cryptography. J. Cryptology 2009, 22:330-364.
    • (2009) J. Cryptology , vol.22 , pp. 330-364
    • Rubin, K.1    Silverberg, A.2
  • 30
    • 77950188914 scopus 로고    scopus 로고
    • Choosing the correct elliptic curve in the CM method
    • Rubin K., Silverberg A. Choosing the correct elliptic curve in the CM method. Math. Comp. 2010, 79:545-561.
    • (2010) Math. Comp. , vol.79 , pp. 545-561
    • Rubin, K.1    Silverberg, A.2
  • 31
    • 67650679681 scopus 로고    scopus 로고
    • Generating genus two hyperelliptic curves over large characteristic finite fields
    • Springer, Advances in Cryptology - EUROCRYPT 2009
    • Satoh T. Generating genus two hyperelliptic curves over large characteristic finite fields. Lecture Notes in Comput. Sci. 2009, vol. 5479:536-553. Springer.
    • (2009) Lecture Notes in Comput. Sci. , vol.5479 , pp. 536-553
    • Satoh, T.1
  • 32
    • 0003236499 scopus 로고
    • Advanced Topics in the Arithmetic of Elliptic Curves
    • Springer-Verlag, New York
    • Silverman J. Advanced Topics in the Arithmetic of Elliptic Curves. Grad. Texts in Math. 1994, vol. 151. Springer-Verlag, New York.
    • (1994) Grad. Texts in Math. , vol.151
    • Silverman, J.1
  • 34
    • 34250541896 scopus 로고
    • Endomorphisms of abelian varieties over finite fields
    • Tate J. Endomorphisms of abelian varieties over finite fields. Invent. Math. 1966, 2:134-144.
    • (1966) Invent. Math. , vol.2 , pp. 134-144
    • Tate, J.1
  • 35
    • 0003201529 scopus 로고
    • Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda)
    • Springer, Séminaire Bourbaki 1968/69
    • Tate J. Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda). Lecture Notes in Math. 1971, vol. 179:95-110. Springer.
    • (1971) Lecture Notes in Math. , vol.179 , pp. 95-110
    • Tate, J.1
  • 36
    • 0033480564 scopus 로고    scopus 로고
    • Examples of genus two CM curves defined over the rationals
    • van Wamelen P. Examples of genus two CM curves defined over the rationals. Math. Comp. 1999, 68:307-320.
    • (1999) Math. Comp. , vol.68 , pp. 307-320
    • van Wamelen, P.1
  • 38
    • 0003361966 scopus 로고
    • Adèles and Algebraic Groups
    • Birkhäuser, Boston, with appendices by M. Demazure and Takashi Ono
    • Weil A. Adèles and Algebraic Groups. Progr. Math. 1982, vol. 23. Birkhäuser, Boston, with appendices by M. Demazure and Takashi Ono.
    • (1982) Progr. Math. , vol.23
    • Weil, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.