×

Pairing lattices. (English) Zbl 1186.94444

Galbraith, Steven D. (ed.) et al., Pairing-based cryptography – Pairing 2008. Second international conference, Egham, UK, September 1–3, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85503-3/pbk). Lecture Notes in Computer Science 5209, 18-38 (2008).
Summary: We provide a convenient mathematical framework that essentially encompasses all known pairing functions based on the Tate pairing and also applies to the Weil pairing. We prove non-degeneracy and bounds on the lowest possible degree of these pairing functions and show how endomorphisms can be used to achieve a further degree reduction.
For the entire collection see [Zbl 1155.94002].

MSC:

94A60 Cryptography
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)
14G50 Applications to coding theory and cryptography of arithmetic geometry
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Barreto, P. S.L. M.; Galbraith, S.; O’hEigeartaigh, C.; Scott, M., Efficient pairing computation on supersingular abelian varieties, Designs, Codes and Cryptography, 42, 3, 239-271 (2007) · Zbl 1142.14307 · doi:10.1007/s10623-006-9033-6
[2] Hess, F.; Smart, N. P.; Vercauteren, F., The Eta Pairing Revisited, IEEE Transaction on Information Theory, 52, 10, 4595-4602 (2006) · Zbl 1189.11057 · doi:10.1109/TIT.2006.881709
[3] Lang, S., Algebra. GTM 211 (2002), Heidelberg: Springer, Heidelberg · Zbl 0984.00001
[4] Lee, E., Lee, H.-S., Park, C.-M.: Efficient and Generalized Pairing Computation on Abelian Varieties, Cryptology ePrint Archive, Report 2008/040 (2008), http://eprint.iacr.org/2008/0040
[5] Matsuda, S.; Kanayama, N.; Hess, F.; Okamoto, E.; Galbraith, S. D., Optimised Versions of the Ate and Twisted Ate Pairings, Cryptography and Coding, 302-312 (2007), Heidelberg: Springer, Heidelberg · Zbl 1154.94416 · doi:10.1007/978-3-540-77272-9_18
[6] Miller, V. S., The Weil pairing, and its efficient calculation, J. Cryptology, 17, 4, 235-261 (2004) · Zbl 1078.14043 · doi:10.1007/s00145-004-0315-8
[7] Paulus, S.; Buhler, J. P., Lattice basis reduction in function fields, Algorithmic Number Theory, 567-575 (1998), Heidelberg: Springer, Heidelberg · Zbl 0935.11045 · doi:10.1007/BFb0054893
[8] Scott, M.; Maitra, S.; Veni Madhavan, C. E.; Venkatesan, R., Faster Pairings Using an Elliptic Curve with an Efficient Endomorphism, Progress in Cryptology - INDOCRYPT 2005, 258-269 (2005), Heidelberg: Springer, Heidelberg · Zbl 1153.94429 · doi:10.1007/11596219_21
[9] Vercauteren, F.: Optimal Pairings, Cryptology ePrint Archive, Report, 2008/096 (2008), http://eprint.iacr.org/2008/096
[10] Zhao, C.-A., Zhang, F., Huang, J.: A Note on the Ate Pairing, Cryptology ePrint Archive, Report 2007/247 (2007), http://eprint.iacr.org/2007/247
[11] Zhao, C.-A., Zhang, F.: Reducing the Complexity of the Weil Pairing Computation, Cryptology ePrint Archive, Report 2008/212 (2008), http://eprint.iacr.org/2008/212
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.