Pairing-friendly elliptic curves with small security loss by Cheon's algorithm

  • Authors:
  • Aya Comuta;Mitsuru Kawazoe;Tetsuya Takahashi

  • Affiliations:
  • Graduate School of Science, Osaka Prefecture University;Faculty of Liberal Arts and Sciences, Osaka Prefecture University, Sakai, Osaka, Japan;Faculty of Liberal Arts and Sciences, Osaka Prefecture University, Sakai, Osaka, Japan

  • Venue:
  • ICISC'07 Proceedings of the 10th international conference on Information security and cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a "pairing-friendly" elliptic curve. After Mitsunari, Sakai and Kasahara's traitor tracing scheme and Boneh and Boyen's short signature scheme, many protocols based on pairing-related problems such as the q-weak Diffie-Hellman problem have been proposed. In Eurocrypt 2006, Cheon proposed a new efficient algorithm to solve pairing-related problems and recently the complexity of Cheon's algorithm has been improved by Kozaki, Kutsuma and Matsuo. Due to these two works, an influence of Cheon's algorithm should be considered when we construct a suitable curve for the use of a protocol based on a pairing-related problem. Among known methods for constructing pairing-friendly elliptic curves, ones using cyclotomic polynomials are affected by Cheon's algorithm. In this paper, we study how to reduce a security loss of a cyclotomic family by Cheon's algorithm.