Paper 2012/427

Constructing Pairing-Friendly Genus 2 Curves with Split Jacobian

Robert Drylo

Abstract

Genus 2 curves with simple but not absolutely simple jacobians can be used to construct pairing-based cryptosystems more efficient than for a generic genus 2 curve. We show that there is a full analogy between methods for constructing ordinary pairing-friendly elliptic curves and simple abelian varieties, which are iogenous over some extension to a product of elliptic curves. We extend the notion of complete, complete with variable discriminant, and sparse families introduced in by Freeman, Scott and Teske for elliptic curves, and we generalize the Cocks-Pinch method and the Brezing-Weng method to construct families of each type. To realize abelian surfaces as jacobians we use of genus 2 curves of the form $y^2=x^5+ax^3+bx$ or $y^2=x^6+ax^3+b$, and apply the method of Freeman and Satoh. As applications we find some families of abelian surfaces with recorded $\rho$-value $\rho=2$ for embedding degrees $k=3,4,6,12$, or $\rho=2.1$ for $k=27,54$. We also give variable-discriminant families with best $\rho$-values.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
discrete logarithm problempairing-based cryptographyhyperelliptic curve cryptosystem
Contact author(s)
r drylo @ impan gov pl
History
2012-08-05: received
Short URL
https://ia.cr/2012/427
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/427,
      author = {Robert Drylo},
      title = {Constructing Pairing-Friendly  Genus 2 Curves with  Split Jacobian},
      howpublished = {Cryptology ePrint Archive, Paper 2012/427},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/427}},
      url = {https://eprint.iacr.org/2012/427}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.