Paper 2009/623

Universally Constructing 12-th Degree Extension Field for Ate Pairing

Masaaki Shirase

Abstract

We need to perform arithmetic in $\Fpt$ to use Ate pairing on a Barreto-Naehrig (BN) curve, where $p(z)$ is a prime given by $p(z)=36z^4+36z^3+24z^2+6z+1$ with an integer $z$. In many implementations of Ate pairing, $\Fpt$ has been regarded as the 6-th extension of $\Fpp$, and it has been constructed as $\Fpt=\Fpp[v]/(v^6-\xi)$ for an element $\xi\in \Fpp$ such that $v^6-\xi$ is irreducible in $\Fpp[v]$. Such $\xi$ depends on the value of $p(z)$, and we may use mathematic software to find $\xi$. This paper shows that when $z \equiv 7,11 \pmod{12}$ we can universally construct $\Fpp$ as $\Fpt=\Fpp[v]/(v^6-u-1)$, where $\Fpp=\Fp[u]/(u^2+1)$.

Note: I found some typos on my eprint report. Then I corrected them.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
pairingBarreto-Naehrig curveextension fieldquadratic residuecubic residueEuler's conjecture
Contact author(s)
shirase @ fun ac jp
History
2010-02-19: last of 3 revisions
2009-12-26: received
See all versions
Short URL
https://ia.cr/2009/623
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/623,
      author = {Masaaki Shirase},
      title = {Universally Constructing 12-th Degree Extension Field for Ate Pairing},
      howpublished = {Cryptology ePrint Archive, Paper 2009/623},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/623}},
      url = {https://eprint.iacr.org/2009/623}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.