Paper 2013/597

Efficient Pairings Computation on Jacobi Quartic Elliptic Curves

Sylvain Duquesne, Nadia El Mrabet, and Emmanuel Fouotsa

Abstract

This paper proposes the computation of the Tate pairing, Ate pairing and its variations on the special Jacobi quartic elliptic curve Y^2 = dX^4 +Z^4. We improve the doubling and addition steps in Miller's algorithm to compute the Tate pairing. We use the birational equivalence between Jacobi quartic curves and Weierstrass curves, together with a specific point representation to obtain the best result to date among curves with quartic twists. For the doubling and addition steps in Miller's algorithm for the computation of the Tate pairing, we obtain a theoretical gain up to 27% and 39%, depending on the embedding degree and the extension field arithmetic, with respect to Weierstrass curves [2] and previous results on Jacobi quartic curves [3]. Furthermore and for the first time, we compute and implement Ate, twisted Ate and optimal pairings on the Jacobi quartic curves. Our results are up to 27% more efficient, comparatively to the case of Weierstrass curves with quartic twists [2].

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Jacobi quartic curvesTate pairingAte pairingtwists
Contact author(s)
emmanuelfouotsa @ yahoo fr
History
2013-09-19: received
Short URL
https://ia.cr/2013/597
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/597,
      author = {Sylvain Duquesne and Nadia El Mrabet and Emmanuel Fouotsa},
      title = {Efficient Pairings Computation on Jacobi Quartic Elliptic Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2013/597},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/597}},
      url = {https://eprint.iacr.org/2013/597}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.