2009
DOI: 10.1007/s00145-009-9048-z
|View full text |Cite
|
Sign up to set email alerts
|

A Taxonomy of Pairing-Friendly Elliptic Curves

Abstract: Abstract. Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairingbased cryptographic systems. Such "pairing-friendly" curves are rare and thus require specific constructions. In this paper we give a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature. We also include new constructions of pairing-friendly curves that improve on the previously known construction… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
384
0
6

Year Published

2009
2009
2019
2019

Publication Types

Select...
10

Relationship

2
8

Authors

Journals

citations
Cited by 347 publications
(401 citation statements)
references
References 80 publications
0
384
0
6
Order By: Relevance
“…Even though the techniques are applied on pairings over BN curves at the 128-bit security level, they can be easily extended to other settings using di erent curves and higher security levels [15].…”
Section: Introductionmentioning
confidence: 99%
“…Even though the techniques are applied on pairings over BN curves at the 128-bit security level, they can be easily extended to other settings using di erent curves and higher security levels [15].…”
Section: Introductionmentioning
confidence: 99%
“…The first wave of this research exhausted many tricks that can be applied inside a Miller iteration, resulting in significant computational speed ups [4,6,7,34]. The second wave of improvements focussed on constructing pairingfriendly elliptic curves [5,11,37,16,8,22,9,17,28], and this research is extended and collected in [18]. The third and more recent wave of research has focussed on reducing the loop length of Miller's algorithm [35,26,3,32] to be as short as possible [42,25].…”
Section: Introductionmentioning
confidence: 99%
“…Also they cannot exploit higher order twists on low CM discriminant elliptic curves. Therefore it is usually preferred to choose instead from one of the families of pairing-friendly curves identified by numerous authors, and collated together in the taxonomy paper of Freeman et al [6]. These often have a ρ value closer to 1, and many are of the desirable low CM discriminant form.…”
Section: The Application To Ordinary Pairing Friendly Elliptic Curvesmentioning
confidence: 99%