Presentation 2009-07-03
Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Yumi SAKEMI, Kazushi NISHII, Tetsuya IZUTA, Tatsuya YUASA, Yasuyuki NOGAMI, Yoshitaka MORIKAWA,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the other hand, RSA cryptography has been widely used and is defined over a certain composite order as the modulus. In detail, it generally needs to be a product of two large prime numbers. In order to apply RSA-based techniques to pairing-based cryptography, the authors have proposed a method for generating ordinary pairing-friendly curves of such a composite order especially when the embedding degree k is equal to 3 and the order of curve is given as a polynomial of degree 2 with an integer variable. Then, as the next problem, its pairing calculation needs to be efficiently carried out. This paper shows the implementation of cross twisted Ate pairing using the obtained composite order curve and some experimental results.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) pairing / composite order / ordinary pairing-friendly elliptic curve
Paper # ISEC2009-25,SITE2009-17,ICSS2009-39
Date of Issue

Conference Information
Committee ISEC
Conference Date 2009/6/25(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language JPN
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Sub Title (in English)
Keyword(1) pairing
Keyword(2) composite order
Keyword(3) ordinary pairing-friendly elliptic curve
1st Author's Name Yumi SAKEMI
1st Author's Affiliation Graduate school of Nature Science and Technology, Okayama University()
2nd Author's Name Kazushi NISHII
2nd Author's Affiliation Graduate school of Nature Science and Technology, Okayama University
3rd Author's Name Tetsuya IZUTA
3rd Author's Affiliation Graduate school of Nature Science and Technology, Okayama University
4th Author's Name Tatsuya YUASA
4th Author's Affiliation Graduate school of Nature Science and Technology, Okayama University
5th Author's Name Yasuyuki NOGAMI
5th Author's Affiliation Graduate school of Nature Science and Technology, Okayama University
6th Author's Name Yoshitaka MORIKAWA
6th Author's Affiliation Graduate school of Nature Science and Technology, Okayama University
Date 2009-07-03
Paper # ISEC2009-25,SITE2009-17,ICSS2009-39
Volume (vol) vol.109
Number (no) 113
Page pp.pp.-
#Pages 5
Date of Issue