Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

7 results sorted by ID

Possible spell-corrected query: elliptic et
2024/517 (PDF) Last updated: 2024-07-03
Fast pairings via biextensions and cubical arithmetic
Damien Robert
Foundations

Biextensions associated to line bundles on abelian varieties allows to reinterpret the usual Weil, Tate, Ate, optimal Ate, \ldots, pairings as monodromy pairings. We introduce a cubical arithmetic, derived from the canonical cubical torsor structure of these line bundles, to obtain an efficient arithmetic of these biextensions. This unifies and extends Miller's standard algorithm to compute pairings along with other algorithms like elliptic nets and theta functions, and allows to adapt...

2021/1142 Last updated: 2021-09-13
The Elliptic Net Algorithm Revisited
Shiping Cai, Zhi Hu, Zheng-An Yao, Chang-An Zhao
Implementation

Pairings have been widely used since their introduction to cryptography. They can be applied to identity-based encryption, tripartite Diffie-Hellman key agreement, blockchain and other cryptographic schemes. The Acceleration of pairing computations is crucial for these cryptographic schemes or protocols. In this paper, we will focus on the Elliptic Net algorithm which can compute pairings in polynomial time, but it requires more storage than Miller’s algorithm. We use several methods to...

2015/284 (PDF) Last updated: 2015-03-26
A Note on Scalar Multiplication Using Division Polynomials
Binglong Chen, Chuangqiang Hu, Chang-An Zhao
Implementation

Scalar multiplication is the most important and expensive operation in elliptic curve cryptosystems. In this paper we improve the efficiency of the Elliptic Net algorithm to compute scalar multiplication by using the equivalence of elliptic nets. The proposed method saves $four$ multiplications in each iteration loop. Experimental results also indicates that our algorithm will be more efficient than the previously known results in this line.

2015/276 (PDF) Last updated: 2015-03-25
An Improvment of the Elliptic Net Algorithm
Binglong Chen, Chang-An Zhao
Implementation

In this paper we propose a modified Elliptic Net algorithm to compute pairings. By reducing the number of the intermediate variables which should be updated in the iteration loop of the Elliptic Net algorithm, we speed up the computation of pairings. Experimental results show that the proposed method is about $14\%$ faster than the original Elliptic Net algorithm on certain supersingular elliptic curves with embedding degree $two$.

2010/353 (PDF) Last updated: 2011-05-11
Cryptographic Pairings Based on Elliptic Nets
Naoki Ogura, Naoki Kanayama, Shigenori Uchiyama, Eiji Okamoto

In 2007, Stange proposed a novel method of computing the Tate pairing on an elliptic curve over a finite field. This method is based on elliptic nets, which are maps from $\mathbb{Z}^n$ to a ring that satisfy a certain recurrence relation. In this paper, we explicitly give formulae for computing some variants of the Tate pairing: Ate, Ate$_i$, R-Ate and Optimal pairings, based on elliptic nets. We also discuss their efficiency by using some experimental results.

2010/161 (PDF) Last updated: 2010-04-09
Stange's Elliptic Nets and Coxeter Group F4
Daniel R. L. Brown

Stange, generalizing Ward's elliptic divisibility sequences, introduced elliptic nets, and showed an equivalence between elliptic nets and elliptic curves. This note relates Stange's recursion for elliptic nets and the Coxeter group F4.

2006/392 (PDF) (PS) Last updated: 2007-06-12
The Tate Pairing via Elliptic Nets
Katherine E. Stange
Implementation

We derive a new algorithm for computing the Tate pairing on an elliptic curve over a finite field. The algorithm uses a generalisation of elliptic divisibility sequences known as elliptic nets, which are maps from $\Z^n$ to a ring that satisfy a certain recurrence relation. We explain how an elliptic net is associated to an elliptic curve and reflects its group structure. Then we give a formula for the Tate pairing in terms of values of the net. Using the recurrence relation we can calculate...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.