Abstract

Information confidentiality is an essential requirement for cyber security in critical infrastructure. Identity-based cryptography, an increasingly popular branch of cryptography, is widely used to protect the information confidentiality in the critical infrastructure sector due to the ability to directly compute the user’s public key based on the user’s identity. However, computational requirements complicate the practical application of Identity-based cryptography. In order to improve the efficiency of identity-based cryptography, this paper presents an effective method to construct pairing-friendly elliptic curves with low hamming weight 4 under embedding degree 1. Based on the analysis of the Complex Multiplication(CM) method, the soundness of our method to calculate the characteristic of the finite field is proved. And then, three relative algorithms to construct pairing-friendly elliptic curve are put forward. 10 elliptic curves with low hamming weight 4 under 160 bits are presented to demonstrate the utility of our approach. Finally, the evaluation also indicates that it is more efficient to compute Tate pairing with our curves, than that of Bertoni et al.

Highlights

  • Related WorkConstructing elliptic curves with various embedding degrees has been the subject of ongoing research

  • The interconnective of the systems in the critical infrastructure sector, and the increasing sophistication, scale and the persistent nature of cyber attacks against such systems, can potentially result in equipment being forced to operate beyond its intended design and safety limits

  • Building on Miller’s algorithm, we present an effective algorithm to construct pairing friendly elliptic curves with low hamming weight 4 under embedding degree 1, which enables the computation of Tate pairing only on the base field

Read more

Summary

Related Work

Constructing elliptic curves with various embedding degrees has been the subject of ongoing research. Cocks and Pinch [27] constructed the curves with arbitrary embedding degree k, but the efficiency is very low because the size q of the field Fp is limited by the subgroup of prime order r with q % r2. Nogami and Morikawa [34] proposed a method for generating a certain composite order ordinary pairing-friendly elliptic curve of embedding degree 1. In their method, the order has two large prime factors such as the modulus of RSA cryptography. 1 are constructed on the base field, rather than the extension field, which can significantly improve the computation efficiency of Tate pairing This is the gap that this paper attempts to address. This paper proposes an effective method to construct pairingfriendly elliptic curves with low hamming weight 4 under embedding degree 1

Tate Pairing
Constructing Pairing-friendly Elliptic Curves
The Construction Method
Algorithm 1
Algorithm 2
Algorithm 3
Preliminary Findings
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call