Tate pairing techniques for use with hyperelliptic curves

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C380S258000, C380S269000, C713S151000, C713S171000, C713S176000

Reexamination Certificate

active

07440569

ABSTRACT:
Methods and apparati are provided for determining a “Squared Tate pairing” for hyperelliptic curves and using the results to support at least one cryptographic process. The improved techniques provide increased efficiency and an alternative method to the conventional method of implementing the Tate pairing for Jacobians of hyperelliptic curves. With the Squared Tate pairing for hyperelliptic curves, one may obtain a significant speed-up over a contemporary implementation of the Tate pairing for hyperelliptic curves. The Squared Tate pairing for hyperelliptic curves can be substituted for the Tate pairing for hyperelliptic curves in any applicable cryptographic application.

REFERENCES:
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 6446205 (2002-09-01), Lenstra
patent: 6968354 (2005-11-01), Kaminaga et al.
patent: 6986054 (2006-01-01), Kaminaga et al.
patent: 7079650 (2006-07-01), Knudsen
patent: 2003/0072443 (2003-04-01), Harley et al.
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0182554 (2003-09-01), Gentry et al.
patent: 2004/0131191 (2004-07-01), Chen et al.
Gerhard Frey, Michael Muller, and Hans-Georg Ruck; “The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems” IEEE Transactions on Information Theory, vol. 45, No. 5, Jul. 1999, pp. 1717-1719.
Neal Koblitz; “Overview of elliptic curve cryptography”; MSRI, Jan. 11, 1998; 34 Pages. “www.msri.org/publications/In/msri/1998/crypt/koblitz/1/index.html”.□□
“Public Key Cryptography”; IEEE Standard 1363-2000;IEEE 2000; pp. 117-131.
Zhi Li et al; “Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem”; IEEE 2001; pp. 249-256.
Liqun Chen et al; “Identity Based Authenticated Key Agreement Protocols from Pairing”; Computer Security Foundations Workshop, 2003. Proceedings. 16th IEEE Jun. 30-Jul. 2, 2003 pp. 219-233.
Frey, et al., “The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems,” IEEE Transactions on Information Theory, vol. 45, No. 5, Jul. 1999, pp. 1717-1719.
Manoharmayum, “On the Modularity of Certain GL2 (F7) Galois Representations,” Mathematical Research Letters 8, pp. 703-712 (2001).
Boneh, et al., “Identity-Based Encryption from the Weil Pairing,” Siam J. Comput., vol. 32, No. 3, pp. 586-615, 2003 Society for Industrial and Applied Mathematics.
Cantor, “Computing in the Jacobian of a Hyperelliptic Curve,” Mathematics of Computation, vol. 48, No. 177, Jan. 1987, pp. 95-101.
Eisentrager, et al., “Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation,” Topics in Cryptology, CT-RSA 2003, Marc Joye (Ed), pp. 343-354, LNCS 2612, Springer-Verlag, 2003.
Hess, Florian et al., “Two Topics in Hyperelliptic Cryptography,” S. Vaudenay & A. Youssef (Eds.): SAC 2001, LNCS 2259, 2001, pp. 181-189.
Joux, “The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (Survey),”C. Fieker and D.R. Kohel (eds.): ANTS 2002, LNCS 2369, pp. 20-32, 2002 (Springer-Verlag Berlin Heidelberg 2002).
Menezes, Alfred J., et al., “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field,” (0018-9448/93 1993 IEEE, IEEE Transactions on Information . . . ), 8 pages.
Eisentrager, Kirsten et al., “Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation,” Topics in Cryptology, CT-RSA 2003, Marc Joye (Ed), pp. 343-354, LNCS 2612, Springer-Verlag, 2003.
Boneh, Dan, et al., “Identity-Based Encryption from the Weil Pairing,” Siam J. Comput., vol. 32, No. 3, pp. 586-615, 2003 Society for Industrial and Applied Mathematics.
Frey, Gerhard et al., “A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves,” Mathematics of Computation, vol. 62, No. 206, Apr. 1994, pp. 865-874.
Hess, Florian et al., “Two Topics in Hyperelliptic Cryptography,” S. Vaudenay & A. Youssef (Eds.): SAC 2001, LNCS 2259, pp. 181-189, 2001.
Galbraith, Steven D. et al., “Implementing the Tate Pairing,” Mathematics Dept., Royal Holloway, University of London, Egham, Surrey, UK & Hewlett-Packard Laboratories, Bristol, Filton Road, Stoke Gifford, Bristol, UK, pp. 1-14, undated.
Joux, Antoine, “The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (Survey),”C. Fieker and D.R. Kohel (eds.): ANTS 2002, LNCS 2369, pp. 20-32, 2002 (Springer-Verlag Berlin Heidelberg 2002).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Tate pairing techniques for use with hyperelliptic curves does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Tate pairing techniques for use with hyperelliptic curves, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Tate pairing techniques for use with hyperelliptic curves will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4020149

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.