138
Views
1
CrossRef citations to date
0
Altmetric
Original Articles

Elliptic curves with j = 0,1728 and low embedding degree

, &
Pages 2042-2053 | Received 29 Jan 2015, Accepted 10 Aug 2015, Published online: 16 Sep 2015

References

  • R. Balasubramanian and N. Koblitz, The improbability that an elliptic curve has subexponential log problem under the Menezes-Okamoto-Vanstone algorithm, J. Cryptol. 11(2) (1998), pp. 141–145. doi: 10.1007/s001459900040
  • P. Barreto, B. Lynn, and M. Scott, Efficient implementation of pairing-based cryptosystems, J. Cryptol. 17 (2004), pp. 321–334. doi: 10.1007/s00145-004-0311-z
  • P.T. Bateman and R.A. Horn, A heuristic asymptotic formula concerning the distribution of prime numbers, Math. Comput. 16 (1962), pp. 363–367. doi: 10.1090/S0025-5718-1962-0148632-7
  • I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Society, LNS, 265, University Press, Cambridge, 1999.
  • I. Blake, G. Seroussi, and N. Smart, Advances in Elliptic Curve Cryptography, London Mathematical Society, LNS, 371, University Press, Cambridge, 2005.
  • F. Brezing and A. Weng, Elliptic curves suitable for pairings based cryptography, Design. Code. Cryptogr. 37 (2005), pp. 133–141. doi: 10.1007/s10623-004-3808-4
  • D. Charles, On the existence of distortion maps on ordinary elliptic curves, IACR Cryptology ePrint Archive 2006: 128, 2006.
  • D.A. Cox, Primes of the form x2+ny2, Fermat, Class Field Theory, and Complex Multiplication, Wiley-Interscience, New York, 1989.
  • D. Freeman, M. Scott, and E. Teske, A taxonomy of pairing-friendly elliptic curves, J. Cryptol. 23(2) (2010), pp. 224–280. doi: 10.1007/s00145-009-9048-z
  • S.D. Galbraith, J.F. McKee, and P.C. Valença, Ordinary abelian varieties having small embedding degree, Finite Fields Appl. 13 (2007), pp. 800–814. doi: 10.1016/j.ffa.2007.02.003
  • Z. Hu, M. Xu, and Z. Zhou, A Generalization of Verheul's Theorem for Some Ordinary Curves, LNCS, 6584, Springer, Heidelberg, 2011, pp. 105–114.
  • J. Jiménez Urroz, F. Luca, and I. Shparlinski, On the number of isogeny classes and pairing friendly elliptic curves and statistics for MNT curves, Math. Comput. 81 (2012), pp. 1093–1110. doi: 10.1090/S0025-5718-2011-02543-3
  • B.B. Kirlar, On the elliptic curves y2=x3−c with embedding degree 1, J. Comput. Appl. Math. 235 (2011), pp. 4724–4728. doi: 10.1016/j.cam.2010.08.020
  • N. Koblitz and A. Menezes, Pairing-based cryptography at high security level, In Cryptography and Coding, LNCS, 3796, N.P. Smart, ed, Springer, Heidelberg, 2005, pp. 13–36.
  • H.W. Lenstra, Complex multiplication structure of elliptic curves, J. Number Theory 56(2) (1995), pp. 227–241. doi: 10.1006/jnth.1996.0015
  • A. Menezes, Elliptic Curves Public Key Cryptosystems, Kluwer, New York, 1993.
  • A. Miyaji, M. Nakabayashi, and S. Takano, New explicit conditions of elliptic curve traces for FR-reduction, IEICE Trans. Fundamentals E84-A(5) (2001).
  • J.M. Miret, D. Sadornil, and J. Tena, Familias de curvas elípticas adecuadas para Criptografía Basada en la Identidad In Actas de la XIII Reunión Española sobre Criptología y Seguridad de la Información RECSI XIII, R. Alvarez et al. (Eds.), Alicante, Spain 2-5 September 2014, Pub. Universidad de Alicante, ISBN: 978-84-9717-323-0, 35–38, 2014.
  • C. Munuera and J. Tena, An algorithm to compute the number of points on elliptic curves of j-invariant 0 or 1728 over a finite field, Rendiconti del Circolo Matematico di Palermo, Serie 2, tomo XLII, (1993), pp. 106–116.
  • C. Norman, Finitely Generated Abelian Groups and Similarity of Matrices over a Field, Springer Undergraduate Mathematics Series, London, 2012.
  • J.H. Silverman, The Arithmetic of Elliptic Curves, Springer, New York, GTM 106, 1986.
  • E.R. Verheul, Evidence that XTR is more secure than supersingular elliptic curves cryptosystems, J. Cryptol. 17(4) (2004), pp. 277–296. doi: 10.1007/s00145-004-0313-x

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.