Serveur d'exploration Bourbaki

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Using Abelian Varieties to Improve Pairing-Based Cryptography

Identifieur interne : 000789 ( Main/Exploration ); précédent : 000788; suivant : 000790

Using Abelian Varieties to Improve Pairing-Based Cryptography

Auteurs : K. Rubin [États-Unis] ; A. Silverberg [États-Unis]

Source :

RBID : ISTEX:07A821CB0B84FE040248D9B4C2C3243FAFCBD26B

English descriptors

Abstract

Abstract: We show that supersingular Abelian varieties can be used to obtain higher MOV security per bit, in all characteristics, than supersingular elliptic curves. We give a point compression/decompression algorithm for primitive subgroups associated with elliptic curves that gives shorter signatures, ciphertexts, or keys for the same security while using the arithmetic on supersingular elliptic curves. We determine precisely which embedding degrees are possible for simple supersingular Abelian varieties over finite fields and define some invariants that are better measures of cryptographic security than the embedding degree. We construct examples of good supersingular Abelian varieties to use in pairing-based cryptography.

Url:
DOI: 10.1007/s00145-008-9022-1


Affiliations:


Links toward previous steps (curation, corpus...)


Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Using Abelian Varieties to Improve Pairing-Based Cryptography</title>
<author>
<name sortKey="Rubin, K" sort="Rubin, K" uniqKey="Rubin K" first="K." last="Rubin">K. Rubin</name>
</author>
<author>
<name sortKey="Silverberg, A" sort="Silverberg, A" uniqKey="Silverberg A" first="A." last="Silverberg">A. Silverberg</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:07A821CB0B84FE040248D9B4C2C3243FAFCBD26B</idno>
<date when="2008" year="2008">2008</date>
<idno type="doi">10.1007/s00145-008-9022-1</idno>
<idno type="url">https://api.istex.fr/document/07A821CB0B84FE040248D9B4C2C3243FAFCBD26B/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">000154</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">000154</idno>
<idno type="wicri:Area/Istex/Curation">000154</idno>
<idno type="wicri:Area/Istex/Checkpoint">000740</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000740</idno>
<idno type="wicri:doubleKey">0933-2790:2008:Rubin K:using:abelian:varieties</idno>
<idno type="wicri:Area/Main/Merge">000797</idno>
<idno type="wicri:Area/Main/Curation">000789</idno>
<idno type="wicri:Area/Main/Exploration">000789</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Using Abelian Varieties to Improve Pairing-Based Cryptography</title>
<author>
<name sortKey="Rubin, K" sort="Rubin, K" uniqKey="Rubin K" first="K." last="Rubin">K. Rubin</name>
<affiliation wicri:level="2">
<country xml:lang="fr">États-Unis</country>
<wicri:regionArea>Mathematics Department, University of California, 92697, Irvine, CA</wicri:regionArea>
<placeName>
<region type="state">Californie</region>
</placeName>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">États-Unis</country>
</affiliation>
</author>
<author>
<name sortKey="Silverberg, A" sort="Silverberg, A" uniqKey="Silverberg A" first="A." last="Silverberg">A. Silverberg</name>
<affiliation wicri:level="2">
<country xml:lang="fr">États-Unis</country>
<wicri:regionArea>Mathematics Department, University of California, 92697, Irvine, CA</wicri:regionArea>
<placeName>
<region type="state">Californie</region>
</placeName>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">États-Unis</country>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="j">Journal of Cryptology</title>
<title level="j" type="abbrev">J Cryptol</title>
<idno type="ISSN">0933-2790</idno>
<idno type="eISSN">1432-1378</idno>
<imprint>
<publisher>Springer-Verlag</publisher>
<pubPlace>New York</pubPlace>
<date type="published" when="2009-07-01">2009-07-01</date>
<biblScope unit="volume">22</biblScope>
<biblScope unit="issue">3</biblScope>
<biblScope unit="page" from="330">330</biblScope>
<biblScope unit="page" to="364">364</biblScope>
</imprint>
<idno type="ISSN">0933-2790</idno>
</series>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0933-2790</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="KwdEn" xml:lang="en">
<term>Abelian varieties</term>
<term>Compression</term>
<term>Elliptic curve cryptography</term>
<term>Elliptic curves</term>
<term>Pairing-based cryptography</term>
</keywords>
</textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: We show that supersingular Abelian varieties can be used to obtain higher MOV security per bit, in all characteristics, than supersingular elliptic curves. We give a point compression/decompression algorithm for primitive subgroups associated with elliptic curves that gives shorter signatures, ciphertexts, or keys for the same security while using the arithmetic on supersingular elliptic curves. We determine precisely which embedding degrees are possible for simple supersingular Abelian varieties over finite fields and define some invariants that are better measures of cryptographic security than the embedding degree. We construct examples of good supersingular Abelian varieties to use in pairing-based cryptography.</div>
</front>
</TEI>
<affiliations>
<list>
<country>
<li>États-Unis</li>
</country>
<region>
<li>Californie</li>
</region>
</list>
<tree>
<country name="États-Unis">
<region name="Californie">
<name sortKey="Rubin, K" sort="Rubin, K" uniqKey="Rubin K" first="K." last="Rubin">K. Rubin</name>
</region>
<name sortKey="Rubin, K" sort="Rubin, K" uniqKey="Rubin K" first="K." last="Rubin">K. Rubin</name>
<name sortKey="Silverberg, A" sort="Silverberg, A" uniqKey="Silverberg A" first="A." last="Silverberg">A. Silverberg</name>
<name sortKey="Silverberg, A" sort="Silverberg, A" uniqKey="Silverberg A" first="A." last="Silverberg">A. Silverberg</name>
</country>
</tree>
</affiliations>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Mathematiques/explor/BourbakiV1/Data/Main/Exploration
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000789 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Exploration/biblio.hfd -nk 000789 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Mathematiques
   |area=    BourbakiV1
   |flux=    Main
   |étape=   Exploration
   |type=    RBID
   |clé=     ISTEX:07A821CB0B84FE040248D9B4C2C3243FAFCBD26B
   |texte=   Using Abelian Varieties to Improve Pairing-Based Cryptography
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Thu Jul 5 10:00:31 2018. Site generation: Sat Nov 19 17:42:07 2022