International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 05 August 2012

Robert Drylo
ePrint Report ePrint Report
Genus 2 curves with simple but not absolutely simple jacobians can be used to construct pairing-based cryptosystems more efficient than for a generic genus 2 curve. We show that there is a full analogy between methods for constructing ordinary pairing-friendly elliptic curves and simple abelian varieties, which are iogenous over some extension to a product of elliptic curves. We extend the notion of complete, complete with variable discriminant, and sparse families introduced in by Freeman, Scott and Teske for elliptic curves, and we generalize the Cocks-Pinch method and the Brezing-Weng method to construct families of each type. To realize abelian surfaces as jacobians we use of genus 2 curves of the form $y^2=x^5+ax^3+bx$ or $y^2=x^6+ax^3+b$, and apply the method of Freeman and Satoh. As applications we find some families of abelian surfaces with recorded $\\rho$-value $\\rho=2$ for embedding degrees $k=3,4,6,12$, or $\\rho=2.1$ for $k=27,54$. We also give variable-discriminant families with best $\\rho$-values.

Expand

Additional news items may be found on the IACR news page.