Paper 2008/530

Fast hashing to G2 on pairing friendly curves

Michael Scott, Naomi Benger, Manuel Charlemagne, Luis J. Dominguez Perez, and Ezekiel J. Kachisa

Abstract

When using pairing-friendly ordinary elliptic curves over prime fields to implement identity-based protocols, there is often a need to hash identities to points on one or both of the two elliptic curve groups of prime order $r$ involved in the pairing. Of these $G_1$ is a group of points on the base field $E(\F_p)$ and $G_2$ is instantiated as a group of points with coordinates on some extension field, over a twisted curve $E'(\F_{p^d})$, where $d$ divides the embedding degree $k$. While hashing to $G_1$ is relatively easy, hashing to $G_2$ has been less considered, and is regarded as likely to be more expensive as it appears to require a multiplication by a large cofactor. In this paper we introduce a fast method for this cofactor multiplication on $G_2$ which exploits an efficiently computable homomorphism.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
Tate PairingAddition Chains
Contact author(s)
mike @ computing dcu ie
History
2008-12-19: received
Short URL
https://ia.cr/2008/530
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/530,
      author = {Michael Scott and Naomi Benger and Manuel Charlemagne and Luis J.  Dominguez Perez and Ezekiel J.  Kachisa},
      title = {Fast hashing to G2 on pairing friendly curves},
      howpublished = {Cryptology ePrint Archive, Paper 2008/530},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/530}},
      url = {https://eprint.iacr.org/2008/530}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.