Paper 2010/429

A Family of Implementation-Friendly BN Elliptic Curves

Geovandro C. C. F. Pereira, Marcos A. Simplício Jr, Michael Naehrig, and Paulo S. L. M. Barreto

Abstract

For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. Full version published in The Journal of Systems and Software 84(8), 1319--1326, Elsevier, 2011, doi:10.1016/j.jss.2011.03.083
Keywords
pairing-based cryptosystemselliptic curve cryptosystemspairing-friendly curvespairing implementation
Contact author(s)
geovandro @ larc usp br
History
2013-06-11: last of 15 revisions
2010-08-04: received
See all versions
Short URL
https://ia.cr/2010/429
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/429,
      author = {Geovandro C.  C.  F.  Pereira and Marcos A.  Simplício Jr and Michael Naehrig and Paulo S.  L.  M.  Barreto},
      title = {A Family of Implementation-Friendly BN Elliptic Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2010/429},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/429}},
      url = {https://eprint.iacr.org/2010/429}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.