Paper 2008/008

Factoring Polynomials for Constructing Pairing-friendly Elliptic Curves

Zhitu su, Hui Li, and Jianfeng Ma

Abstract

In this paper we present a new method to construct a polynomial $u(x) \in \mathbb{Z}[x]$ which will make $\mathrm{\Phi}_{k}(u(x))$ reducible. We construct a finite separable extension of $\mathbb{Q}(\zeta_{k})$, denoted as $\mathbb{E}$. By primitive element theorem, there exists a primitive element $\theta \in \mathbb{E}$ such that $\mathbb{E}=\mathbb{Q}(\theta)$. We represent the primitive $k$-th root of unity $\zeta_{k}$ by $\theta$ and get a polynomial $u(x) \in \mathbb{Q}[x]$ from the representation. The resulting $u(x)$ will make $\mathrm{\Phi}_{k}(u(x))$ factorable.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
pairing-friendly curvespolynomial factoringprimitive element theorem
Contact author(s)
ztsu @ mail xidian edu cn
History
2008-05-13: last of 3 revisions
2008-01-07: received
See all versions
Short URL
https://ia.cr/2008/008
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/008,
      author = {Zhitu su and Hui Li and Jianfeng Ma},
      title = {Factoring Polynomials for Constructing Pairing-friendly Elliptic Curves},
      howpublished = {Cryptology ePrint Archive, Paper 2008/008},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/008}},
      url = {https://eprint.iacr.org/2008/008}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.