Bilinear Pairings on Lemniscates Curve

  • Authors

    • G Jai Arul Jose
    • Louay A. Hussein Al-Nuaimy2
    • Md Mastan
    2018-06-08
    https://doi.org/10.14419/ijet.v7i2.33.17920
  • Bilinear pairing, Curve Arithmetic, Lemniscates curve, Elliptic Curve, Cryptography
  •  Bilinear pairings, also called bilinear mappings, have developed as an important active area of cryptographic research. The Tate and Weil pairings were proposed for the use of cryptography such as identity-based cryptography, attribute base cryptography, pairing based cryptography, and short signatures. A bilinear pairing is a mapping of a pair of points on an elliptic curve defined on any field F to an element of the multiplicative group of a finite extension of F. Bilinear mappings transfer the discrete logarithm problem from a curve defined over a finite field to the multiplicative group of a finite field. In geometry, Lemniscates curve is a plane curve based on two given points called foci. These foci are located at distance 2a from each other. In this work, bilinear pairings is applied to Lemniscates curve with the model of elliptic curve pairings.

     

  • References

    1. [1] Alfred Menezes; An introduction to Pairing-Based Cryptography. Article, 27-Oct-2013.

      [2] Andreas Enge; Bilinear pairings on elliptic curves. Article, 14-Feb-2014.

      [3] A. Menezes, P. Van Orschot, and S.Vanstone. Handbook of Applied Cryptography. CRC press, 1997.

      [4] http://en.wikipedia.org/wiki/Cyclic group.

      [5] K. Araki, T. Satoh and S. Miura. Overview of Elliptic Curve Cryptography. Public Key Cryptography, PKC’98, LNCS 1431, 29–48.

      [6] C. Sajeev, G. Jai Arul Jose, “Elliptic Curve Cryptography Enabled Security for Wireless Communicationâ€, International Journal on Computer Science and Engineering, Vol. 02, No. 06, pp. 2187-2189, 2010.

      [7] Douglas R. Stinson; Cryptography, Theory and Practice. Chapman & Hall/CRC, 3rd Edition, 2006.

      [8] Joseph H. Silverman and John Tate; Rational Points on Elliptic Curves. Springer, 2nd Edition, 1994.

      [9] Benbouziane T., Houary, H., Kahoui, M.: Polynomial Parametrization of nonsingular algebraic curves. University of Firenze, Firenze, 2000.

      [10] Gahleitner, M., J¨uttler, B., Schicho, J.: Approximate parametrization of planar cubics. In Curve and Surface Fitting. Nashboro Press, St. Malo, 2002.

      [11] Joseph H. Silverman, The Arithmetic of Elliptic Curves. Springer, 2nd Edition, 2009.

      [12] Salman A, Diehl W, Kaps JP. A light-weight hardware/software co-design for pairing-based cryptography with low power and energy consumption. InField Programmable Technology (ICFPT), 2017 International Conference on 2017 Dec 11 (pp. 235-238). IEEE.

      [13] El Mrabet N, Joye M, editors. Guide to Pairing-Based Cryptography. CRC Press; 2017 Jan 6.

      [14] Barreto PS, Costello C, Misoczki R, Naehrig M, Pereira GC, Zanon G. Subgroup security in pairing-based cryptography. InInternational Conference on Cryptology and Information Security in Latin America 2015 Aug 23 (pp. 245-265). Springer, Cham.

  • Downloads

  • How to Cite

    Jai Arul Jose, G., A. Hussein Al-Nuaimy2, L., & Mastan, M. (2018). Bilinear Pairings on Lemniscates Curve. International Journal of Engineering & Technology, 7(2.33), 1117-119. https://doi.org/10.14419/ijet.v7i2.33.17920