Hyperelliptic pairings Steven D. Galbraith1, Florian Hess2, and Frederik Vercauteren3? 1 Mathematics Department, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK.
[email protected] 2 Technische Universit¨atBerlin, Fakult¨atII, Institut f¨urMathematik Sekr. MA 8-1, Strasse des 17. Juni 136, D-10623 Berlin, Germany.
[email protected] 3 Department of Electrical Engineering, Katholieke Universiteit Leuven Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium
[email protected] Abstract. We survey recent research on pairings on hyperelliptic curves and present a comparison of the performance characteristics of pairings on elliptic curves and hyperelliptic curves. Our analysis indicates that hyperelliptic curves are not more efficient than elliptic curves for general pairing applications. 1 Introduction The original work on pairing-based cryptography [46, 47, 27, 6] used pairings on elliptic curves. It was then natural to suggest using higher genus curves for pairing applications [18]. The motivation given in [18] for considering higher genus curves was to have a wider choice of possible embedding degrees k. This motivation was supported by [42, 45] who showed that, for supersingular abelian varieties, one can always get larger security parameter in dimension 4 than using elliptic curves. Koblitz [30] was the first to propose using divisor class groups of hyperelliptic curves for cryptosystems based on the discrete logarithm problem. Since that time there has been much research on comparing the speed of elliptic curves and hyperelliptic curves for cryptography. The current state of the art (see [7, 34] for a survey) suggests that in some situations genus 2 curves can be faster than elliptic curves.