#elliptic-curve #finite-fields

no-std dev ark-mnt6-753

The MNT6-753 pairing-friendly elliptic curve

5 unstable releases

0.4.0 Jan 17, 2023
0.4.0-alpha.2 Dec 28, 2022
0.4.0-alpha.1 Nov 29, 2022
0.3.0 Jun 6, 2021
0.2.0 Mar 25, 2021

#2394 in Cryptography

Download history 1474/week @ 2023-11-30 1569/week @ 2023-12-07 1639/week @ 2023-12-14 1526/week @ 2023-12-21 1545/week @ 2023-12-28 1587/week @ 2024-01-04 1735/week @ 2024-01-11 606/week @ 2024-01-18 155/week @ 2024-01-25 45/week @ 2024-02-01 90/week @ 2024-02-08 86/week @ 2024-02-15 116/week @ 2024-02-22 73/week @ 2024-02-29 88/week @ 2024-03-07 42/week @ 2024-03-14

366 downloads per month
Used in 5 crates

MIT/Apache

63KB
611 lines

This library implements the MNT6_753 curve generated in [BCTV14]. The name denotes that it is a Miyaji--Nakabayashi--Takano curve of embedding degree 6, defined over a 753-bit (prime) field. The main feature of this curve is that its scalar field and base field respectively equal the base field and scalar field of MNT4_753.

Curve information:

  • Base field: q = 0x01C4C62D92C41110229022EEE2CDADB7F997505B8FAFED5EB7E8F96C97D87307FDB925E8A0ED8D99D124D9A15AF79DB26C5C28C859A99B3EEBCA9429212636B9DFF97634993AA4D6C381BC3F0057974EA099170FA13A4FD90776E240000001
  • Scalar field: r = 0x01C4C62D92C41110229022EEE2CDADB7F997505B8FAFED5EB7E8F96C97D87307FDB925E8A0ED8D99D124D9A15AF79DB117E776F218059DB80F0DA5CB537E38685ACCE9767254A4638810719AC425F0E39D54522CDD119F5E9063DE245E8001
  • valuation(q - 1, 2) = 30
  • valuation(r - 1, 2) = 15
  • G1 curve equation: y^2 = x^3 + ax + b, where
    • a = 11
    • b = 0x7DA285E70863C79D56446237CE2E1468D14AE9BB64B2BB01B10E60A5D5DFE0A25714B7985993F62F03B22A9A3C737A1A1E0FCF2C43D7BF847957C34CCA1E3585F9A80A95F401867C4E80F4747FDE5ABA7505BA6FCF2485540B13DFC8468A
  • G2 curve equation: y^2 = x^3 + Ax + B, where
    • A = Fq3(0, 0, a)
    • B = Fq3(b * NON_RESIDUE, 0, 0)
    • NON_RESIDUE = 11 is the cubic non-residue used to construct the extension field Fq3

Dependencies

~5MB
~96K SLoC