Allow computations in exponent be split into different parts computable by different parties.

Homomorphic?

Embedding Degree

In elliptic curve cryptography, embedding degrees play an important role in determining the size of the finite field that is used to define the elliptic curve.

An elliptic curve over a finite field of size q is defined by an equation of the form y^2 = x^3 + ax + b, where a and b are constants in the field. The security of the elliptic curve cryptography depends on the size of the finite field, which is typically chosen to be a prime or a power of a prime.

The embedding degree of an elliptic curve is a measure of how efficiently the elliptic curve can be embedded into a larger field. In other words, it measures how many times the order of the elliptic curve must be multiplied by to get a prime of the form k*q^m+1, where k and m are integers.

The reason embedding degrees are important is because they determine the efficiency of certain cryptographic operations. For example, pairing-based cryptography, which is used in many modern cryptographic protocols, relies on elliptic curves with high embedding degrees. The higher the embedding degree, the more efficiently the pairing operation can be computed.

In summary, embedding degrees are important for elliptic curves because they determine the size of the finite field used to define the curve, which in turn affects the security and efficiency of cryptographic operations that rely on the curve.

embedding degree of E(F) is the smallest integer k such that the following equation holds:

r | q^k - 1 = 0

$$ q^k \cong 1 (mod)r $$

k(r) = embedding degree

n = order of E(F)

r = prime factor of n

q = finite field order

<aside> 💡 What does embedding mean? It just means the ability to map a point on elliptic curve to an element on the field the elliptic curve is on, WHILE preserving certain algebraic properties.

</aside>