Dates are inconsistent

Dates are inconsistent

84 results sorted by ID

Possible spell-corrected query: pairing-based cryptosystem
2024/1223 (PDF) Last updated: 2024-10-03
A short-list of pairing-friendly curves resistant to the Special TNFS algorithm at the 192-bit security level
Diego F. Aranha, Georgios Fotiadis, Aurore Guillevic
Implementation

For more than two decades, pairings have been a fundamental tool for designing elegant cryptosystems, varying from digital signature schemes to more complex privacy-preserving constructions. However, the advancement of quantum computing threatens to undermine public-key cryptography. Concretely, it is widely accepted that a future large-scale quantum computer would be capable to break any public-key cryptosystem used today, rendering today's public-key cryptography obsolete and mandating the...

2024/993 (PDF) Last updated: 2024-06-19
Limits on the Power of Prime-Order Groups: Separating Q-Type from Static Assumptions
George Lu, Mark Zhandry
Foundations

Subgroup decision techniques on cryptographic groups and pairings have been critical for numerous applications. Originally conceived in the composite-order setting, there is a large body of work showing how to instantiate subgroup decision techniques in the prime-order setting as well. In this work, we demonstrate the first barrier to this research program, by demonstrating an important setting where composite-order techniques cannot be replicated in the prime-order setting. In...

2023/931 (PDF) Last updated: 2023-06-14
Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption
Sree Vivek S, S. Sharmila Deva Selvi, Ramarathnam Venkatesan, C. Pandu Rangan

Practical Identity Based Encryption (IBE) schemes use the costly bilinear pairing computation. Clifford Cock proposed an IBE based on quadratic residuosity in 2001 which does not use bilinear pairing but was not efficient in practice, due to the large ciphertext size. In 2007, Boneh et al. proposed the first space efficient IBE that was also based on quadratic residuosity problem. It was an improvement over Cock's scheme but still the time required for encryption was quartic in the security...

2023/456 (PDF) Last updated: 2023-03-29
Generalised Asynchronous Remote Key Generation for Pairing-based Cryptosystems
Nick Frymann, Daniel Gardham, Mark Manulis, Hugo Nartz
Cryptographic protocols

Asynchronous Remote Key Generation (ARKG, introduced in ACM CCS 2020) allows for a party to create public keys for which corresponding private keys may be later computed by another intended party only. ARKG can be composed with standard public-key cryptosystems and has been used to construct a new class of privacy-preserving proxy signatures. The original construction of ARKG, however, generates discrete logarithm key pairs of the form $(x, g^x)$. In this paper we define a generic...

2022/716 (PDF) Last updated: 2022-06-05
x-Superoptimal Pairings on some Elliptic Curves with Odd Prime Embedding Degrees
Emmanuel Fouotsa, Azebaze Guimagang Laurian, Ayissi Raoul
Foundations

The choice of the elliptic curve for a given pairing based protocol is primordial. For many cryptosystems based on pairings such as group signatures and their variants (EPID, anonymous attestation, etc) or accumulators, operations in the first pairing group $\mathbb{G}$ of points of the elliptic curve is more predominant. At $128$-bit security level two curves $BW13-P310$ and $BW19-P286$ with odd embedding degrees $13$ and $19$ suitable for super optimal pairing have been recommended for...

2021/1659 (PDF) Last updated: 2021-12-17
XTR and Tori
Martijn Stam
Public-key cryptography

At the turn of the century, 80-bit security was the standard. When considering discrete-log based cryptosystems, it could be achieved using either subgroups of 1024-bit finite fields or using (hyper)elliptic curves. The latter would allow more compact and efficient arithmetic, until Lenstra and Verheul invented XTR. Here XTR stands for 'ECSTR', itself an abbreviation for Efficient and Compact Subgroup Trace Representation. XTR exploits algebraic properties of the cyclotomic subgroup of sixth...

2021/630 (PDF) Last updated: 2021-05-24
Non-Interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings
Julien Devevey, Benoît Libert, Khoa Nguyen, Thomas Peters, Moti Yung
Public-key cryptography

We consider threshold public-key encryption, where the decryption servers distributively hold the private key shares, and we need a threshold of these servers to decrypt the message (while the system remains secure when less than the threshold is corrupt). We investigate the notion of chosen-ciphertext secure threshold systems which has been historically hard to achieve. We further require the systems to be, both, adaptively secure (i.e., secure against a strong adversary making corruption...

2021/160 (PDF) Last updated: 2021-02-17
Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance
Tibor Jager, Rafael Kurek, David Niehues
Public-key cryptography

We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: - An adaptively-secure variant of the efficient, selectively-secure LWE-based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public...

2020/329 (PDF) Last updated: 2020-11-05
Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields
Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot
Public-key cryptography

We study the discrete logarithm problem at the boundary case between small and medium characteristic finite fields, which is precisely the area where finite fields used in pairing-based cryptosystems live. In order to evaluate the security of pairing-based protocols, we thoroughly analyze the complexity of all the algorithms that coexist at this boundary case: the Quasi-Polynomial algorithms, the Number Field Sieve and its many variants, and the Function Field Sieve. We adapt the latter to...

2020/286 (PDF) Last updated: 2020-03-06
Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages
Geoffroy Couteau, Dominik Hartmann
Public-key cryptography

We put forth a new framework for building pairing-based non-interactive zero- knowledge (NIZK) arguments for a wide class of algebraic languages, which are an extension of linear languages, containing disjunctions of linear languages and more. Our approach differs from the Groth-Sahai methodology, in that we rely on pairings to compile a $\Sigma$-protocol into a NIZK. Our framework enjoys a number of interesting features: – conceptual simplicity, parameters derive from the...

2019/1391 (PDF) Last updated: 2019-12-04
Are These Pairing Elements Correct? Automated Verification and Applications
Susan Hohenberger, Satyanarayana Vusirikala
Applications

Using a set of pairing product equations (PPEs) to verify the correctness of an untrusted set of pairing elements with respect to another set of trusted elements has numerous cryptographic applications. These include the design of basic and structure-preserving signature schemes, building oblivious transfer schemes from “blind” IBE, finding new verifiable random functions and keeping the IBE/ABE authority “accountable” to the user. A natural question to ask is: are all trusted-untrusted...

2019/1284 (PDF) Last updated: 2019-11-07
Shorter QA-NIZK and SPS with Tighter Security
Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang
Public-key cryptography

Quasi-adaptive non-interactive zero-knowledge proof (QA-NIZK) systems and structure-preserving signature (SPS) schemes are two powerful tools for constructing practical pairing-based cryptographic schemes. Their efficiency directly affects the efficiency of the derived ad- vanced protocols. We construct more efficient QA-NIZK and SPS schemes with tight security reductions. Our QA-NIZK scheme is the first one that achieves both tight simulation soundness and constant proof size (in terms of...

2019/814 (PDF) Last updated: 2019-07-14
Faster Subgroup Checks for BLS12-381
Sean Bowe
Public-key cryptography

Pairing-friendly elliptic curve constructions provide two elliptic curve groups which are both of prime order $q$ and usually each have a nontrivial cofactor $h$. Due to the way these curves are typically constructed, endomorphisms can be applied to perform fast cofactor multiplication. However, cofactor multiplication is sometimes insufficient for dealing with cofactors, such as with malleability attacks. In this brief note, we describe efficient techniques for checking that points exist...

2018/1019 (PDF) Last updated: 2019-07-03
Decentralized Evaluation of Quadratic Polynomials on Encrypted Data
Chloé Hébant, Duong Hieu Phan, David Pointcheval
Public-key cryptography

Since the seminal paper on Fully Homomorphic Encryption (FHE) by Gentry in 2009, a lot of work and improvements have been proposed, with an amazing number of possible applications. It allows outsourcing any kind of computations on encrypted data, and thus without leaking any information to the provider who performs the computations. This is quite useful for many sensitive data (finance, medical, etc.). Unfortunately, FHE fails at providing some computation on private inputs to a third...

2018/1014 (PDF) Last updated: 2018-10-24
An FPGA-based programmable processor for bilinear pairings
Eduardo Cuevas-Farfán, Miguel Morales-Sandoval, René Cumplido
Applications

Bilinear pairings on elliptic curves are an active research field in cryptography. First cryptographic protocols based on bilinear pairings were proposed by the year 2000 and they are promising solutions to security concerns in different domains, as in Pervasive Computing and Cloud Computing. The computation of bilinear pairings that relies on arithmetic over finite fields is the most time-consuming in Pairing-based cryptosystems. That has motivated the research on efficient hardware...

2017/912 (PDF) Last updated: 2017-09-24
On Two Round Rerunnable MPC Protocols
Paul Laird
Cryptographic protocols

Two-rounds are minimal for all MPC protocols in the absence of a trusted PKI, however certain protocols allow the reuse of inputs for different functions, or the re-evaluation of the same function on different inputs without the re-distribution of public key information. These can achieve an amortised round complexity of below two rounds per computation. Function rerunnable MPC has been achieved using FHE, while additive homomorphic properties of DH-based cryptosystems have been used to...

2016/1102 (PDF) Last updated: 2016-12-27
Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography
Alfred Menezes, Palash Sarkar, Shashank Singh
Public-key cryptography

In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields $\mathbb{F}_{p^n}$ where $p$ is prime and $n > 1$ is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems.

2016/526 (PDF) Last updated: 2016-10-06
Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree
Taechan Kim, Jinhyuck Jeong

We propose a generalization of exTNFS algorithm recently introduced by Kim and Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for discrete logarithm in $\mathbb{F}_{p^n}$ in the medium prime case, but it only applies when $n=\eta\kappa$ is a composite with nontrivial factors $\eta$ and $\kappa$ such that $\gcd(\eta,\kappa)=1$. Our generalization, however, shows that exTNFS algorithm can be also adapted to the setting with an arbitrary composite $n$...

2016/487 (PDF) Last updated: 2016-05-20
A Systolic Hardware Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems
Amine MRABET, Nadia EL-MRABET, Ronan LASHERMES, Jean Baptiste RIGAUD, Belgacem BOUALLEGUE, Sihem MESNAGER, Mohsen MACHHOUT

The arithmetic in a finite field constitutes the core of Public Key Cryptography like RSA, ECC or pairing-based cryptography. This paper discusses an efficient hardware implementation of the Coarsely Integrated Operand Scanning method (CIOS) of Montgomery modular multiplication combined with an effective systolic architecture designed with a Two-dimensional array of Processing Elements. The systolic architecture increases the speed of calculation by combining the concepts of pipelining and...

2016/124 (PDF) Last updated: 2016-05-30
Collecting relations for the Number Field Sieve in $GF(p^6)$
Pierrick Gaudry, Laurent Grémy, Marion Videau
Public-key cryptography

In order to assess the security of cryptosystems based on the discrete logarithm problem in non-prime finite fields, as are the torus-based or pairing-based ones, we investigate thoroughly the case in $GF(p^6)$ with the Number Field Sieve. We provide new insights, improvements, and comparisons between different methods to select polynomials intended for a sieve in dimension 3 using a special-q strategy. We also take into account the Galois action to increase the relation productivity of the...

2015/1027 (PDF) Last updated: 2016-06-03
Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
Taechan Kim, Razvan Barbulescu

We introduce a new variant of the number field sieve algorithm for discrete logarithms in $\mathbb{F}_{p^n}$ called exTNFS. The most important modification is done in the polynomial selection step, which determines the cost of the whole algorithm: if one knows how to select good polynomials to tackle discrete logarithms in $\mathbb{F}_{p^\kappa}$, exTNFS allows to use this method when tackling $\mathbb{F}_{p^{\eta\kappa}}$ whenever $\gcd(\eta,\kappa)=1$. This simple fact has consequences on...

2015/841 (PDF) Last updated: 2015-08-31
An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices
Vanga Odelu, Ashok Kumar Das, Adrijit Goswami
Public-key cryptography

The energy cost of asymmetric cryptography is a vital component of modern secure communications, which inhibits its wide spread adoption within the ultra-low energy regimes such as Implantable Medical Devices (IMDs) and Radio Frequency Identification (RFID) tags. The ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic tool, where an encryptor can decide the access policy that who can decrypt the data. Thus, the data will be protected from the unauthorized...

2014/760 (PDF) Last updated: 2014-10-31
Montgomery Modular Multiplication on ARM-NEON Revisited
Hwajeong Seo, Zhe Liu, Johann Großschädl, Jongseok Choi, Howon Kim
Implementation

Montgomery modular multiplication constitutes the "arithmetic foundation" of modern public-key cryptography with applications ranging from RSA, DSA and Diffie-Hellman over elliptic curve schemes to pairing-based cryptosystems. The increased prevalence of SIMD-type instructions in commodity processors (e.g. Intel SSE, ARM NEON) has initiated a massive body of research on vector-parallel implementations of Montgomery modular multiplication. In this paper, we introduce the Cascade Operand...

2014/071 (PDF) Last updated: 2014-11-22
Implementing Pairing-Based Cryptosystems in USB Tokens
Zhaohui Cheng
Implementation

In the last decade, pairing-based cryptography has been one of the most intensively studied subjects in cryptography. Various optimization techniques have been developed to speed up the pairing computation. However, implementing a pairing-based cryptosystem in resource constrained devices has been less tried. Moreover, due to progress on solving the discrete logarithm problem (DLP), those implementations are no longer safe to use. In this paper, we report an implementation of a couple of...

2014/061 (PDF) Last updated: 2014-01-28
Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts
Stefano Tessaro, David A. Wilson
Public-key cryptography

Identity-based encryption (IBE) is a special case of public-key encryption where user identities replace public keys. Every user is given a corresponding secret key for decryp- tion, and encryptions for his or her identity must remain confidential even to attackers who learn the secret keys associated with other identities. Several IBE constructions are known to date, but their security relies on specific assumptions, such as quadratic residuosity, as well as different pairing-based and...

2013/722 (PDF) Last updated: 2014-04-07
The Realm of the Pairings
Diego F. Aranha, Paulo S. L. M. Barreto, Patrick Longa, Jefferson E. Ricardini
Implementation

Bilinear maps, or pairings, initially proposed in a cryptologic context for cryptanalytic purposes, proved afterward to be an amazingly flexible and useful tool for the construction of cryptosystems with unique features. Yet, they are notoriously hard to implement efficiently, so that their effective deployment requires a careful choice of parameters and algorithms. In this paper we review the evolution of pairing-based cryptosystems, the development of efficient algorithms and the state of...

2013/446 (PDF) Last updated: 2013-12-01
Weakness of F_{3^{6*509}} for Discrete Logarithm Cryptography
Gora Adj, Alfred Menezes, Thomaz Oliveira, Francisco Rodríguez-Henríquez
Public-key cryptography

In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new algorithms for computing discrete logarithms in finite fields of small and medium characteristic. We show that these new algorithms render the finite field F_{3^{6*509}} = F_{3^{3054}} weak for discrete logarithm cryptography in the sense that discrete logarithms in this field can be computed significantly faster than with the previous fastest algorithms. Our concrete analysis shows that the supersingular elliptic...

2013/313 (PDF) Last updated: 2013-11-05
Pairing Inversion via Non-degenerate Auxiliary Pairings
Seunghwan Chang, Hoon Hong, Eunjeong Lee, Hyang-Sook Lee

The security of pairing-based cryptosystems is closely related to the difficulty of the pairing inversion problem(PI). In this paper, we discuss the difficulty of pairing inversion on the generalized ate pairings of Vercauteren. First, we provide a simpler approach for PI by generalizing and simplifying Kanayama-Okamoto’s approach; our approach involves modifications of exponentiation inversion(EI) and Miller inversion(MI), via an “auxiliary” pairing. Then we provide a...

2012/593 (PDF) Last updated: 2012-10-25
Factor-4 and 6 (De)compression for Values of Pairings using Trace Maps
Tomoko Yonemura, Taichi Isogai, Hirofumi Muratani, Yoshikazu Hanatani
Public-key cryptography

The security of pairing-based cryptosystems relies on the hardness of the discrete logarithm problems in elliptic curves and in finite fields related to the curves, namely, their embedding fields. Public keys and ciphertexts in the pairing-based cryptosystems are composed of points on the curves or values of pairings. Although the values of the pairings belong to the embedding fields, the representation of the field is inefficient in size because the size of the embedding fields is usually...

2012/427 (PDF) Last updated: 2012-08-05
Constructing Pairing-Friendly Genus 2 Curves with Split Jacobian
Robert Drylo
Public-key cryptography

Genus 2 curves with simple but not absolutely simple jacobians can be used to construct pairing-based cryptosystems more efficient than for a generic genus 2 curve. We show that there is a full analogy between methods for constructing ordinary pairing-friendly elliptic curves and simple abelian varieties, which are iogenous over some extension to a product of elliptic curves. We extend the notion of complete, complete with variable discriminant, and sparse families introduced in by...

2012/345 (PDF) Last updated: 2012-06-22
Breaking pairing-based cryptosystems using $\eta_T$ pairing over $GF(3^{97})$
Takuya Hayashi, Takeshi Shimoyama, Naoyuki Shinohara, Tsuyoshi Takagi
Public-key cryptography

There are many useful cryptographic schemes, such as ID-based encryption, short signature, keyword searchable encryption, attribute-based encryption, functional encryption, that use a bilinear pairing. It is important to estimate the security of such pairing-based cryptosystems in cryptography. The most essential number-theoretic problem in pairing-based cryptosystems is the discrete logarithm problem (DLP) because pairing-based cryptosystems are no longer secure once the underlining DLP is...

2012/198 (PDF) Last updated: 2012-06-25
Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures
Jae Hong Seo, Jung Hee Cheon
Public-key cryptography

At Eurocrypt 2010, Freeman proposed a transformation from pairing-based schemes in composite-order bilinear groups to equivalent ones in prime-order bilinear groups. His transformation can be applied to pairing-based cryptosystems exploiting only one of two properties of composite-order bilinear groups: cancelling and projecting. At Asiacrypt 2010, Meiklejohn, Shacham, and Freeman showed that prime-order bilinear groups according to Freeman's construction cannot have two properties...

2012/042 (PDF) Last updated: 2012-06-19
Key Length Estimation of Pairing-based Cryptosystems using $\eta_T$ Pairing
Naoyuki Shinohara, Takeshi Shimoyama, Takuya Hayashi, Tsuyoshi Takagi
Public-key cryptography

The security of pairing-based cryptosystems depends on the difficulty of the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing is the $\eta_T$ pairing over supersingular curves on finite fields whose characteristic is $3$. Indeed many high-speed implementations of this pairing have been reported, and it is an attractive candidate for practical deployment of pairing-based cryptosystems. The embedding degree of...

2011/490 (PDF) Last updated: 2012-01-18
Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
Allison Lewko

In this paper, we explore a general methodology for converting composite order pairing-based cryptosystems into the prime order setting. We employ the dual pairing vector space approach initiated by Okamoto and Takashima and formulate versatile tools in this framework that can be used to translate composite order schemes for which the prior techniques of Freeman were insufficient. Our techniques are typically applicable for composite order schemes relying on the canceling property and proven...

2011/040 (PDF) Last updated: 2011-01-21
Simple and Exact Formula for Minimum Loop Length in Ate_i Pairing based on Brezing-Weng Curves
Hoon Hong, Eunjeong Lee, Hyang-Sook Lee, Cheol-Min Park
Public-key cryptography

We provide a simple and exact formula for the minimum Miller loop length in Ate_i pairing based on Brezing-Weng curves, in terms of the involved parameters, under a mild condition on the parameters. It will be also shown that almost all cryptographically useful parameters satisfy the mild condition. Hence the simple and exact formula is valid for them. It will also turn out that the formula depends only on two parameters, providing freedom to choose the other parameters to address the...

2010/474 (PDF) Last updated: 2010-09-20
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
Sarah Meiklejohn, Hovav Shacham, David Mandell Freeman
Cryptographic protocols

Beginning with the work of Groth and Sahai, there has been much interest in transforming pairing-based schemes in composite-order groups to equivalent ones in prime-order groups. A method for achieving such transformations has recently been proposed by Freeman, who identified two properties of pairings using composite-order groups--"cancelling" and "projecting"--on which many schemes rely, and showed how either of these properties can be obtained using prime-order groups. In this paper, we...

2010/429 (PDF) (PS) Last updated: 2013-06-11
A Family of Implementation-Friendly BN Elliptic Curves
Geovandro C. C. F. Pereira, Marcos A. Simplício Jr, Michael Naehrig, Paulo S. L. M. Barreto

For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile...

2010/188 (PDF) (PS) Last updated: 2010-06-29
Cryptographic Role-based Security Mechanisms based on Role-Key Hierarchy
Yan Zhu, Gail-Joon Ahn, Hongxin Hu, Huaixi Wang
Cryptographic protocols

Even though role-based access control (RBAC) can tremendously help us minimize the complexity in administering users, it is still needed to realize the notion of roles at the resource level. In this paper, we propose a practical cryptographic RBAC model, called role-key hierarchy model, to support various security features including signature, identification and encryption based on role-key hierarchy. With the help of rich algebraic structure of elliptic curve, we introduce a role-based...

2010/090 (PDF) Last updated: 2010-02-22
Solving a 676-bit Discrete Logarithm Problem in GF(3^{6n})
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shin'ichiro Matsuo, Masaaki Shirase, Tsuyoshi Takagi
Public-key cryptography

Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The \eta_T pairing on supersingular curves over GF(3^n) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone (MOV) attack, the discrete logarithm problem (DLP) in GF(3^{6n}) becomes a concern for the security of cryptosystems using \eta_T pairings in this case. In 2006, Joux and Lercier proposed a new variant of the function...

2009/556 (PDF) Last updated: 2010-08-02
Constructing Tower Extensions for the implementation of Pairing-Based Cryptography
Naomi Benger, Michael Scott

A cryptographic pairing evaluates as an element in an extension field, and the evaluation itself involves a considerable amount of extension field arithmetic. It is recognised that organising the extension field as a ``tower'' of subfield extensions has many advantages. Here we consider criteria that apply when choosing the best towering construction, and the associated choice of irreducible polynomials for the implementation of pairing-based cryptosystems. We introduce a method for...

2009/540 (PDF) Last updated: 2009-11-08
Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups
David Mandell Freeman
Public-key cryptography

We develop an abstract framework that encompasses the key properties of bilinear groups of composite order that are required to construct secure pairing-based cryptosystems, and we show how to use prime-order elliptic curve groups to construct bilinear groups with the same properties. In particular, we define a generalized version of the subgroup decision problem and give explicit constructions of bilinear groups in which the generalized subgroup decision assumption follows from the...

2009/362 (PDF) Last updated: 2009-07-24
Toward a Generic Construction of Convertible Undeniable Signatures from Pairing-Based Signatures
Laila El Aimani
Cryptographic protocols

Undeniable signatures were proposed to limit the verification property of ordinary digital signatures. In fact, the verification of such signatures cannot be attained without the help of the signer, via the confirmation/denial protocols. Later, the concept was refined to give the possibility of converting a \emph{selected} signature into an ordinary one, or publishing a \emph{universal} receipt that turns all undeniable signatures publicly verifiable. In this paper, we present the first...

2008/417 (PDF) Last updated: 2009-03-10
On the security of pairing-friendly abelian varieties over non-prime fields
Naomi Benger, Manuel Charlemagne, David Freeman

Let $A$ be an abelian variety defined over a non-prime finite field $\F_{q}$ that has embedding degree $k$ with respect to a subgroup of prime order $r$. In this paper we give explicit conditions on $q$, $k$, and $r$ that imply that the minimal embedding field of $A$ with respect to $r$ is $\F_{q^k}$. When these conditions hold, the embedding degree $k$ is a good measure of the security level of a pairing-based cryptosystem that uses $A$. We apply our theorem to supersingular elliptic...

2008/261 (PDF) (PS) Last updated: 2008-06-10
The Hidden Root Problem
F. Vercauteren
Public-key cryptography

In this paper we study a novel computational problem called the Hidden Root Problem, which appears naturally when considering fault attacks on pairing based cryptosystems. Furthermore, a variant of this problem is one of the main obstacles for efficient pairing inversion. We present an algorithm to solve this problem over extension fields and investigate for which parameters the algorithm becomes practical.

2008/155 (PDF) Last updated: 2008-04-08
A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties
David Freeman
Public-key cryptography

We give an algorithm that produces families of Weil numbers for ordinary abelian varieties over finite fields with prescribed embedding degree. The algorithm uses the ideas of Freeman, Stevenhagen, and Streng to generalize the Brezing-Weng construction of pairing-friendly elliptic curves. We discuss how CM methods can be used to construct these varieties, and we use our algorithm to give examples of pairing-friendly ordinary abelian varieties of dimension 2 and 3 that are absolutely simple...

2008/085 (PDF) Last updated: 2008-02-29
All Pairings Are in a Group
Chang-An Zhao, Fangguo Zhang, Jiwu Huang

In this paper, we suggest that all pairings be in a group from an abstract angle. It is possible that our observation can be applied into other aspects of pairing-based cryptosystems.

2007/482 (PDF) Last updated: 2008-01-07
TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks
Leonardo B. Oliveira, Michael Scott, Julio López, Ricardo Dahab

Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using Pairing-based Cryptography (PBC) protocols,...

2007/463 (PDF) Last updated: 2008-02-07
Efficient GF(3m) Multiplication Algorithm for eta T Pairing
Gen Takahashi, Fumitaka Hoshino, Tetsutaro Kobayashi
Public-key cryptography

The computation speed of pairing based cryptosystems is slow compared with the other public key cryptosystems even though several efficient computation algorithms have been proposed. Thus more efficient computation of the Tate pairing is an important research goal. GF(3m) multiplication in GF(36m) in the pairing algorithm is the greatest consumer of time. Past research concentrated on reducing the number of GF(3m) multiplications, for instance the Karatsuba method. In this article, we...

2007/425 (PDF) (PS) Last updated: 2007-11-18
On prime-order elliptic curves with embedding degrees k=3,4 and 6
Koray Karabina, Edlyn Teske
Public-key cryptography

We further analyze the solutions to the Diophantine equations from which prime-order elliptic curves of embedding degrees $k=3,4$ or $6$ (MNT curves) may be obtained. We give an explicit algorithm to generate such curves. We derive a heuristic lower bound for the number $E(z)$ of MNT curves with $k=6$ and discriminant $D\le z$, and compare this lower bound with experimental data.

2007/340 (PDF) Last updated: 2007-09-13
Efficient Implementation of the Pairing on Mobilephones using BREW
Motoi Yoshitomi, Tsuyoshi Takagi, Shinsaku Kiyomoto, Toshiaki Tanaka
Implementation

Pairing based cryptosystems can accomplish novel security applications such as ID-based cryptosystems, which have not been constructed efficiently without the pairing. The processing speed of the pairing based cryptosystems is relatively slow compared with the other conventional public key cryptosystems. However, several efficient algorithms for computing the pairing have been proposed, namely Duursma-Lee algorithm and its variant $\eta_T$ pairing. In this paper, we present an efficient...

2007/310 (PDF) Last updated: 2007-08-16
A Note on Point Multiplication on Supersingular Elliptic Curves over Ternary Fields
Kwang Ho Kim
Implementation

Recently, the supersingular elliptic curves over ternary fields are widely used in pairing based crypto-applications since they achieve the best possible ratio between security level and space requirement. We propose new algorithms for projective arithmetic on the curves, where the point tripling is field multiplication free, and point addition and point doubling requires one field multiplication less than the known best algorithms, respectively. The algorithms combined with DBNS can lead to...

2007/247 (PDF) (PS) Last updated: 2008-01-02
A Note on the Ate Pairing
Chang-An Zhao, Fangguo Zhang, Jiwu Huang

The Ate pairing has been suggested since it can be computed efficiently on ordinary elliptic curves with small values of the traces of Frobenius $t$. However, not all pairing-friendly elliptic curves have this property. In this paper, we generalize the Ate pairing and find a series of variations of the Ate pairing. We show that the shortest Miller loop of the variations of the Ate pairing can possibly be as small as $r^{1/\varphi(k)}$ on more pairing-friendly curves generated by the method...

2007/001 (PDF) (PS) Last updated: 2009-02-13
Families of genus 2 curves with small embedding degree
Laura Hitt

Hyperelliptic curves of small genus have the advantage of providing a group of comparable size as that of elliptic curves, while working over a field of smaller size. Pairing-friendly hyperelliptic curves are those whose order of the Jacobian is divisible by a large prime, whose embedding degree is small enough for computations to be feasible, and whose minimal embedding field is large enough for the discrete logarithm problem in it to be difficult. We give a sequence of $\F_q$-isogeny...

2006/415 (PDF) (PS) Last updated: 2007-02-27
On the Minimal Embedding Field
Laura Hitt

We discuss the underlying mathematics that causes the embedding degree of a curve of any genus to not necessarily correspond to the minimal embedding field, and hence why it may fail to capture the security of a pairing-based cryptosystem. Let $C$ be a curve of genus $g$ defined over a finite field $\F_q$, where $q=p^m$ for a prime $p$. The Jacobian of the curve is an abelian variety, $J_C(\F_q)$, of dimension $g$ defined over $\F_q$. For some prime $N$, coprime to $p$, the embedding degree...

2006/372 (PDF) Last updated: 2009-11-20
A taxonomy of pairing-friendly elliptic curves
David Freeman, Michael Scott, Edlyn Teske
Public-key cryptography

Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairing-based cryptographic systems. Such "pairing-friendly" curves are rare and thus require specific constructions. In this paper we give a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature. We also include new constructions of pairing-friendly curves that improve on the previously known...

2006/299 (PDF) Last updated: 2006-09-06
Efficient Implementation of Tate Pairing on a Mobile Phone using Java
Yuto Kawahara, Tsuyoshi Takagi, Eiji Okamoto
Implementation

Pairing-based cryptosystems (PBC) have been attracted by researchers in cryptography. Some implementations show that PBC are relatively slower than the standard public key cryptosystems. We present an efficient implementation for computing Tate pairing on a mobile phone using Java. We implemented the $\eta_T$ pairing (a recent efficient variation of Duursma-Lee algorithm) over some finite fields of characteristic 3 with extension degree $m= \{ 97, 167, 193, 239 \}$. Our optimized...

2006/243 (PDF) Last updated: 2006-07-14
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Tae Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Won Kim, Jongin Lim
Public-key cryptography

Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is crucial to provide efficient and secure implementations of the pairings. There have been several works on efficient implementations of the pairings. However, the research for secure implementations of the pairings has not been thoroughly investigated. In this paper, we investigate vulnerability of the pairing used...

2006/201 (PDF) (PS) Last updated: 2006-06-22
Efficient Tate Pairing Computation Using Double-Base Chains
Chang'an Zhao, Fangguo Zhang, Jiwu Huang
Public-key cryptography

Pairing-based cryptosystems have been developing very fast in the last few years. The efficiencies of the cryptosystems are determined by the computation of the Tate pairing. In this paper a new efficient algorithm based on double-base chain for computing the Tate pairing is proposed for odd characteristic $p>3$. The inherent sparseness of double-base number system reduces the computational cost for computing the Tate pairing evidently. It is $9\%$ faster than the previous fastest method...

2006/179 (PDF) Last updated: 2006-08-10
FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields
Chang Shu, Soonhak Kwon, Kris Gaj
Implementation

Though the implementation of the Tate pairing is commonly believed to be computationally more intensive than other cryptographic operations, such as ECC point multiplication, there has been a substantial progress in speeding up the Tate pairing computations. Because of their inherent parallelism, the existing Tate pairing algorithms are very suitable for hardware implementation aimed at achieving a high operation speed. Supersingular elliptic curves over binary fields are good candidates for...

2006/144 (PDF) Last updated: 2006-05-04
Implementing Cryptographic Pairings on Smartcards
Michael Scott, Neil Costigan, Wesam Abdulwahab
Implementation

Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips Hi{P}er{S}mart\texttrademark , an instantiation of the MIPS-32 based Smart{MIPS}\texttrademark architecture. Three types of pairing are considered, first the standard Tate...

2006/125 (PDF) Last updated: 2006-06-16
Fast computation of Tate pairing on general divisors of genus 3 hyperelliptic curves
Eunjeong Lee, Hyang-Sook Lee, Yoonjin Lee

For the Tate pairing computation over hyperelliptic curves, there are developments by Duursma-Lee and Barreto et al., and those computations are focused on {\it degenerate} divisors. As divisors are not degenerate form in general, it is necessary to find algorithms on {\it general} divisors for the Tate pairing computation. In this paper, we present two efficient methods for computing the Tate pairing over divisor class groups of the hyperelliptic curves $y^2 = x^p - x + d, ~ d = \pm 1$ of...

2005/402 (PDF) (PS) Last updated: 2005-11-14
Some Analysis of Radix-r Representations
Dong-Guk Han, Tsuyoshi Takagi
Public-key cryptography

We deal with the radix-r representation used for the scalar multiplication of pairing-based cryptosystems with characteristic r. Our goal of this paper is to present some invariant properties about the signed radix-r representation; (1) approximation formulae for the average significant length and the average hamming weight of gNAF and wrNAF representation, (2) some classification formulae of equivalent classes called as Cutting Lemma, Collision Lemma, and Search Space Theorem. We...

2005/342 (PDF) Last updated: 2005-10-03
Special Polynomial Families for Generating More Suitable Elliptic Curves for Pairing-Based Cryptosystems
Pu Duan, Shi Cui, Choong Wah Chan
Public-key cryptography

Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much attention in recent years. The best previous technique builds curves with p = lg(q)/lg(r) = 1 (k = 12) and p = lg(q)/lg(r) = 1.25 (k = 24). When k > 12, most of the previous works address the question by representing r(x) as a cyclotomic polynomial. In this paper, we propose a new method to find more pairing-friendly elliptic curves with arbitrary embedding degree k by certain special...

2005/330 (PDF) Last updated: 2005-09-25
A Dedicated Processor for the eta Pairing
Robert Ronan, Colm O hEigeartaigh, Colin Murphy, Michael Scott, Tim Kerins, W. P. Marnane
Implementation

The $\eta$ pairing is an efficient computation technique based on a generalization of the Duursma Lee method for calculating the Tate pairing. The pairing can be computed very efficiently on genus 2 hyperelliptic curves. In this paper it is demonstrated that this pairing operation is well suited to a dedicated parallel hardware implementation. An $\eta$ pairing processor is described in detail and the architectures required for such a system are discussed. Prototype implementation results...

2005/302 (PDF) (PS) Last updated: 2005-12-02
Elliptic Curves for Pairing Applications
Angela Murphy, Noel Fitzpatrick
Public-key cryptography

In this paper we address the question of representing the discriminant of an imaginary quadratic field with respect to the basis of a cyclotomic field. This representation allows us to parameterize new families of ordinary elliptic curves over finite prime fields suitable for pairing applications. In particular these curves have small discriminants greater than four and arbitrary embedding degree. Computational results are presented which support the theoretical findings.

2005/293 (PDF) Last updated: 2005-09-07
Speeding Up Pairing Computation
Colm O hEigeartaigh
Implementation

In this note, we describe how to achieve a simple yet substantial speed up of Miller's algorithm, when not using denominator elimination, and working over quadratic extension fields.

2005/252 (PDF) Last updated: 2005-08-02
Faster Pairings using an Elliptic Curve with an Efficient Endomorphism
Michael Scott
Applications

The most significant pairing-based cryptographic protocol to be proposed so far is undoubtedly the Identity-Based Encryption (IBE) protocol of Boneh and Franklin. In their paper \cite{boneh-franklin} they give details of how their scheme might be implemented in practise on certain supersingular elliptic curves of prime characteristic. They also point out that the scheme could as easily be implemented on certain special non-supersingular curves for the same level of security. An obvious...

2005/236 (PDF) Last updated: 2005-08-28
Effective Polynomial Families for Generating More Pairing-Friendly Elliptic Curves
Pu Duan, Shi Cui, Choong Wah Chan
Public-key cryptography

Finding suitable non-supersingular elliptic curves becomes an important issue for the growing area of pairing-based cryptosystems. For this purpose, many methods have been proposed when embedding degree k and cofactor h are taken different values. In this paper we propose a new method to find pairing-friendly elliptic curves without restrictions on embedding degree k and cofactor h. We propose the idea of effective polynomial families for finding the curves through different kinds of Pell...

2005/167 Last updated: 2005-06-10
Efficient Computation of the Tate Pairing on Hyperelliptic Curves for Cryptosystems
YoungJu Choie, Jaemyung Kim, Eunjeong Lee
Public-key cryptography

In this paper, we suggest to use the curve $\curve, b=0 \mbox{ or } 1$ over $\Ftn$ for a secure and efficient pairing-based cryptosystems. For this curve, we develop efficient algorithms to compute the Tate pairing and give an implementation result of Tate paring on the curve $H_0$.

2005/166 (PDF) Last updated: 2005-08-22
Tate pairing computation on the divisors of hyperelliptic curves for cryptosystems
Eunjeong Lee, Yoonjin Lee

In recent papers \cite{Bar05} and \cite{CKL}, Barreto et al and Choie et al worked on hyperelliptic curves $H_b$ defined by $y^2+y = x^5 + x^3 + b$ over a finite field $\Ftn$ with $b=0$ or $1$ for a secure and efficient pairing-based cryptosystems. We find a completely general method for computing the Tate-pairing over divisor class groups of the curves $H_b$ in a very explicit way. In fact, the Tate-pairing is defined over the entire divisor class group of a curve, not only over the points...

2005/139 (PDF) Last updated: 2006-02-24
Scaling security in pairing-based protocols
Michael Scott
Public-key cryptography

In number theoretic cryptography there is always the problem of scaling-up security to a higher level. This usually means increasing the size of the modulus, from, say 1024 bits to 2048 bits. In pairing-based cryptography however another option is available, keeping the modulus constant and increasing instead the embedding degree. This has a big potential advantage in smart-card and embedded applications -- security can be scaled up while continuing to use the same sized calculations. For...

2005/133 (PDF) (PS) Last updated: 2006-02-28
Pairing-Friendly Elliptic Curves of Prime Order
Paulo S. L. M. Barreto, Michael Naehrig
Public-key cryptography

Previously known techniques to construct pairing-friendly curves of prime or near-prime order are restricted to embedding degree $k \leqslant 6$. More general methods produce curves over $\F_p$ where the bit length of $p$ is often twice as large as that of the order $r$ of the subgroup with embedding degree $k$; the best published results achieve $\rho \equiv \log(p)/\log(r) \sim 5/4$. In this paper we make the first step towards surpassing these limitations by describing a method to...

2005/076 (PDF) Last updated: 2005-05-11
Pairing-Based Cryptography at High Security Levels
Neal Koblitz, Alfred Menezes
Public-key cryptography

In recent years cryptographic protocols based on the Weil and Tate pairings on elliptic curves have attracted much attention. A notable success in this area was the elegant solution by Boneh and Franklin of the problem of efficient identity-based encryption. At the same time, the security standards for public key cryptosystems are expected to increase, so that in the future they will be capable of providing security equivalent to 128-, 192-, or 256-bit AES keys. In this paper we examine...

2005/013 (PDF) Last updated: 2005-01-20
Comments: Insider attack on Cheng et al.'s pairing-based tripartite key agreement protocols
Hung-Yu Chien
Cryptographic protocols

Recently, Cheng et al. proposed two tripartite key agreement protocols from pairings: one is certificate-based and the other is identity-based (ID-based). In this article, we show that the two schemes are vulnerable to the insider impersonation attack and the ID-based scheme even discloses the entities¡¦ private keys. Solutions to this problem are discussed.

2004/375 (PDF) (PS) Last updated: 2005-09-05
Efficient Pairing Computation on Supersingular Abelian Varieties
Paulo S. L. M. Barreto, Steven Galbraith, Colm O hEigeartaigh, Michael Scott
Public-key cryptography

We present a general technique for the efficient computation of pairings on supersingular Abelian varieties. This formulation, which we call the eta pairing, generalises results of Duursma and Lee for computing the Tate pairing on supersingular elliptic curves in characteristic three. We then show how our general technique leads to a new algorithm which is about twice as fast as the Duursma-Lee method. These ideas are then used for elliptic and hyperelliptic curves in characteristic 2...

2004/058 (PDF) (PS) Last updated: 2004-03-09
Generating more MNT elliptic curves
Michael Scott, Paulo S. L. M Barreto
Public-key cryptography

In their seminal paper, Miyaji, Nakabayashi and Takano~\cite{miyaji-nakabayashi-takano} describe a simple method for the creation of elliptic curves of prime order with embedding degree 3, 4, or 6. Such curves are important for the realisation of pairing-based cryptosystems on ordinary (non-supersingular) elliptic curves. We provide an alternative derivation of their results, and extend them to allow for the generation of many more suitable curves.

2004/032 (PDF) (PS) Last updated: 2004-02-05
Compressed Pairings
Michael Scott, Paulo S. L. M. Barreto
Implementation

Pairing-based cryptosystems rely on bilinear non-degenerate maps called pairings, such as the Tate and Weil pairings defined over certain elliptic curve groups. In this paper we show how to compress pairing values, how to couple this technique with that of point compression, and how to benefit from the compressed representation to speed up exponentiations involving pairing values, as required in many pairing based protocols.

2003/143 (PDF) (PS) Last updated: 2003-08-05
Elliptic curves suitable for pairing based cryptography
Friederike Brezing, Annegret Weng
Public-key cryptography

We give a method for constructing ordinary elliptic curves over finite prime field $\mathbb{F}_p$ with small security parameter $k$ with respect to a prime $\ell$ dividing the group order $\#E(\mathbb{F}_p)$ such that $p<<\ell^2$.

2003/086 (PDF) (PS) Last updated: 2003-07-17
On the Selection of Pairing-Friendly Groups
Paulo S. L. M. Barreto, Ben Lynn, Michael Scott
Public-key cryptography

We propose a simple algorithm to select group generators suitable for pairing-based cryptosystems. The selected parameters are shown to favor implementations of the Tate pairing that are at once conceptually simple and efficient, with an observed performance about 2 to 10 times better than previously reported implementations, depending on the embedding degree. Our algorithm has beneficial side effects: various non-pairing operations become faster, and bandwidth may be saved.

2003/053 (PS) Last updated: 2003-03-18
Tate-pairing implementations for tripartite key agreement
Iwan Duursma, Hyang-Sook Lee
Public-key cryptography

We give a closed formula for the Tate-pairing on the hyperelliptic curve $y^2 = x^p - x + d$ in characteristic $p$. This improves recent implementations by Barreto et.al. and by Galbraith et.al. for the special case $p=3$. As an application, we propose a $n$-round key agreement protocol for up to $3^n$ participants by extending Joux's pairing-based protocol to $n$ rounds.

2002/164 (PDF) (PS) Last updated: 2004-12-10
Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number
Mike Scott
Cryptographic protocols

Authenticated Key exchange algorithms tend to be either token-based or password based. Token-based schemes are often based on expensive (and irreplaceable) smart-card tokens, while password-only schemes require that a unique password is shared with every correspondent. The magnetic strip swipe card and associated PIN number is a familiar and convenient format that motivates a combined approach. Finally we suggest an extension of the scheme for use in a client-server scenario.

2002/113 (PS) Last updated: 2002-08-10
A Note on the Bilinear Diffie-Hellman Assumption
Yacov Yacobi

Abstract. The Bi-linear Diffie-Hellman (BDH) intractability assumption is required to establish the security of new Weil-pairing based cryptosystems. BDH is reducible to most of the older believed-to-be-hard discrete-log problems and DH problems, but there is no known reduction from any of those problems to BDH. Let the bilinear mapping be e:G1 X G1->G2, where G1 and G2 are cyclic groups. We show that a many-one reduction from any of the relevant problems to BDH has to include an efficient...

2002/088 (PDF) (PS) Last updated: 2005-02-22
Constructing Elliptic Curves with Prescribed Embedding Degrees
Paulo S. L. M. Barreto, Ben Lynn, Michael Scott
Public-key cryptography

Pairing-based cryptosystems depend on the existence of groups where the Decision Diffie-Hellman problem is easy to solve, but the Computational Diffie-Hellman problem is hard. Such is the case of elliptic curve groups whose embedding degree is large enough to maintain a good security level, but small enough for arithmetic operations to be feasible. However, the embedding degree is usually enormous, and the scarce previously known suitable elliptic groups had embedding degree $k \leqslant 6$....

2002/008 (PDF) (PS) Last updated: 2002-08-10
Efficient Algorithms for Pairing-Based Cryptosystems
Paulo S. L. M. Barreto, Hae Y. Kim, Ben Lynn, Michael Scott
Implementation

We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In particular, our techniques improve pairing evaluation speed by a factor of about 55 compared to previously known methods in characteristic 3, and attain performance comparable to that of RSA in larger characteristics. We also propose faster algorithms for scalar multiplication in characteristic 3 and square root extraction over $\GF{p^m}$, the latter technique being also useful in contexts other...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.