Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

Pairings for cryptographers

Published: 01 September 2008 Publication History

Abstract

Many research papers in pairing-based cryptography treat pairings as a ''black box''. These papers build cryptographic schemes making use of various properties of pairings. If this approach is taken, then it is easy for authors to make invalid assumptions concerning the properties of pairings. The cryptographic schemes developed may not be realizable in practice, or may not be as efficient as the authors assume. The aim of this paper is to outline, in as simple a fashion as possible, the basic choices that are available when using pairings in cryptography. For each choice, the main properties and efficiency issues are summarized. The paper is intended to be of use to non-specialists who are interested in using pairings to design cryptographic schemes.

References

[1]
Barreto, P.S.L.M., Galbraith, S.D., O'Eigeartaigh, C. and Scott, M., Efficient pairing computation on supersingular Abelian varieties. Des. Codes Cryptogr. v42. 239-271.
[2]
In: Blake, I., Seroussi, G., Smart, N.P. (Eds.), Advances in Elliptic Curve Cryptography, Cambridge University Press.
[3]
Boneh, D. and Boyen, X., Efficient selective-ID secure identity-based encryption without random oracles. In: LNCS, vol. 3027. Springer-Verlag. pp. 223-238.
[4]
Boneh, D., Boyen, X. and Shacham, H., Short group signatures. In: LNCS, vol. 3152. Springer-Verlag. pp. 41-55.
[5]
Boneh, D. and Franklin, M., Identity-based encryption from the Weil pairing. In: LNCS, vol. 2139. Springer-Verlag. pp. 213-229.
[6]
Boneh, D., Lynn, B. and Shacham, H., Short signatures from the Weil pairing. J. Cryptology. v17. 297-319.
[7]
Boneh, D. and Shacham, H., Group signatures with verifier-local revocation. In: ACM CCS 2004, ACM Press. pp. 168-177.
[8]
Chen, L., Cheng, Z., Malone-Lee, J. and Smart, N.P., An efficient ID-KEM based on the Sakai-Kasahara key construction. IEE Proceedings, Information Security. v153. 19-26.
[9]
Chen, L., Cheng, Z. and Smart, N.P., Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. v6. 213-242.
[10]
D. Freeman, M. Scott, E. Teske, A taxonomy of pairing-friendly elliptic curves, preprint 2006
[11]
Hess, F., Smart, N.P. and Vercauteren, F., The Eta pairing revisited. IEEE Trans. Inform. Theory. v52. 4595-4602.
[12]
Joux, A., A one round protocol for tripartite Diffie-Hellman. In: LNCS, vol. 1838. Springer-Verlag. pp. 385-394.
[13]
Lenstra, A.K., Key lengths. In: Handbook of Information Security, vol. 2, Wiley. pp. 617-635.
[14]
Luca, F. and Shparlinski, I., Elliptic curves with low embedding degree. J. Cryptology. v19. 553-562.
[15]
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 2000
[16]
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing over elliptic curve (in Japanese), in: The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, January 2001
[17]
R. Sakai, M. Kasahara, ID based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive, Report 2003/054, 2003
[18]
H. Shacham, New paradigms in signature schemes, Ph.D. Thesis, Stanford, 2005
[19]
Smart, N.P. and Vercauteren, F., On computable isomorphisms in efficient pairing based systems. Discrete Appl. Math. v155. 538-547.
[20]
NIST Recommendation for Key Management Part 1: General, NIST Special Publication 800-57. August, 2005. Available from http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf
[21]
ECRYPT Yearly Report on Algorithms and Keysizes (2004), March 2005. Available from http://www.ecrypt.eu.org/documents/D.SPA.10-1.1.pdf

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Discrete Applied Mathematics
Discrete Applied Mathematics  Volume 156, Issue 16
September, 2008
85 pages

Publisher

Elsevier Science Publishers B. V.

Netherlands

Publication History

Published: 01 September 2008

Author Tags

  1. Cryptography
  2. Pairings

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Fully Auditable Data Propagation Scheme With Dynamic Vehicle Management for EC-ITSIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.335498425:7(7861-7877)Online publication date: 1-Jul-2024
  • (2024)AnoPasJournal of Systems Architecture: the EUROMICRO Journal10.1016/j.sysarc.2024.103184153:COnline publication date: 1-Aug-2024
  • (2024)Key-aggregate based access control encryption for flexible cloud data sharingComputer Standards & Interfaces10.1016/j.csi.2023.10380088:COnline publication date: 1-Mar-2024
  • (2024)An anonymous authentication scheme with conditional privacy-preserving for Vehicular Ad hoc Networks based on zero-knowledge proof and BlockchainAd Hoc Networks10.1016/j.adhoc.2023.103349154:COnline publication date: 12-Apr-2024
  • (2024)Lightweight Certificateless Signcryption Scheme Using Type-3 Pairing on Elliptic CurveWireless Personal Communications: An International Journal10.1007/s11277-024-11120-4135:3(1497-1517)Online publication date: 1-Apr-2024
  • (2023)Wolverine: A Scalable and Transaction-Consistent Redactable Permissionless BlockchainIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.324540618(1653-1666)Online publication date: 1-Jan-2023
  • (2023)Lightweight Authentication Scheme for Data Dissemination in Cloud-Assisted Healthcare IoTIEEE Transactions on Computers10.1109/TC.2022.320713872:5(1384-1395)Online publication date: 1-May-2023
  • (2023)An enhanced traceable CP-ABE scheme against various types of privilege leakage in cloud storageJournal of Systems Architecture: the EUROMICRO Journal10.1016/j.sysarc.2023.102833136:COnline publication date: 1-Mar-2023
  • (2023)Enabling zero knowledge proof by accelerating zk-SNARK kernels on GPUJournal of Parallel and Distributed Computing10.1016/j.jpdc.2022.10.009173:C(20-31)Online publication date: 1-Mar-2023
  • (2023)Secure channel free public key authenticated encryption with multi-keyword search on healthcare systemsFuture Generation Computer Systems10.1016/j.future.2023.03.002145:C(511-520)Online publication date: 1-Aug-2023
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media