Pairing-based cryptography

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping e :G_1 \times G_2 \to G_T to construct or analyze cryptographic systems.

Definition

The following definition is commonly used in most academic papers.[1]

Let G_1, G_2 be two additive cyclic groups of prime order q, and G_T another cyclic group of order q written multiplicatively. A pairing is a map:  e: G_1 \times G_2 \rightarrow G_T , which satisfies the following properties:

  1. Bilinearity:  \forall a,b \in F_q^*,\ \forall P\in G_1, Q\in G_2:\ e\left(a P, b Q\right) = e\left(P, Q\right)^{ab}
  2. Non-degeneracy: e\left(P, Q\right) \neq 1
  3. Computability: there exist an efficient algorithm to compute e.

Classification

If the same group is used for the first two groups (i.e.  G_1 = G_2), the pairing is called symmetric and is a mapping from two elements of one group to an element from a second group.

Some researchers classify pairing instantiations into three (or more) basic types:

  • Type 1:  G_1 = G_2;
  • Type 2:  G_1 \ne G_2 but there is an efficiently computable homomorphism \phi : G_2 \to G_1;
  • Type 3:  G_1 \ne G_2 and there are no efficiently computable homomorphisms between G_1 and G_2.[2]

Usage in cryptography

If symmetric, pairings can be used to reduce a hard problem in one group to a different, usually easier problem in another group.

For example, in groups equipped with a bilinear mapping such as the Weil pairing or Tate pairing, generalizations of the computational Diffie–Hellman problem are believed to be infeasible while the simpler decisional Diffie–Hellman problem can be easily solved using the pairing function. The first group is sometimes referred to as a Gap Group because of the assumed difference in difficulty between these two problems in the group.

While first used for cryptanalysis,[3] pairings have also been used to construct many cryptographic systems for which no other efficient implementation is known, such as identity based encryption or attribute based encryption schemes.

A contemporary example of using bilinear pairings is exemplified in the Boneh-Lynn-Shacham signature scheme.

Cryptanalysis

In June 2012 the National Institute of Information and Communications Technology (NICT), Kyushu University, and Fujitsu Laboratories Limited improved the previous bound for successfully computing a discrete logarithm on a supersingular elliptic curve from 676 bits to 923 bits.[4]

References

  1. Lua error in package.lua at line 80: module 'strict' not found.
  2. Lua error in package.lua at line 80: module 'strict' not found.
  3. Lua error in package.lua at line 80: module 'strict' not found.
  4. Lua error in package.lua at line 80: module 'strict' not found.

External links


<templatestyles src="Asbox/styles.css"></templatestyles>