The Review On Elliptic Curves as Cryptographic Pairing Groups (original) (raw)

Elliptic Curves and their use in Cryptography

1997

The security of many cryptographic protocols depends on the di culty of solving the so-called \discrete logarithm" problem, in the multiplicative group of a nite eld. Although, in the general case, there are no polynomial time algorithms for this problem, constant improvements are being made { with the result that the use of these protocols require much larger key sizes, for a given level of security, than may be convenient.

Pairing-based cryptographic protocols: A survey

2004

The bilinear pairing such as Weil pairing or Tate pairing on elliptic and hyperelliptic curves have recently been found applications in design of cryptographic protocols. In this survey, we have tried to cover different cryptographic protocols based on bilinear pairings which possess, to the best of our knowledge, proper security proofs in the existing security models.

Efficient Implementation of Pairing-Based Cryptosystems

Journal of Cryptology, 2004

Pairing-based cryptosystems rely on the existence of bilinear, nondegenerate, efficiently computable maps (called pairings) over certain groups. Currently, all such pairings used in practice are related to the Tate pairing on elliptic curve groups whose embedding degree is large enough to maintain a good security level, but small enough for arithmetic operations to be feasible. In this paper we describe how to construct ordinary (non-supersingular) elliptic curves containing groups with arbitrary embedding degree, and show how to compute the Tate pairing on these groups efficiently.

A Taxonomy of Pairing-Friendly Elliptic Curves

Journal of Cryptology, 2010

Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairingbased cryptographic systems. Such "pairing-friendly" curves are rare and thus require specific constructions. In this paper we give a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature. We also include new constructions of pairing-friendly curves that improve on the previously known constructions for certain embedding degrees. Finally, for all embedding degrees up to 50, we provide recommendations as to which pairing-friendly curves to choose to best satisfy a variety of performance and security requirements.

Composite order bilinear pairing on elliptic curve for dual system encryption

2015

In this paper, we explore the pairing-based cryptography on elliptic curve. The security of protocols using composite order bilinear pairing on elliptic curve depends on the difficulty of factoring the number N. Here, we show how to construct composite ordinary pairing-friendly elliptic curve having the subgroup of composite order N by using Cocks-Pinch Method. We also introduce dual system encryption to transform Identity-Based Encryption (IBE) scheme built over prime-order bilinear, to composite order bilinear groups. The new Identity-Based Encryption (IBE) is secured since it uses the Dual System Encryption methodology which guaranteed full security of the new IBE system.

Weak keys of the Diffie Hellman key exchange II: Pairing based schemes on elliptic curves

This paper develops a cryptanalysis of the pairing based Diffie Hellman (DH) key exchange schemes which have found important applications as in the tripartite exchange scheme proposed in [1]. The analysis of weak keys of the standard DH scheme proposed in [2] is applied to show existence of weak sessions for tripartite schemes over supersingular curves. It is shown that for such sessions the associated Bilinear Diffie Hellman Problem (BDHP) is solvable in polynomial time, without computing the private keys i.e. without solving the discrete logarithms. Similar applications of the analysis to Decisional Diffie Hellman Problem (DDHP)and the Identity Based DH scheme (IBS) are also developed. The tripartite key exchange scheme is analyzed in detail and it is shown that the number of weak keys increases in this scheme as compared to the standard two party DH scheme. It is shown that the random choice of private keys by the users independent of each other's knowledge is insecure in these schemes. Algorithms are suggested for checking weakness of private keys based on an order of selection. A modified tripartite key exchange scheme is presented in which detection of weak keys is incorporated. 2 Tripartite Diffie Hellman scheme and the bilinear DHP Consider three users A, B, C who can choose integers a, b, c randomly in Z n as private keys. The single pass tripartite key exchange problem is concerned with creating a unique common shared key between the users which they can compute once all of them generate their individual public keys using a publicly known algorithm. The single pass term refers

AN APPROACH TO ELLIPTIC CURVES AND DISCRETE LOGARITHMIC PROBLEM.

This paper studies the mathematics of elliptic curves, starting with their derivation and the proof of how points upon them form an additive abelian group. I then worked on the mathematics necessary to use these groups for cryptographic purposes, specifically results for the group formed by an elliptic curve over a finite field, E(Fq). I examine the mathematics behind the group of torsion points, to which every point in E(Fq) belongs, and prove Hasse’s theorem along with a number of other useful results. I finish by describing how to define a discrete logarithmic problem using E(Fq) and showing how this can form public key cryptographic systems for use in both encryption and decryption key exchange.

A nonlinear cryptosystem based on elliptic curves

We propose a new system that is applicable to public key cryptography. The system is a variant of the Discrete Logarithm Problem (DLP) with the elements of a certain group, formed with points of an elliptic curve, and the elements of a certain finite field related to the curve. The nonlinear term refers to the coefficient that we use as the problem to solve because it is obtained with a nonlinear combination of two scalar elements chosen at random. Also, we expose the Diffie-Hellman key agreement protocol with this system act as the underlying mathematical problem.

Elliptic Curve Cryptography and Security Protocol

GIS SCIENCE

Algebraic curves over binary and finite fields used in the design of public key cryptography. This paper discusses some topics in algebraic curve cryptography namely elliptic curve cryptography with recent developments and different algorithms in Elliptic curve cryptography and also discussed discrete logarithmic problem and security protocol.

A study of pairing computation for elliptic curves with embedding degree 15

This paper presents the first study of pairing computation on curves with embedding degree 15. We compute the Ate and the twisted Ate pairing for a family of curves with parameter � 1.5 and embedding degree 15. We use a twist of degree 3 to perform most of the operations in Fp or Fp5. Furthermore, we present a new arithmetic for extension fields of degree 5. Our computations show that these curves give very efficient implementations for pairing-based cryptography at high security levels. Key-words: Pairing based cryptography, Pairing computation, Arithmetic, Interpolation, Elliptic Curves, Embedding degree, Security level.