Pairing-based Cryptography
   HOME





Pairing-based Cryptography
Pairing-based cryptography is the use of a pairing between elements of two cryptographic Group (mathematics), groups to a third group with a mapping e :G_1 \times G_2 \to G_T to construct or analyze Cryptosystem, cryptographic systems. Definition The following definition is commonly used in most academic papers. Let \mathbb_q be a finite field over prime q, G_1, G_2 two additive cyclic groups of prime order q and G_T another cyclic group of order q written multiplicatively. A pairing is a map: e: G_1 \times G_2 \rightarrow G_T , which satisfies the following properties: ; Bilinear map, Bilinearity: \forall a,b \in \mathbb_q^*, P\in G_1, Q\in G_2:\ e\left(aP, bQ\right) = e\left(P, Q\right)^ ; Degeneracy (mathematics), Non-degeneracy: e \neq 1 ; Computability: There exists an efficient algorithm to compute e. Classification If the same group is used for the first two groups (i.e. G_1 = G_2), the pairing is called ''symmetric'' and is a Map (mathematics), mapping from two elemen ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Pairing
In mathematics, a pairing is an ''R''- bilinear map from the Cartesian product of two ''R''- modules, where the underlying ring ''R'' is commutative. Definition Let ''R'' be a commutative ring with unit, and let ''M'', ''N'' and ''L'' be ''R''-modules. A pairing is any ''R''-bilinear map e:M \times N \to L. That is, it satisfies :e(r\cdot m,n)=e(m,r \cdot n)=r\cdot e(m,n), :e(m_1+m_2,n)=e(m_1,n)+e(m_2,n) and e(m,n_1+n_2)=e(m,n_1)+e(m,n_2) for any r \in R and any m,m_1,m_2 \in M and any n,n_1,n_2 \in N . Equivalently, a pairing is an ''R''-linear map :M \otimes_R N \to L where M \otimes_R N denotes the tensor product of ''M'' and ''N''. A pairing can also be considered as an ''R''-linear map \Phi : M \to \operatorname_ (N, L) , which matches the first definition by setting \Phi (m) (n) := e(m,n) . A pairing is called perfect if the above map \Phi is an isomorphism of ''R''-modules and the other evaluation map \Phi'\colon N\to \operatorname_(M,L) is an isomorphism ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Computational Diffie–Hellman Problem
A computation is any type of arithmetic or non-arithmetic calculation that is well-defined. Common examples of computation are mathematical equation solving and the execution of computer algorithms. Mechanical or electronic devices (or, historically, people) that perform computations are known as ''computers''. Computer science is an academic field that involves the study of computation. Introduction The notion that mathematical statements should be 'well-defined' had been argued by mathematicians since at least the 1600s, but agreement on a suitable definition proved elusive. A candidate definition was proposed independently by several mathematicians in the 1930s. The best-known variant was formalised by the mathematician Alan Turing, who defined a well-defined statement or calculation as any statement that could be expressed in terms of the initialisation parameters of a Turing machine. Other (mathematically equivalent) definitions include Alonzo Church's '' lambda-definabil ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Supersingular Elliptic Curve
In algebraic geometry, supersingular elliptic curves form a certain class of elliptic curves over a field of characteristic p>0 with unusually large endomorphism rings. Elliptic curves over such fields which are not supersingular are called ''ordinary'' and these two classes of elliptic curves behave fundamentally differently in many aspects. discovered supersingular elliptic curves during his work on the Riemann hypothesis for elliptic curves by observing that positive characteristic elliptic curves could have endomorphism rings of unusually large rank 4, and developed their basic theory. The term "supersingular" has nothing to do with singular points of curves, and all supersingular elliptic curves are non-singular. It comes from the phrase " singular values of the j-invariant" used for values of the -invariant for which a complex elliptic curve has complex multiplication. The complex elliptic curves with complex multiplication are those for which the endomorphism ring has t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Kyushu University
, abbreviated to , is a public research university located in Fukuoka, Japan, on the island of Kyushu. Founded in 1911 as the fourth Imperial University in Japan, it has been recognised as a leading institution of higher education and research in Kyushu, Japan, and beyond. The history of the university began a few decades before its founding when the medical school of the Fukuoka Domain was established in 1867, the final year of the Edo period. The school was reorganised as the Fukuoka Medical College of Kyoto Imperial University in 1903. It became independent as Kyushu Imperial University in 1911. History In 1867, the Fukuoka Domain established a medical school called ''Sanshikan'' in Tenjin, Fukuoka. Although closed in 1872, its affiliated hospital continued operating and evolved over time. By 1879, it became part of the Fukuoka Prefectural Fukuoka Medical School, later continuing as the Fukuoka Prefectural Fukuoka Hospital. The push for an imperial university in ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


National Institute Of Information And Communications Technology
The is Japan's primary national research institute for information and communications. It is located in Koganei, Tokyo, Japan. NICT was established as an Independent Administrative Institution in 2004 when Japan's Communications Research Laboratory (established 1896) merged with the Telecommunications Advancement Organization. Today NICT's mission is to carry out research and development in the field of information and communications technology. It has a range of responsibilities including generating and disseminating Japan's national frequency and time standards; conducting type approval tests of radio equipment for the Global Maritime Distress Safety System (GMDSS) and marine radar based on Japan's Radio Law; and providing regular observations of the ionosphere and space weather. It also operates the JJY, a low frequency time signal. In late August 2015, it was announced that a terahertz radiation scanner developed by the institute would be one of the instruments carried b ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Elliptic-curve Cryptography
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys to provide equivalent security, compared to cryptosystems based on modular exponentiation in Galois fields, such as the RSA cryptosystem and ElGamal cryptosystem. Elliptic curves are applicable for key agreement, digital signatures, pseudo-random generators and other tasks. Indirectly, they can be used for encryption by combining the key agreement with a symmetric encryption scheme. They are also used in several integer factorization algorithms that have applications in cryptography, such as Lenstra elliptic-curve factorization. History The use of elliptic curves in cryptography was suggested independently by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms entered wide use in 2004 to 2005. In 1999, NIST recommended fifteen elliptic curves. Specifically, FIPS 186 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


BLS Digital Signature
A BLS digital signature, also known as Boneh–Lynn–Shacham (BLS), is a cryptographic signature scheme which allows a user to verify that a signer is ''authentic''. The scheme uses a bilinear pairing e: G_1\times G_2\to G_T, where G_1, G_2, and G_T are elliptic curve groups of prime order q, and a hash function H from the message space into G_1. Signature are elements of G_1, public keys are elements of G_2, and the secret key is an integer in ,q-1/math>. Working in an elliptic curve group provides some defense against index calculus attacks (with the caveat that such attacks are still possible in the target group G_T of the pairing), allowing shorter signatures than FDH signatures for a similar level of security. Signatures produced by the BLS signature scheme are often referred to as ''short signatures'', ''BLS short signatures'', or simply ''BLS signatures''. The signature scheme is provably secure (the scheme is existentially unforgeable under adaptive chose ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Cryptographic Commitment
A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.Oded Goldreich (2001). Foundations of Cryptography': Volume 1, Basic Tools. Cambridge University Press. . Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it: that is, commitment schemes are ''binding''. Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation. A way to visualize a commitment scheme is to think of a sender as putting a message in a locked box, and giving the box to a receiver. The message in the box is hidden from the receiver, who cannot open the lock themselves. Since the receiver has the box, the message inside cannot be changed—merely revealed if the sender chooses to give them the key ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Attribute-based Encryption
Attribute-based encryption is a generalisation of public-key encryption which enables fine grained access control of encrypted data using authorisation policies. The secret key of a user and the ciphertext are dependent upon attributes (e.g. their email address, the country in which they live, or the kind of subscription they have). In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext. A crucial security aspect of attribute-based encryption is collusion-resistance: An adversary that holds multiple keys should only be able to access data if at least one individual key grants access. Description Attribute-based encryption is provably a generalisation of identity-based encryption. History Identity-based encryption was first proposed in 1984 by Adi Shamir, without a specific solution or proof. In 2004 Amit Sahai and Brent Waters published a solution, improved in 2006 by Vipul Goyal, Omka ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Identity-based Encryption
Identity-based encryption (IBE), is an important primitive of identity-based cryptography. As such it is a type of public-key encryption in which the public key of a user is some unique information about the identity of the user (e.g. a user's email address). This means that a sender who has access to the public parameters of the system can encrypt a message using e.g. the text-value of the receiver's name or email address as a key. The receiver obtains its decryption key from a central authority, which needs to be trusted as it generates secret keys for every user. Identity-based encryption was proposed by Adi Shamir in 1984. He was however only able to give an instantiation of Identity-based cryptography, identity-based signatures. Identity-based encryption remained an open problem for many years. The pairing-based cryptography, pairing-based Boneh–Franklin scheme and Cocks IBE scheme, Cocks's encryption scheme based on quadratic residues both solved the IBE problem in 2001. ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Cryptanalysis
Cryptanalysis (from the Greek ''kryptós'', "hidden", and ''analýein'', "to analyze") refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown. In addition to mathematical analysis of cryptographic algorithms, cryptanalysis includes the study of side-channel attacks that do not target weaknesses in the cryptographic algorithms themselves, but instead exploit weaknesses in their implementation. Even though the goal has been the same, the methods and techniques of cryptanalysis have changed drastically through the history of cryptography, adapting to increasing cryptographic complexity, ranging from the pen-and-paper methods of the past, through machines like the British Bombes and Colossus computers at Bletchley Park in World War II, to the mathematically advanced ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]