Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2005
This report contains an overview of two related areas of research in cryptography which have been prolific in significant advances in recent years. The first of these areas is pairing based cryptography. Bilinear pairings over elliptic curves were initially used as formal mathematical tools and later as cryptanalysis tools that rendered supersingular curves insecure. In recent years, bilinear pairings have been used to construct many cryptographic schemes. The second area covered by this report is identity based cryptography.
The digital signature is the main issue in construction the secure authentication protocol. For example, He et al. introduced two authentication protocols in 2012. Both protocols rely on the identity-typed signature scheme and they claimed that their protocols are secure and efficient. But, at the same year, He et al. indicated that both schemes are weak against the key compromised problem. Therefore, they presented a new revision in order to solve this difficulty without losing a security and efficiency of the protocols. In this paper we demonstrate that the suggested new revision still weak against the key compromised problem.
IEEE Transactions on Information Theory, 2000
We present a new identity based scheme based on pairings over elliptic curves. It combines the functionalities of signature and encryption and is provably secure in the random oracle model. We compare it with Malone-Lee's one from security and eciency points of view. We give a formal proof of semantical security under the Decisional Bilinear Die-Hellman assumption for this new
2018
Digital signature is one of the most important cryptographic primitive and has many practical applications in the real world. In many signature schemes, messages are to be transmitted together with signature and thus these schemes requires a large communicational cost for which they may be cannot efficiently used in some resource constrained devices such as WSNs, Mobile phones etc., where the less computation and low band width for communication are of great concern. In this paper, we design and analyze a new signature scheme with message recovery in the Identity based setting using bilinear pairings over elliptic curves. We discuss the proof of correctness and the security of the proposed scheme. Finally, we compare our scheme with the related schemes in terms of computational and communicational point of view.
2021
Elliptic curve is a set of two variable points on polynomials of degree 3 over a field acted by an addition operation that forms a group structure. The motivation of this study is that the mathematics behind that elliptic curve to the applicability within a cryptosystem. Nowadays, pair- ings bilinear maps on elliptic curve are popular to construct cryptographic protocol pairings help to transform a discrete logarithm problem on an elliptic curve to the discrete logarithm problem in nite elds. The purpose of this paper is to introduce elliptic curve, bilinear pairings on elliptic curves as based on pairing cryptography. Also this investigation serves as a basis in guiding anyone interested to understand one of the applications of group theory in cryptosystem.
2015
In this paper, we explore the pairing-based cryptography on elliptic curve. The security of protocols using composite order bilinear pairing on elliptic curve depends on the difficulty of factoring the number N. Here, we show how to construct composite ordinary pairing-friendly elliptic curve having the subgroup of composite order N by using Cocks-Pinch Method. We also introduce dual system encryption to transform Identity-Based Encryption (IBE) scheme built over prime-order bilinear, to composite order bilinear groups. The new Identity-Based Encryption (IBE) is secured since it uses the Dual System Encryption methodology which guaranteed full security of the new IBE system.
2004
The bilinear pairing such as Weil pairing or Tate pairing on elliptic and hyperelliptic curves have recently been found applications in design of cryptographic protocols. In this survey, we have tried to cover different cryptographic protocols based on bilinear pairings which possess, to the best of our knowledge, proper security proofs in the existing security models.
International Journal of Information and Education Technology, 2013
HAL (Le Centre pour la Communication Scientifique Directe), 2022
Identity Based Encryption is an approach to link the public key to an identity. It is an extremely useful asymmetric cryptography type in which public and private keys are computed from a known identifier such as an email address instead of being generated randomly. This allows more flexibility in managing ad-hoc public key encryption and ensuring secure communications. The aim of this work is to improve IBE scheme using the bilinear Tate pairing on genus two curves with ordinary Jacobian over large prime fields. We present a full description of functional IBE scheme using the optimization of the Tate pairing computations. The proposed application answers a question of Boneh and Franklin [2] about the possibility of using the Tate pairing in IBE schemes and represents the first IBE exploiting pairings in genus two. We provide a full description of a functional IBE scheme using the optimization of the Tate pairing computations.
Facta Universitatis, Series: Mathematics and Informatics, 2021
Identity-Based Encryption is a public key cryptosystem that uses the receiver identifier information such as email address, IP address, name and etc, to compute a public and a private key in a cryptosystem and encrypt a message. A message receiver can obtain the secret key corresponding with his privacy information from Private Key Generator and he can decrypt the ciphertext. In this paper, we review Boneh-Franklin’s scheme and use bilinear map and Weil pairing’s properties to propose an identity-based cryptography scheme based on isogeny of elliptic curves.
2004
Bilinear pairings have been intensively used in the design of cryptographic protocols during the last few years. For instance, short signatures and non-interactive key exchange protocols have been designed with them, and they appear as a key component for identity-based cryptography. Focusing on encryption and signature schemes built on bilinear pairings, we look at the security reductions of some known constructions. For any pair "scheme/security reduction", we deduce key sizes to securely implement the schemes. It turns out that some important protocols in the literature appear to be not as efficient as one would wish, due to the lack of tightness of their security reductions. Finally, we summarize current trends to obtain tight security reductions and suggest some open problems.
2004
In Asiacrypt2001, Boneh, Lynn, and Shacham [8] proposed a short signature scheme (BLS scheme) using bilinear pairing on certain elliptic and hyperelliptic curves. Subsequently numerous cryptographic schemes based on BLS signature scheme were proposed. BLS short signature needs a special hash function . This hash function is probabilistic and generally inefficient. In this paper, we propose a new short signature scheme from the bilinear pairings that unlike BLS, uses general cryptographic hash functions such as SHA-1 or MD5, and does not require special hash functions. Furthermore, the scheme requires less pairing operations than BLS scheme and so is more efficient than BLS scheme. We use this signature scheme to construct a ring signature scheme and a new method for delegation. We give the security proofs for the new signature scheme and the ring signature scheme in the random oracle model.
Advances in Neural Information Processing Systems. …, 2004
RSA is a key cryptography technique and provides various interfaces for the applied software in real-life scenarios. Although some good results were achieved in speeding up the computation of pairing function in recent years, the computation cost of the pairings is much higher than that of the exponentiation in a RSA group. So it is still interesting to design efficient cryptosystems based on RSA primitive. A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer within a given context. Most identity based proxy signature schemes currently known employ bilinear pairings. In this paper, an identity based proxy ring signature (IBPS) scheme from RSA without pairings is constructed, and the security is proved under the random oracle model.
2006 2nd International Conference on Information & Communication Technologies, 2006
Proxy signature schemes allow a proxy signer to generate a proxy signature on behalf of an original signer. In this paper we propose an Identity-based proxy signature scheme from bilinear pairings. In comparison with the Xu et al's scheme, our scheme is more efficient in computation and requires fewer pairing operations especially in verification phase.
Journal of Cryptology, 2004
Pairing-based cryptosystems rely on the existence of bilinear, nondegenerate, efficiently computable maps (called pairings) over certain groups. Currently, all such pairings used in practice are related to the Tate pairing on elliptic curve groups whose embedding degree is large enough to maintain a good security level, but small enough for arithmetic operations to be feasible. In this paper we describe how to construct ordinary (non-supersingular) elliptic curves containing groups with arbitrary embedding degree, and show how to compute the Tate pairing on these groups efficiently.
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming a variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic curves is an example of such a map. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.
Applied Mathematics and Computation, 2005
Since Boneh and Franklin gave the first feasible solutions for identity-based encryption using Weil pairing on elliptic curves, many identity-based key agreement protocols and signature schemes using bilinear pairing have been suggested. As argued in [8], secure and efficient key agreement protocols should provide certain security attributes and have minimal number of passes. Until now, there is no secure two-pass ID-based authenticated key agreement protocol satisfying perfect forward secrecy. Here, we propose a few ID-based authenticated key agreement protocols based on a bilinear pairing. Our final protocol is a two-pass authenticated key agreement protocol with required security attributes and minimal number of passes.
Arxiv preprint cs/0504097, 2005
Lecture Notes in Computer Science, 2013
We present efficient Identity-Based Encryption (IBE) and signature schemes under the Symmetric External Diffie-Hellman (SXDH) assumption in bilinear groups. In both the IBE and the signature schemes, all parameters have constant numbers of group elements, and are shorter than those of previous constructions based on Decisional Linear (DLIN) assumption. Our constructions use both dual system encryption (Waters, Crypto '09) and dual pairing vector spaces (Okamoto and Takashima, Pairing '08, Asiacrypt '09). Specifically, we show how to adapt the recent DLIN-based instantiations of Lewko (Eurocrypt '12) to the SXDH assumption. To our knowledge, this is the first work to instantiate either dual system encryption or dual pairing vector spaces under the SXDH assumption.
The ISC International Journal of Information Security, 2023
In the last two decades bilinear pairings have found many applications in cryptography. Meanwhile identity-based cryptosystems based on bilinear pairings have received particular attention. The IEEE, IETF, and ISO organizations have been working on standardization of pairing-based cryptographic schemes. The Boneh-Franklin identity-based encryption and Sakai-Kasahara identity-based signature are the most well-known identity-based schemes that have been standardized. So far, various schemes have been proposed to reduce the computational overhead of pairing operations. All these schemes are trying to outsource pairing operations in a secure manner. But besides pairing operations, there are other basic and costly operations in pairing-based cryptography and identity-based schemes, including scalar multiplication on elliptic curves. In this research, we outsource the Boneh-Franklin encryption in a more secure and efficient (in terms of computational and communication complexity) way than existing schemes. Also we outsource the BLMQ signature (based on Sakai-Kasahara) scheme for the first time. The proposed schemes are secure in the OMTUP model. Also, unlike previous schemes, we considered communication channels insecure. Moreover, compared with the trivial solution which outsources every single operation (such as pairing, scalar multiplication and modular exponentiation) as a separate subroutine, our schemes offer less complexity by seamlessly outsourcing the whole encryption scheme for the first time. https://www.isecure-journal.com/article_170579.html