Pairing-based cryptography

From Wikipedia, the free encyclopedia

Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping to construct or analyze cryptographic systems.

Definition[edit]

The following definition is commonly used in most academic papers.[1]

Let be a finite field over prime , two additive cyclic groups of prime order and another cyclic group of order written multiplicatively. A pairing is a map: , which satisfies the following properties:

Bilinearity
Non-degeneracy
Computability
There exists an efficient algorithm to compute .

Classification[edit]

If the same group is used for the first two groups (i.e. ), the pairing is called symmetric and is a mapping from two elements of one group to an element from a second group.

Some researchers classify pairing instantiations into three (or more) basic types:

  1. ;
  2. but there is an efficiently computable homomorphism ;
  3. and there are no efficiently computable homomorphisms between and .[2]

Usage in cryptography[edit]

If symmetric, pairings can be used to reduce a hard problem in one group to a different, usually easier problem in another group.

For example, in groups equipped with a bilinear mapping such as the Weil pairing or Tate pairing, generalizations of the computational Diffie–Hellman problem are believed to be infeasible while the simpler decisional Diffie–Hellman problem can be easily solved using the pairing function. The first group is sometimes referred to as a Gap Group because of the assumed difference in difficulty between these two problems in the group.

While first used for cryptanalysis,[3] pairings have also been used to construct many cryptographic systems for which no other efficient implementation is known, such as identity-based encryption or attribute-based encryption schemes.Thus, the security level of some pairing friendly elliptic curves have been later reduced.

Pairing-based cryptography is used in the KZG cryptographic commitment scheme.

A contemporary example of using bilinear pairings is exemplified in the BLS digital signature scheme.

Pairing-based cryptography relies on hardness assumptions separate from e.g. the elliptic-curve cryptography, which is older and has been studied for a longer time.

Cryptanalysis[edit]

In June 2012 the National Institute of Information and Communications Technology (NICT), Kyushu University, and Fujitsu Laboratories Limited improved the previous bound for successfully computing a discrete logarithm on a supersingular elliptic curve from 676 bits to 923 bits.[4]

In 2016, the Extended Tower Number Field Sieve algorithm[5] allowed to reduce the complexity of finding discrete logarithm in some resulting groups of pairings. There are several variants of the multiple and extended tower number field sieve algorithm expanding the applicability and improving the complexity of the algorithm. A unified description of all such algorithms with further improvements was published in 2019.[6] In view of these advances, several works[7][8] provided revised concrete estimates on the key sizes of secure pairing-based cryptosystems.

References[edit]

  1. ^ Koblitz, Neal; Menezes, Alfred (2005). "Pairing-Based cryptography at high security levels". Cryptography and Coding. Lecture Notes in Computer Science. Vol. 3796. pp. 13–36. doi:10.1007/11586821_2. ISBN 978-3-540-30276-6.
  2. ^ Galbraith, Steven; Paterson, Kenneth; Smart, Nigel (2008). "Pairings for Cryptographers". Discrete Applied Mathematics. 156 (16): 3113–3121. doi:10.1016/j.dam.2007.12.010.
  3. ^ Menezes, Alfred J. Menezes; Okamato, Tatsuaki; Vanstone, Scott A. (1993). "Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field". IEEE Transactions on Information Theory. 39 (5): 1639–1646. doi:10.1109/18.259647.
  4. ^ "NICT, Kyushu University and Fujitsu Laboratories Achieve World Record Cryptanalysis of Next-Generation Cryptography". Press release from NICT. June 18, 2012.
  5. ^ Kim, Taechan; Barbulescu, Razvan (2015). "Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case". Cryptology ePrint Archive.
  6. ^ Sarkar, Palash; Singh, Shashank (2019). "A unified polynomial selection method for the (tower) number field sieve algorithm". Advances in the Mathematics of Communications. doi:10.3934/amc.2019028.
  7. ^ Menezes, Alfred; Sarkar, Palash; Singh, Shashank (2016), Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography, Lecture Notes in Computer Science, vol. 10311, Springer-Verlag, pp. 83--108, ISBN 978-3-319-61272-0
  8. ^ Barbulescu, Razvan; Duquesne, Sylvain (2019-10-01). "Updating Key Size Estimations for Pairings". Journal of Cryptology. 32 (4): 1298–1336. doi:10.1007/s00145-018-9280-5. ISSN 1432-1378. S2CID 253635514.

External links[edit]