Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security 2015
DOI: 10.1145/2810103.2813601
|View full text |Cite
|
Sign up to set email alerts
|

Automating Fast and Secure Translations from Type-I to Type-III Pairing Schemes

Abstract: Pairing-based cryptography has exploded over the last decade, as this algebraic setting offers good functionality and efficiency. However, there is a huge security gap between how schemes are usually analyzed in the academic literature and how they are typically implemented. The issue at play is that there exist multiple types of pairings: Type-I called "symmetric" is typically how schemes are presented and proven secure in the literature, because it is simpler and the complexity assumptions can be weaker; how… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
16
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 25 publications
(17 citation statements)
references
References 25 publications
(59 reference statements)
0
16
0
Order By: Relevance
“…Given several kinds of constraints and a metric implemented into an objective function, it searches for a solution that minimizes the function value subject to the constraints. The idea of encoding computational constraints into an objective function follows from previous works [20,22]. Our novelty is the encoding method that allows one to use Integer Programming that fits well to our optimization problem with various constraints.…”
Section: Our Contributionmentioning
confidence: 99%
See 2 more Smart Citations
“…Given several kinds of constraints and a metric implemented into an objective function, it searches for a solution that minimizes the function value subject to the constraints. The idea of encoding computational constraints into an objective function follows from previous works [20,22]. Our novelty is the encoding method that allows one to use Integer Programming that fits well to our optimization problem with various constraints.…”
Section: Our Contributionmentioning
confidence: 99%
“…As vast number of schemes have been built over Type-I groups, e.g, [9][10][11][12][13][14][15], bilinear-type conversion methods that translate schemes designed for Type-I groups into ones that work over Type-III groups have been developed [16][17][18][19][20][21][22]. Recall that cryptographic schemes designed over Type-I groups do not necessarily work over Type-III groups due to the presence of symmetric pairings, e(X, X ).…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…To further demonstrate our schemes efficiency, we roughly evaluated our scheme's practical performance according to implementation in [1]. We give the performance comparison results for GA07B, LZD+, WCW and Our schemes in Fig.…”
Section: Rkmentioning
confidence: 99%
“…We give the performance comparison results for GA07B, LZD+, WCW and Our schemes in Fig. 6,7 ,8,9,10, 11, 12, according to the efficiency benchmark of SS156 and BN256 groups [1] implemented in the highly efficient RELIC cryptographic toolkit version 0.4 [2](using the GMP library [12] for big number operations and the default configuration options for prime field arithmetic ), measured on a standard workstation, which is 2.4GHz Intel Core i5 processor and 8GB of RAM (1067MHz DDR3) running Mac OS X Lion version 10.7.5. We have neglected some operations such as the computation cost of one-time symmetric encryption, one-time symmetric decryption and one-time checking for the decryption results' validity, one-time signature and verification.…”
Section: Rkmentioning
confidence: 99%