2012
DOI: 10.1007/978-3-642-34961-4_5
|View full text |Cite
|
Sign up to set email alerts
|

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397)

Abstract: Abstract. There are many useful cryptographic schemes, such as ID-based encryption, short signature, keyword searchable encryption, attribute-based encryption, functional encryption, that use a bilinear pairing. It is important to estimate the security of such pairing-based cryptosystems in cryptography. The most essential number-theoretic problem in pairing-based cryptosystems is the discrete logarithm problem (DLP) because pairing-based cryptosystems are no longer secure once the underlining DLP is broken. O… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0

Year Published

2013
2013
2017
2017

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 26 publications
(23 citation statements)
references
References 32 publications
0
23
0
Order By: Relevance
“…However, due to continuous and recent attacks [15] on existing pairing friendly curves, no officially recommended curves have been proposed until now. We hence exclude pairing-based accumulators from our evaluation.…”
Section: Methodsmentioning
confidence: 99%
“…However, due to continuous and recent attacks [15] on existing pairing friendly curves, no officially recommended curves have been proposed until now. We hence exclude pairing-based accumulators from our evaluation.…”
Section: Methodsmentioning
confidence: 99%
“…Log. [11] 923 bits 813 000 CPU.hours 270 000 CPU.h 483 000 CPU.h 60 000 CPU.h This paper 1175 bits 32 000 CPU.hours 3 CPU.h 32 000 CPU.h 4 CPU.h This paper 1425 bits 32 000 CPU.hours 6 CPU.h 32 000 CPU.h < 12 CPU.h (sect. 6) To illustrate the results, we first give some discrete logarithms of factor base elements in base x − 3 modulo C. We note that, as expected, the logarithms of x and y are both zero modulo C. …”
Section: Bitsizementioning
confidence: 97%
“…To the best of our knowledge, the previous discrete logarithm record in a finite field concerned F 3 582 , a 923-bit field (see [11]). Our result thus increases the size of the previous record by more than 250 bits.…”
Section: Application: a Record On 117bitsmentioning
confidence: 99%
See 1 more Smart Citation
“…(This slowdown also extends to the non-supersingular construction of Boneh et al, and indeed to any composite-order bilinear group.) Furthermore, from a security standpoint, a number of recent results [24,26,22,1,2] demonstrate that it is possible to efficiently compute discrete logarithms in common types of supersingular curves, so that one must be significantly more careful when working over supersingular curves than when working over their non-supersingular counterparts.…”
Section: Introductionmentioning
confidence: 99%