2007
DOI: 10.1515/jmc.2007.013
|View full text |Cite
|
Sign up to set email alerts
|

Simplified pairing computation and security implications

Abstract: Abstract. Recent progress on pairing implementation has made certain pairings extremely simple and fast to compute. Hence, it is natural to examine if there are consequences for the security of pairing-based cryptography. This paper gives a method to compute eta pairings in a way which avoids the requirement for a final exponentiation. The method does not lead to any improvement in the speed of pairing implementation. However, it seems appropriate to re-evaluate the security of pairing based cryptography in li… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2007
2007
2013
2013

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(10 citation statements)
references
References 16 publications
0
10
0
Order By: Relevance
“…The η pairing has already a simple final powering, but work done by Galbraith et al [38] (see [59,Section 5.4]) demonstrates that it can be eliminated entirely; the crucial step is the lack of normal denominator elimination, which is enabled by evaluation of additional line functions. Interestingly, the analysis of this approach demonstrates no negative security implication in terms of pairing inversion and so on.…”
Section: The η and η G Pairingsmentioning
confidence: 99%
“…The η pairing has already a simple final powering, but work done by Galbraith et al [38] (see [59,Section 5.4]) demonstrates that it can be eliminated entirely; the crucial step is the lack of normal denominator elimination, which is enabled by evaluation of additional line functions. Interestingly, the analysis of this approach demonstrates no negative security implication in terms of pairing inversion and so on.…”
Section: The η and η G Pairingsmentioning
confidence: 99%
“…We note that the problem of inverting pairings is an area of active interest. See, for example, the papers [21], [22], [30], [51], [52], [53], or [54].…”
Section: Verheul's Theoremmentioning
confidence: 99%
“…One can then compute eta or ate pairings on C(F p m ) efficiently. Galbraith,Ó hÉigeartaigh and Sheedy [11] showed that if one includes denominators then the final exponentiation is just a squaring. One can obtain suitable parameters with rather small values F p m .…”
Section: B Duursma Curvesmentioning
confidence: 99%
“…Let P, Q ∈ C(F 83 ). Then the pairing of P with ψ(Q) (where ψ is the usual distortion map, see [7], [11]) can be computed as…”
Section: B Duursma Curvesmentioning
confidence: 99%
See 1 more Smart Citation