Skip to main content

2020 | OriginalPaper | Buchkapitel

Curves with Fast Computations in the First Pairing Group

verfasst von : Rémi Clarisse, Sylvain Duquesne, Olivier Sanders

Erschienen in: Cryptology and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Pairings are a powerful tool to build advanced cryptographic schemes. The most efficient way to instantiate a pairing scheme is through Pairing-Friendly Elliptic Curves.
Because a randomly picked elliptic curve will not support an efficient pairing (the embedding degree will usually be too large to make any computation practical), a pairing-friendly curve has to be carefully constructed. This has led to famous curves, e.g. Barreto-Naehrig curves.
However, the computation of the Discrete Logarithm Problem on the finite-field side has received much interest and its complexity has recently decreased. Hence the need to propose new curves has emerged.
In this work, we give one new curve that is specifically tailored to be fast over the first pairing-group, which is well suited for several cryptographic schemes, such as group signatures, and their variants, or accumulators.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
6.
Zurück zum Zitat Barki, A., Desmoulins, N., Gharout, S., Traoré, J.: Anonymous attestations made practical. In: ACM WiSec 2017, pp. 87–98. ACM (2017) Barki, A., Desmoulins, N., Gharout, S., Traoré, J.: Anonymous attestations made practical. In: ACM WiSec 2017, pp. 87–98. ACM (2017)
11.
12.
Zurück zum Zitat Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: ACM CCS 2004, pp. 132–145. ACM (2004) Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: ACM CCS 2004, pp. 132–145. ACM (2004)
13.
Zurück zum Zitat Brickell, E., Li, J.: Enhanced privacy ID from bilinear pairing for hardware authentication and attestation. Int. J. Inf. Priv. Secur. Integr. 2 1, 3–33 (2011). IEEE Computer Society, In IEEE SocialCom Brickell, E., Li, J.: Enhanced privacy ID from bilinear pairing for hardware authentication and attestation. Int. J. Inf. Priv. Secur. Integr. 2 1, 3–33 (2011). IEEE Computer Society, In IEEE SocialCom
14.
Zurück zum Zitat Brickell, E., Li, J.: Enhanced privacy ID: a direct anonymous attestation scheme with enhanced revocation capabilities. IEEE Trans. Dependable Secur. Comput. 9(3), 345–360 (2012)CrossRef Brickell, E., Li, J.: Enhanced privacy ID: a direct anonymous attestation scheme with enhanced revocation capabilities. IEEE Trans. Dependable Secur. Comput. 9(3), 345–360 (2012)CrossRef
17.
Zurück zum Zitat Cheon, J.H., Han, K., Lee, C., Ryu, H., Stehlé, D.: Cryptanalysis of the CLT13 multilinear map. J. Cryptol. 32, 547–565 (2019)MathSciNetCrossRefMATH Cheon, J.H., Han, K., Lee, C., Ryu, H., Stehlé, D.: Cryptanalysis of the CLT13 multilinear map. J. Cryptol. 32, 547–565 (2019)MathSciNetCrossRefMATH
18.
Zurück zum Zitat Cheon, J.H., Lee, C., Ryu, H.: Cryptographic multilinear maps and their cryptanalysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101, 12–18 (2018)CrossRef Cheon, J.H., Lee, C., Ryu, H.: Cryptographic multilinear maps and their cryptanalysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101, 12–18 (2018)CrossRef
20.
22.
Zurück zum Zitat Fuchsbauer, G., Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. J. Cryptol. 32(2), 498–546 (2019)MathSciNetCrossRefMATH Fuchsbauer, G., Hanser, C., Slamanig, D.: Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. J. Cryptol. 32(2), 498–546 (2019)MathSciNetCrossRefMATH
23.
28.
Zurück zum Zitat Guillevic, A., Masson, S., Thomé, E.: Cocks-pinch curves of embedding degrees five to eight and optimal ate pairing computation. Des. Codes Cryptogr. 88(6), 1–35 (2020)MathSciNetCrossRefMATH Guillevic, A., Masson, S., Thomé, E.: Cocks-pinch curves of embedding degrees five to eight and optimal ate pairing computation. Des. Codes Cryptogr. 88(6), 1–35 (2020)MathSciNetCrossRefMATH
29.
Zurück zum Zitat Guillevic, A., Morain, F.: Discrete Logarithms. In: Guide to Pairing-Based Cryptography. CRC Press - Taylor and Francis Group (2016) Guillevic, A., Morain, F.: Discrete Logarithms. In: Guide to Pairing-Based Cryptography. CRC Press - Taylor and Francis Group (2016)
34.
Zurück zum Zitat Kim, T., Kim, S., Cheon, J.H.: On the final exponentiation in Tate pairing computations. IEEE Trans. Inf. Theory 59(6), 4033–4041 (2013)MathSciNetCrossRefMATH Kim, T., Kim, S., Cheon, J.H.: On the final exponentiation in Tate pairing computations. IEEE Trans. Inf. Theory 59(6), 4033–4041 (2013)MathSciNetCrossRefMATH
35.
Zurück zum Zitat Menezes, A., Vanstone, S.A., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. In: ACM STOC (1991) Menezes, A., Vanstone, S.A., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. In: ACM STOC (1991)
36.
Zurück zum Zitat Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF (p) and its cryptographic significance (Corresp.). IEEE Trans. Inf. Theory 24, 106–110 (1978)CrossRefMATH Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF (p) and its cryptographic significance (Corresp.). IEEE Trans. Inf. Theory 24, 106–110 (1978)CrossRefMATH
38.
Zurück zum Zitat Pollard, J.M.: Monte Carlo methods for index computation \((\text{ mod }~p)\). Math. Comput. 32, 918–924 (1978)MATH Pollard, J.M.: Monte Carlo methods for index computation \((\text{ mod }~p)\). Math. Comput. 32, 918–924 (1978)MATH
40.
Zurück zum Zitat Shanks, D.: Class number, a theory of factorization, and genera. In: 1969 Number Theory Institute, pp. 415–440. American Mathematical Society (1971) Shanks, D.: Class number, a theory of factorization, and genera. In: 1969 Number Theory Institute, pp. 415–440. American Mathematical Society (1971)
Metadaten
Titel
Curves with Fast Computations in the First Pairing Group
verfasst von
Rémi Clarisse
Sylvain Duquesne
Olivier Sanders
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-65411-5_14