Skip to main content

Pairing-Based Cryptography

  • Chapter
  • First Online:
Functional Encryption

Abstract

Following the patterns of the modern world, it is justifiable to say that Data is one of the most valuable assets today. This change in perspective has resulted in a usefulness and popularity boost to previously neglected fields like Information security and cryptography. Cryptography, i.e. the protection of Data and messages by converting them into a senseless/unreadable format, is an age-old concept. From the Roman times where it was used for conveying covert battle plans between generals in the army, to a much later time, when it was used for sending secret messages in wars between nations, to now, when it is used to protect every strand of data in a variety of uses from social messaging and networking sites to bank accounts for the privacy of users and national secrets. Over the years, cryptography has been modified countless times and yet, each form it has taken has had the sole purpose of being nearly impossible to crack, i.e. decrypt without knowing the secret keys.

Out of the many methods/algorithms used for Encryption, each one has unique implementations, strengths and weaknesses. Pairing-based cryptography is one of the best methods known to us. It takes advantage of the Diffie–Hellman approach to make cracking the code difficult, and at the same time, it keeps computation fast. It is based on the pairing of elements from two cryptographic groups (a set based on/enveloping a binary operation which connects every two elements of the group to a third). The Diffie–Hellman Key Exchange works on the assumption that there are no secure channels, i.e. third parties (Hackers for instance) have access to every encrypted message being communicated. There are many procedures used for making groups and rings involved in the generation of our cryptographic groups like the (modified) Weil pairing, the Tate-Lichtenbaum Pairing, Eta pairing and Ate pairing. The directions provided by the method implemented result in different sub-problems and advantages which result in different security levels of our encryption technique. The combination of these pros, cons and uniqueness acts as different methodologies for the implementation of pairing-based cryptography. Although modifications to algorithms and inventions to new approaches keep being explored every day, the backbone of a vast majority of these implementations, however, has the same concept.

This book chapter gives an introduction to pairing-based cryptography, the associated mathematical concepts, definitions and procedures and associated algorithms used for implementation. Since the main motive behind cryptography is to aid in the field of Information Security, the fulcrum of issues faced/areas of judgement for all encryption techniques to be implemented is the un-crackability/strength of the algorithm used; the reverse-engineering methods for these algorithms will also be discussed. Furthermore, there are many implementation techniques being discovered everyday which when combined with existing algorithms have scope for improvement in the future. Some of which are also mentioned.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. https://en.wikipedia.org/wiki/Turing_machine#:~:text=A%20Turing%20machine%20is%20a, algorithm's%20logic%20can%20be%20constructed. Last visited 11 June 2020.

    Google Scholar 

  2. https://en.wikipedia.org/wiki/Group_(mathematics)#:~:text=In%20mathematics%2C%20a %20group%20is,%2C%20associativity%2C%20identity%20and%20invertibility.&text= Groups%20share%20a%20fundamental%20kinship%20with%20the%20notion%20of%20 symmetry. Last visited 11 June 2020.

    Google Scholar 

  3. https://en.wikipedia.org/wiki/Field_(mathematics) Last visited 11 June 2020.

  4. https://study.com/academy/lesson/field-theory-definition-examples.html Last visited 11 June 2020.

  5. https://blog.cloudflare.com/a-relatively-easy-to-understand-primer-on-elliptic-curve-cryptography/ Last visited 11 June 2020.

  6. Azim, M. A., & Jamalipour, A. (2005). An efficient elliptic curve cryptography based authenticated key agreement protocol for wireless LAN security. In IEEE International Conference on High Performance Switching and Routing.

    Google Scholar 

  7. Wang, Y., Ramamurthy, B., & Zou, X. (2006). The performance of elliptic curve based group Diffie-Hellman protocols for secure group communication over ad hoc networks. In IEEE International Conference on Communication.

    Google Scholar 

  8. Rahman, M. M., & El-Khatib, K. (2010). Private key agreement and secure communication for heterogeneous sensor networks. J. Parallel and Distributed Computing, 70, 858–870.

    Article  Google Scholar 

  9. https://www.ques10.com/p/7533/explain-diffie-hellman-key-exchange-algorithm-wi-1/ Last visited 11 June 2020.

  10. https://crypto.stackexchange.com/questions/61930/simple-explanation-of-millers-algorithm Last visited 11 June 2020.

  11. Vercauteren, F. (2010). Optimal Pairings. IEEE Transactions on Information Theory, 56(1), 455–461.

    Article  MathSciNet  Google Scholar 

  12. Duursma, I., & Lee, H. S. (2003). Tate pairing implementation for Hyperelliptic curves y2 = xpx + d. In C. S. Laih (Ed.), Advances in cryptology - ASIACRYPT 2003. ASIACRYPT 2003. Lecture notes in computer science (Vol. 2894). Berlin, Heidelberg: Springer.

    Google Scholar 

  13. Juang, W. S., Chen, S. T., & Liaw, H. T. (2008). Robust and efficient password –authenticated key agreement using Smart cards. IEEE Transactions on Industrial Electronics, 55(6), 2551.

    Article  Google Scholar 

  14. Yang, J. H., & Chang, C. C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystems. J Computer Security, 28, 138–143.

    Article  Google Scholar 

  15. Yang, J. H., & Chang, C. C. (2009). An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. J Systems Software, 82, 1497–1502.

    Article  Google Scholar 

  16. Tzeng, S. F., & Hwang, M. S. (2004). Digital signatures with message recovery and its variants based on elliptic curve discrete logarithm problem. J Computer Standards Interface, 26, 61–71.

    Article  Google Scholar 

  17. Wankhede-Barsgade, Meshram, & Suchitra. (2014). Comparative study of elliptic and hyper elliptic curve cryptography in discrete logarithmic problem. IOSR Journal of Mathematics, 10, 61–63. https://doi.org/10.9790/5728-10256163.

    Article  Google Scholar 

  18. Barreto, P. S. L. M., Galbraith, S. D., hÉigeartaigh, C. Ó., & Scott, M. (2007). Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography, 42(3), 239–271. https://doi.org/10.1007/s10623-006-9033-6.

    Article  MathSciNet  MATH  Google Scholar 

  19. Nanjo, Y., Khandaker, M. A. A., Kusaka, T., & Nogami, Y. (2018). Efficient pairing-based cryptography on raspberry Pi. Journal of Communications, 13(2), 88–93. https://doi.org/10.12720/jcm.13.2.88-93.

    Article  Google Scholar 

  20. Zhao, C.-A., Zhang, F., & Huang, J. (2008). A note on the ate pairing. International Journal of Information Security, 7(6), 379–382. https://doi.org/10.1007/s10207-008-0054-1.

    Article  Google Scholar 

  21. Hess, F., Smart, N. P., & Vercauteren, F. (2006). The eta pairing revisited. IEEE Transactions on Information Theory, 52(10), 4595–4602. https://doi.org/10.1109/tit.2006.881709.

    Article  MathSciNet  MATH  Google Scholar 

  22. Chen, T. S., Chung, Y. F., & Huang, G. S. (2003). Efficient proxy multisignature scheme based on the elliptic curve cryptosystem. Computer & Society, 22(6), 527–534.

    Google Scholar 

  23. Hwang, M. S., Tzeng, S. F., & Tsai, C. S. (2004). Generalization of proxy signature based on elliptic curves. J. Computer Standards & Interface, 26, 73–84.

    Article  Google Scholar 

  24. Sun, X., & Xia, M. (2009). An improved proxy signature scheme based on elliptic curve cryptography. In International Conference on Computer and Communications Security. Los Alamitos: IEEE Computer Society.

    Google Scholar 

  25. Zuhua, S. (2004). Improvement of digital signatures with message recovery and its variants based on elliptic curve discrete logarithm problem. J. Computer Standards & Interface, 27, 61–69.

    Article  Google Scholar 

  26. Cao, Z., & Liu, L. (2015). On the disadvantages of pairing-based cryptography. In IACR Cryptology ePrint Archive (p. 84).

    Google Scholar 

  27. El Mrabet, N., & Joye, M. (2017). Nadia. In Guide to Pairing-Based Cryptography. New York: Chapman and Hall/CRC. https://doi.org/10.1201/9781315370170.

    Chapter  MATH  Google Scholar 

  28. https://thisismyclassnotes.blogspot.com/2017/07/cryptography-birthday-problem.html#:~:text=%C2%A7A%20birthday%20attack%20is,birthday%20problem%20in %20probability%20theory.&text=Such%20a%20result%20is%20called,find%20collisions %20of%20hash%20functions. Last visited 11 June 2020.

    Google Scholar 

  29. Chen, T. S. (2004). A specifiable verifier group-oriented threshold signature scheme based on the elliptic curve cryptosystem. J Computer Standards Interface, 27, 33–38.

    Article  Google Scholar 

  30. Jianfen, P., Yajian, Z., Cong, W., & Yixian, Y. (2010). An application of modified optimal –type elliptic curve blind signature scheme to threshold signature. In International Conference on Networking and Digital Society. Los Alamitos: IEEE.

    Google Scholar 

  31. Chen, T. S., Huang, K. H., & Chung, Y. F. (2004). A practical authenticated encryption scheme based on the elliptic curve cryptosystems. Computer Standards & Interface, 26, 461–469.

    Article  Google Scholar 

  32. Boneh, D., Goh, E., & Nissim, K. (2005). Evaluating 2-dnf formulas on ciphertexts. In J. Kilian (Ed.), TCC 2005. LNCS, vol. 3378 (pp. 325–341). Heidelberg: Springer.

    Google Scholar 

  33. https://crypto.stanford.edu/pbc/notes/elliptic/movattack.html Last visited 11 June 2020.

  34. Blomer, J., Gunther, P., & Liske, G. (2014). Tampering Attacks in Pairing-Based Cryptography. In 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography. https://doi.org/10.1109/fdtc.2014.10.

    Chapter  Google Scholar 

  35. https://en.wikipedia.org/wiki/Functional_encryption#Formal_definition Last visited 11 June 2020.

  36. Boneh, D., Sahai, A., & Waters, B. (2011). Functional encryption: Definitions and challenges. In Proceedings of Theory Cryptogr (pp. 253–273).

    Chapter  Google Scholar 

  37. Boneh, D., & Franklin, M. (2001). Identity-Based Encryption from the Weil Pairing. In J. Kilian (Ed.), CRYPTO’2001. LNCS, vol. 2139 (pp. 213–229). Heidelberg: Springer.

    Google Scholar 

  38. Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography. Heidelberg: Springer.

    MATH  Google Scholar 

  39. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48(177), 203–209.

    Article  MathSciNet  Google Scholar 

  40. Liu, J., Yuen, T., & Zhou, J. (2011). Forward secure ring signature without random oracles. In S. Qian et al. (Eds.), ICICS’2011. LNCS, vol.7043 (pp. 1–14). Heidelberg: Springer.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Riyal, A., Kumar, G., Sharma, D.K. (2021). Pairing-Based Cryptography. In: Ahmad, K.A.B., Ahmad, K., Dulhare, U.N. (eds) Functional Encryption. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-60890-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60890-3_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60889-7

  • Online ISBN: 978-3-030-60890-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics