Skip to main content

Pairing-Based Key Exchange

  • Reference work entry
  • 142 Accesses

Synonyms

Tripartite key exchange

Related Concepts

Diffie–Hellman Key Agreement; Group Key Agreement; Identity-Based Cryptosystems; Identity-Based Encryption; Pairings; Secret Sharing Schemes; Verifiable Secret Sharing; Visual Secret Sharing Schemes

Definition

Pairing-based key exchange is a protocol based on public-key cryptography in which three or more participants establish a shared key via an insecure channel and cryptographic pairings are used. Tripartite key exchange is pairing-based key exchange for exactly three participants.

Background

In the 1990s, the Weil and Tate pairings were seen as a means to attack cryptosystems based on certain elliptic curves. In particular the MOV attack [6] and the Frey–Rück attack [4] were used to break the elliptic curve discrete logarithm problem on supersingular curves or in general on curves with small embedding degree. Joux was the first to use pairings in a constructive manner when he proposed to use them in tripartite key exchange in [5]....

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Desmedt Y, Miyaji A (2010) Redesigning group key exchange protocol based on bilinear pairing suitable for various environments. In: Lai X and Yung M (eds) The 6th China international conference on information security and cryptology, Inscrypt 2010, Shanghai, October 20–24, Oct 2010. Lecture notes in computer science, Springer-Verlag. To appear, 2010

    Google Scholar 

  2. Desmedt Y, Lange T (2008) Revisiting pairing based group key exchange. In: Tsudik G (ed) Financial cryptography and data security. 12th international conference, FC 2008, Cozumel, 28–31 Jan 2008, Revised selected papers, Lecture notes in computer science, vol 5143, Springer, Berlin, pp 53–68

    Google Scholar 

  3. Desmedt Y, Lange T, Burmester M (2007) Scalable authenticated tree based group key exchange for ad-hoc groups. In: Dietrich S and Dhamija R (eds) Financial cryptography and data security. 11th International Conference, FC 2007, and 1st international workshop on usable security, USEC 2007, Scarborough, Trinidad and Tobago, 12–16 Feb 2007. Revised selected papers, Lecture notes in computer science, vol 4886, Springer, Heidelberg, 2008, pp 104–118

    Google Scholar 

  4. Frey G, Rück H-G (1994) A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math Comp 62:865–874

    MATH  MathSciNet  Google Scholar 

  5. Joux A (2000) A one round protocol for tripartite Diffie-Hellman. In: Bosma W (ed) Algorithmic number theory. Proceedings of the 4th International symposium, ANTS-IV, Lecture notes in computer science, vol 1838, Springer, Leiden, The Netherlands, 2–7 July 2000, pp 385–394

    Google Scholar 

  6. Menezes A, Okamoto T, Vanstone SA (1993) Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inform Theory 39(5):1639–1646

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Lange, T. (2011). Pairing-Based Key Exchange. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_325

Download citation

Publish with us

Policies and ethics