Skip to main content

On Pairing Inversion Problems

  • Conference paper
Pairing-Based Cryptography – Pairing 2007 (Pairing 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4575))

Included in the following conference series:

Abstract

In many aspects, cryptanalyses of pairing based cryptography consider protocol level security and take difficulties of primitives for granted. In this survey, we consider pairing inversion. At the time this manuscript was written(April 2007), to the best of the author’s knowledge, there are neither known feasible algorithms for pairing inversions nor published proofs that the problem is unfeasible.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. J. Cryptology 11, 141–145 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  2. Barreto, P., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithm for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Barreto, P.S.L.M., Galbraith, S.D., Ó’hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Des. Codes Crypt. 42, 239–271 (2007)

    Article  MATH  Google Scholar 

  4. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Crypt. 37, 133–141 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  6. Cocks, C.: Identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Duursma, I., Lee, H.: Tate pairing implementation for hyperellipitc curves y 2 = x p− x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111–123. Springer, Heidelberg (2003)

    Google Scholar 

  8. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31, 469–472 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  9. Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 452–465. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. IACR e-print 2006/372 (2006)

    Google Scholar 

  11. Galbraith, S.: Pairings. Advances in elliptic curve cryptography, Chap. 9. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) London math. soc. lect. note series, vol. 317, Cambridge University Press, Cambridge (2005)

    Google Scholar 

  12. Galbraith, S., Hess, F., Vercautern, F.: Aspects of Pairing inversion (manuscript, 2007)

    Google Scholar 

  13. Galbraith, S.D.: ÓhÉigeartaigh, C., Sheedy, C.: Simplified pairing computation and security implications. J. Math. Crypt. (to appear)

    Google Scholar 

  14. Hess, F., Smart, N.P., Vercauteren, F.: The eta pairing revisited. IEEE trans. on IT 52, 4995–4602 (2006)

    Google Scholar 

  15. Hitt, L.: On the minimal embedding field. LNCS, vol. 4575, pp. 294–301. Springer, Heidelberg (2007)

    Google Scholar 

  16. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) Algorithmic Number Theory 4. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Joux, A.: The Weil and Tate pairings as building blocks for public key cryptosystems (survey). In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 20–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Kiltz, E., Winterhof, A.: On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping. Bull. Austral. Math. Soc. 69, 305–315 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  19. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13–36. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  20. Lange, T.: Open problems in pairing. In: Slides at IPAM workshop Number theory and cryptography – open problems (2006), available from https://www.ipam.ucla.edu/programs/scws1/

  21. Lange, T., Winterhof, A.: Polynomial interpolation of the elliptic curve and XTR discrete logarithm. In: Ibarra, O.H., Zhang, L. (eds.) COCOON 2002. LNCS, vol. 2387, pp. 137–143. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  22. Lange, T., Winterhof, A.: Interpolation of the discrete logarithm in F q by boolean functions and by polynomials in several variables modulo a divisor of q − 1. Discrete Appl. Math. 128, 193–206 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  23. Luca, F., Shparlinski, I.: Elliptic curves with low embedding degree. J. Cryptology 19, 553–562 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  24. Maurer, U.M., Wolf, S.: The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms. SIAM J. Comput. 28, 1689–1721 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  25. Maurer, U.M., Wolf, S.: The Diffie-Hellman protocol. Des. Codes Cryptogr. 19, 147–171 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  26. Menezes, A., Vanstone, S., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. In: Proc. 23rd annual ACM symp. on theory of computing, pp. 80–89. ACM press, New York (1991)

    Google Scholar 

  27. Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Info. Theory 39, 1639–1646 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  28. Miller, V.: Short programs for functions on curves (1986), preprint available at http://crypto.stanford.edu/miller/miller.pdf

  29. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84, 1234–1243 (2002)

    Google Scholar 

  30. Satoh, T.: On degrees of polynomial interpolations releated to elliptic curves. In: Ytrehus, Ø (ed.) WCC 2005. LNCS, vol. 3969, pp. 155–163. Springer, Heidelberg (2006)

    Google Scholar 

  31. Satoh, T.: On polynomial interpolations related to Verheul homomorphisms. LMS J. Comput. Math 9, 135–158 (2006)

    MATH  MathSciNet  Google Scholar 

  32. Semaev, I.A.: Bystryĭ algorytm bychisleniya sparivaniya A. Veĭlya na èllipticheskikh kribykh (A fast algorithm for computing the Weil pairing on elliptic curves). Mezhdu narodnaya konferentsiya Sovremennye problemy teorii chisel, Rossiya, Tula, 20 sentyabrya – 25 sentyabrya 1993 goda. In: International conference Modern Problems in Number Theory, Russia, Tula, September 20 – September 25, 1993, 142 (abstract, in russian) (1993)

    Google Scholar 

  33. Silverman, J.H.: The arithmetic of elliptic curves. GTM, p. 106. Springer, Heidelberg (1985)

    Google Scholar 

  34. Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystem. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195–210. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Tsuyoshi Takagi Tatsuaki Okamoto Eiji Okamoto Takeshi Okamoto

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Satoh, T. (2007). On Pairing Inversion Problems. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds) Pairing-Based Cryptography – Pairing 2007. Pairing 2007. Lecture Notes in Computer Science, vol 4575. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73489-5_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73489-5_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73488-8

  • Online ISBN: 978-3-540-73489-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics