Abstract
We present a Java implementation for Tate pairing over the supersingular curve y 2 = x 3 + x in \(\mathbb{F}_p\). We show some available optimisations for group operations by manipulating the mathematical equations. Besides, we also show that it is easy to hash a string into a point for our chosen parameters. A variant of Java’s BigInteger data type, namely CpxBigInteger is created to serve equation with complex number and the Java data types are constructed: Curve, Point and Line based on CpxBigInteger. Using these data types and J2SE JDK 1.6.0_02, we implement BLS identity-based identification (IBI) scheme, which is the first rigorously defined pairing-based IBI scheme. The timings show that the Tate pairing took only 133.12 milliseconds.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)
Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004)
Blake, I., Seroussi, G., Smart, N.P.: Advances in elliptic curve cryptography. Cambridge University Press, Cambridge (2005)
Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer, Heidelberg (2004)
Boneh, D., Boyen, X., Goh, E.J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)
Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
Boneh, D., Lynn, B., Sacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
Cryptix Project, http://www.cryptix.org/
FlexiProvider, http://www.flexiprovider.de/
Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)
JavaTM cryptographic architecture (JCA) reference guide for JavaTM Platform Standard Edition 6, http://java.sun.com/javase/6/docs/technotes/guides/security/cryptocryptospec.html
jBorZoi 0.90, http://dragongate-technologies.com/jBorZoi/jBorZoi_0.90.zip
Kawahara, Y., Takagi, T., Okamoto, E.: Efficient implementation of Tate pairing on a mobile phone using Java. In: Wang, Y., Cheung, Y.-m., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 396–405. Springer, Heidelberg (2007)
Kurosawa, K., Heng, S.-H.: From digital signature to ID-based identification/signature. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004)
Kurosawa, K., Heng, S.-H.: Identity-based identification without random oracles. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 603–613. Springer, Heidelberg (2005)
Kurosawa, K., Heng, S.-H.: The power of identification schemes. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 364–377. Springer, Heidelberg (2006)
Legion of the Bouncy Castle, http://www.bouncycastle.org/
Lynn, B.: PBC library (2006), http://rooster.standford.edu/-ben/pbc/download.html
Lynn, B.: Ph.D thesis: On the implementation of pairing-based cryptosystems (2008), http://crypto.stanford.edu/pbc/thesis.pdf
Miller, V.: Short programs for functions on curves. Unpublished manuscript (1986), http://crypto.stanford.edu/miller/miller.pdf
Nightingle, J.S.: Comparative analysis of Java cryptographic libraries for public key cryptography. George Mason University: Department of Electrical and Computer Engineering, http://ece.gmu.edu/courses/ECE746/project/specs_2006/java_multiprecision.pdf
PassMark® Software, http://www.cpubenchmark.net/
Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electronic Letters 38(18), 1025–1026 (2002); IET Digital Library
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS 2000 (2000)
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)
Scott, M.: MIRACL library (2005), http://ftp.computing.dcu.ie/pub/crypto/miracl.zip
Scott, M.: Computing the Tate pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293–304. Springer, Heidelberg (2005), http://ftp.computing.dcu.ie/pub/crypto/miracl.zip
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
Smart, N.P.: An identity based authenticated key agreement protocol based on the Weil pairing. Electronic Letters 38(13), 630–632 (2002); IET Digital Library
Solinas, J.: ID-based digital signature algorithms (2003), http://www.cacr.math.uwaterloo.ca/conferences/2003/ecc2003/solinas.pdf
Stögbuer, M.: Diploma thesis: Efficient algorithms for pairing-based cryptosystems (2004), http://www.cdc.informatik.tu-darmstadt.de/reports/reports/KP/Marcus_Stoegbauer.diplom.pdf
Tan, S.-Y., Heng, S.-H., Goi, B.-M., Chin, J.-J., Moon, S.: Java implementation for identity-based identification. International Journal of Cryptology Research 1(1), 21–32 (2009)
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Tan, SY., Heng, SH., Goi, BM. (2010). Java Implementation for Pairing-Based Cryptosystems. In: Taniar, D., Gervasi, O., Murgante, B., Pardede, E., Apduhan, B.O. (eds) Computational Science and Its Applications – ICCSA 2010. ICCSA 2010. Lecture Notes in Computer Science, vol 6019. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12189-0_17
Download citation
DOI: https://doi.org/10.1007/978-3-642-12189-0_17
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-12188-3
Online ISBN: 978-3-642-12189-0
eBook Packages: Computer ScienceComputer Science (R0)