Skip to main content

Java Implementation for Pairing-Based Cryptosystems

  • Conference paper
Computational Science and Its Applications – ICCSA 2010 (ICCSA 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6019))

Included in the following conference series:

Abstract

We present a Java implementation for Tate pairing over the supersingular curve y 2 = x 3 + x in \(\mathbb{F}_p\). We show some available optimisations for group operations by manipulating the mathematical equations. Besides, we also show that it is easy to hash a string into a point for our chosen parameters. A variant of Java’s BigInteger data type, namely CpxBigInteger is created to serve equation with complex number and the Java data types are constructed: Curve, Point and Line based on CpxBigInteger. Using these data types and J2SE JDK 1.6.0_02, we implement BLS identity-based identification (IBI) scheme, which is the first rigorously defined pairing-based IBI scheme. The timings show that the Tate pairing took only 133.12 milliseconds.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004)

    Google Scholar 

  3. Blake, I., Seroussi, G., Smart, N.P.: Advances in elliptic curve cryptography. Cambridge University Press, Cambridge (2005)

    Book  MATH  Google Scholar 

  4. Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Google Scholar 

  5. Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443–459. Springer, Heidelberg (2004)

    Google Scholar 

  6. Boneh, D., Boyen, X., Goh, E.J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Google Scholar 

  7. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Boneh, D., Lynn, B., Sacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Cryptix Project, http://www.cryptix.org/

  10. FlexiProvider, http://www.flexiprovider.de/

  11. Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. JavaTM cryptographic architecture (JCA) reference guide for JavaTM Platform Standard Edition 6, http://java.sun.com/javase/6/docs/technotes/guides/security/cryptocryptospec.html

  13. jBorZoi 0.90, http://dragongate-technologies.com/jBorZoi/jBorZoi_0.90.zip

  14. Kawahara, Y., Takagi, T., Okamoto, E.: Efficient implementation of Tate pairing on a mobile phone using Java. In: Wang, Y., Cheung, Y.-m., Liu, H. (eds.) CIS 2006. LNCS (LNAI), vol. 4456, pp. 396–405. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Kurosawa, K., Heng, S.-H.: From digital signature to ID-based identification/signature. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248–261. Springer, Heidelberg (2004)

    Google Scholar 

  16. Kurosawa, K., Heng, S.-H.: Identity-based identification without random oracles. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 603–613. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Kurosawa, K., Heng, S.-H.: The power of identification schemes. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 364–377. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Legion of the Bouncy Castle, http://www.bouncycastle.org/

  19. Lynn, B.: PBC library (2006), http://rooster.standford.edu/-ben/pbc/download.html

  20. Lynn, B.: Ph.D thesis: On the implementation of pairing-based cryptosystems (2008), http://crypto.stanford.edu/pbc/thesis.pdf

  21. Miller, V.: Short programs for functions on curves. Unpublished manuscript (1986), http://crypto.stanford.edu/miller/miller.pdf

  22. Nightingle, J.S.: Comparative analysis of Java cryptographic libraries for public key cryptography. George Mason University: Department of Electrical and Computer Engineering, http://ece.gmu.edu/courses/ECE746/project/specs_2006/java_multiprecision.pdf

  23. PassMark® Software, http://www.cpubenchmark.net/

  24. Paterson, K.G.: ID-based signatures from pairings on elliptic curves. Electronic Letters 38(18), 1025–1026 (2002); IET Digital Library

    Article  Google Scholar 

  25. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS 2000 (2000)

    Google Scholar 

  26. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)

    Google Scholar 

  27. Scott, M.: MIRACL library (2005), http://ftp.computing.dcu.ie/pub/crypto/miracl.zip

  28. Scott, M.: Computing the Tate pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293–304. Springer, Heidelberg (2005), http://ftp.computing.dcu.ie/pub/crypto/miracl.zip

    Google Scholar 

  29. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  30. Smart, N.P.: An identity based authenticated key agreement protocol based on the Weil pairing. Electronic Letters 38(13), 630–632 (2002); IET Digital Library

    Article  Google Scholar 

  31. Solinas, J.: ID-based digital signature algorithms (2003), http://www.cacr.math.uwaterloo.ca/conferences/2003/ecc2003/solinas.pdf

  32. Stögbuer, M.: Diploma thesis: Efficient algorithms for pairing-based cryptosystems (2004), http://www.cdc.informatik.tu-darmstadt.de/reports/reports/KP/Marcus_Stoegbauer.diplom.pdf

  33. Tan, S.-Y., Heng, S.-H., Goi, B.-M., Chin, J.-J., Moon, S.: Java implementation for identity-based identification. International Journal of Cryptology Research 1(1), 21–32 (2009)

    Google Scholar 

  34. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tan, SY., Heng, SH., Goi, BM. (2010). Java Implementation for Pairing-Based Cryptosystems. In: Taniar, D., Gervasi, O., Murgante, B., Pardede, E., Apduhan, B.O. (eds) Computational Science and Its Applications – ICCSA 2010. ICCSA 2010. Lecture Notes in Computer Science, vol 6019. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12189-0_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12189-0_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12188-3

  • Online ISBN: 978-3-642-12189-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics