Skip to main content
Log in

Pairing-Based Cryptography on Elliptic Curves

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

We give a brief overview of a recent branch of Public Key Cryptography, the so called Pairing-based Cryptography or Identity-based Cryptography. We describe the Weil pairing and its applications to cryptosystems and cryptographic protocols based on pairings as well as the elliptic curves suitable for the implementation of this kind of cryptography, the so called pairing-friendly curves. Some recent results of the authors are included.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Atkin, A.O.L., Morain, F.: Elliptic curves and primality proving. Math. Comput. 61, 29–68 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  2. Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential log problem under the Menezes–Okamoto–Vanstone algorithm. J. Cryptol. 11(2), 141–145 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Barreto, P., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: SAC 2005, LNCS 3897, pp. 319–331 (2006)

  4. Blake, I., Seroussi, G., Smart, N.: Elliptic Curves in Cryptography, London Mathematical Society LNS, vol. 265. University Press, Cambridge (1999)

    Book  Google Scholar 

  5. Blake, I., Seroussi, G., Smart, N.: Advances in Elliptic curve Cryptography. London Mathematical Society, LNS 317. University Press, Cambridge (2005)

  6. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Advances in Cryptology—CRYPTO 2001. LNCS 2139, pp. 213–229. Springer (2001)

  7. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Advances in Cryptology—ASIACRYPT 2001, LNCS 2248. Springer (2001)

  8. Brezing, F., Weng, A.: Elliptic curves suitable for pairings based cryptography. Des Codes Cryptogr. 37, 133–141 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  9. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory IT 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  10. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62(206), 865–874 (1994)

    MathSciNet  MATH  Google Scholar 

  12. Joux, A.: A one round protocol for tripartite Diffie–Hellman. In: Algorithmic Number Theory Symposium 2000, LNCS 1838, pp. 385–394. Springer (2000)

  13. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Berlin (2004)

    MATH  Google Scholar 

  14. Martin, L.: Identity-Based Encryption. Information Security and Privacy series. Artec House, Washington (2008)

    Google Scholar 

  15. Menezes, A.: Elliptic Curves Public Key Cryptography. Kluwer, Alphen aan den Rijn (1993)

    Book  Google Scholar 

  16. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory 39, 1639–1646 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  17. Miller, V.: Short Programs for Functions on Curves. IBM Thomas J. Watson Research Center (available at https://crypto.stanford.edu/miller/miller.pdf), (1986)

  18. Miller, V.: The Weil pairing, and its efficient calculation. J. Cryptol. 17, 235–261 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  19. Miret, J., Sadornil , D., Tena, J.: Familias de curvas elípticas adecuadas para Criptografía Basada en la Identidad. In Actas de la XIII Reunión Española sobre Criptología y Seguridad de la Información (RECSI2014), Publicaciones Universidad de Alicante, pp. 35–38 (2014)

  20. Miret, J., Sadornil, D., Tena, J.: Computing elliptic curves with \(j=0, 1728\) and low embedding degree. Int. J. Comput. Math. 93(12), 2042–2053 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  21. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundam. E84–A(5), 1234–1243 (2001)

    MATH  Google Scholar 

  22. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Advances in Cryptology—CRYPTO’84, LNCS 196, pp. 47–53. Springer (1985)

  23. Silvervam, J.: The Arithmetic of Elliptic Curves. Springer, GTM 106 (1986)

  24. Stinson, D.: Cryptography. Theory and Practice. Chapman & Hall/CRC, Boca Raton (2006)

    MATH  Google Scholar 

  25. Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curves cryptosystems. J. Cryptol. 17(4), 277–296 (2004)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Josep M. Miret.

Additional information

To the memory of Mirka Miller.

This work has been partially supported by the Spanish Ministerio de Ciencia e Innovacion under Grants MTM2013-46949-P, MTM2014-55421-P and MTM2015-69138-REDT.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Miret, J.M., Sadornil, D. & Tena, J.G. Pairing-Based Cryptography on Elliptic Curves. Math.Comput.Sci. 12, 309–318 (2018). https://doi.org/10.1007/s11786-018-0347-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-018-0347-3

Keywords

Mathematics Subject Classification

Navigation