/ Cryptography / Pairing Based Cryptography

Pairing Based Cryptography

navajocodetalkersadmin on April 26, 2014 - 10:00 am in Cryptography

Pairing based crypto has a crucial role played in the world of problems and computations. For those who are much interested to know about it, consider the following details.

What Is It?

Pairing-based cryptography refers to the usage of pairing in between 2 cryptographic group elements to the 3rd group in constructing cryptographic systems. When similar group has been used for first 2 groups, pairing will be called as “symmetric” and the mapping coming from 2 elements of a group to the element from the second group. This is the way in which pairings could be utilized in reduction of hard problems in a group to the different. Most of the time, there is an easier problem compared to another group.

For instance, in some groups which are equipped with the bilinear mapping like Tate Pairing or Weil Pairing, the generalizations of computational Diffie-Hellman problem were believed as infeasible while simpler decisional Diffie-Hellman problem could get easily solved with the use of pairing function. The 1st group is called as the Gap Group. It is due to the assumed difference when it comes to difficulty in between the two problems in a group.

Major Advances

In the pairing based cryptography world, there have been several new and exciting developments. These changes greatly impact on the field of public-key cryptography which affect people the code breakers and code makers, to crypto guidelines and published standards. Take a close look at such changes as well as the impact they provided.

Schemes Security Pairing-Based Crypto

The pairing based cryptography schemes security has been derived on level of difficulty of resolving the DLP or discrete logarithm problem in certain finite fields. Such finite fields have been big enough in which the DLP has been hard, but small enough in which computations have been efficient. At the same time, their memory ad bandwidth requirements have been reasonable as well. Options include working over fields having 2^k or even 3^k elements; prime fields having p elements (finite fields in this case are known to have “characteristic” 2, 3, or even p respectively). Guidelines are to maintain the fields’ size roughly about 2, 000 bits.

Recent Breakthroughs

The most recent results had indicated that the finite fields of smaller characteristic have not been suitable for pairing based cryptography. It is because the DLP had already been solved in the finite field of 2^6120 elements. The methods need to be applied to the characteristic 3 also. Ternary and binary finite fields have been normally utilized with the supersingular elliptic curves. Thus, ordinary curves are covering larger prime fields that currently remained unaffected by results. They are also viable options when it comes to pairing based crypto.

Recent Advances Impact on Cryptography Field

The breakthroughs can provide a big impact on the cryptography field. These will redirect the code maker course, renew code breaker inspi3ration and require revision and review of crypto guidelines and published standards. Research is centered on scheme development with the use of elliptic curves over the smaller characteristic. It assumes that this particular setup has been secure but it must be a death knell in terms of pairing based cryptography on curves. Those cryptographers could focus on the efforts on promising parameters to be used in practice.

Comments are disabled

Comments are closed.