scispace - formally typeset
Search or ask a question

Showing papers on "Weil pairing published in 2012"


Book ChapterDOI
16 May 2012
TL;DR: These serial implementations provide a factor-3 speedup over the previous state-of-the-art, demonstrating that pairing computation at the 192-bit security level is not as expensive as previously thought and a general framework for deriving a Weil-type pairing that is well-suited for computing a single pairing on a multi-processor machine.
Abstract: We implement asymmetric pairings derived from Kachisa-Schaefer-Scott (KSS), Barreto-Naehrig (BN), and Barreto-Lynn-Scott (BLS) elliptic curves at the 192-bit security level. Somewhat surprisingly, we find pairings derived from BLS curves with embedding degree 12 to be the fastest for our serial as well as our parallel implementations. Our serial implementations provide a factor-3 speedup over the previous state-of-the-art, demonstrating that pairing computation at the 192-bit security level is not as expensive as previously thought. We also present a general framework for deriving a Weil-type pairing that is well-suited for computing a single pairing on a multi-processor machine.

63 citations


Proceedings ArticleDOI
17 Aug 2012
TL;DR: The paper discusses various privacy and security issues related to M2M communication and shows how these issues can be resolved using IDB, and chooses elliptic curve parameters in such a way that algorithms when ported onto mobiles perform within expected speed limits and also consume less power.
Abstract: In this paper we discuss the suitability of Identity Based (IDB) Cryptosystems to solve privacy and security issues in Machine to Machine (M2M) communications for Internet of Things (IoT) applications. Present day Information and Communication Technology is driven by smart digital devices connected to each other via Internet. The purpose of IoT is to control or access these smart digital devices through the Internet securely. So for this, we suggest IDB which is essentially certificate less. This interesting concept was first developed by Shamir [15] for Identity based signature scheme. Later on Boneh and Franklin et.al [11] extended this concept to develop schemes for encryption and decryption based on Weil pairing on elliptic curves. Presently IDB has emerged as an international standard (IEEE 1363.3).We have partially implemented Standard 1363.3 in JAVA with a view to port it onto mobile phones. Our intension is to use mobile phones as nodes of M2M communications for IoT applications. We have chosen elliptic curve parameters in such a way that algorithms when ported onto mobiles (mobiles with Android OS) perform within expected speed limits and also consume less power (light weight).The paper discusses various privacy and security issues related to M2M communication and shows how these issues can be resolved using IDB.The paper concludes with performance results and future work.

30 citations


Journal ArticleDOI
TL;DR: This paper presents a novel method for constructing a self-pairing on supersingular elliptic curves with even embedding degrees, which is called the Ateil pairing, and proposes a generalization of this pairing based on the ηT pairing.
Abstract: Self-pairings have found interesting applications in cryptographic schemes. In this paper, we present a novel method for constructing a self-pairing on supersingular elliptic curves with even embedding degrees, which we call the Ateil pairing. This new pairing improves the efficiency of the self-pairing computation on supersingular curves over finite fields with large characteristic. Based on the ηT pairing, we propose a generalization of the Ateil pairing, which we call the Ateili pairing. The optimal Ateili pairing which has the shortest Miller loop is faster than previously known self-pairings on supersingular elliptic curves over finite fields with small characteristic. We also present a new self-pairing based on the Weil pairing which is faster than the self-pairing based on the Tate pairing on ordinary elliptic curves with embedding degree one.

15 citations


Journal ArticleDOI
TL;DR: The analysis shows Zeng et al.'s protocol is insecure for practical applications and cannot resist impersonation attacks and undetectable online dictionary attacks.
Abstract: Recently, Zeng et al. proposed a three-party password-based authenticated key exchange protocol, in which two users could generate a common secret key with the help of the server. Although Zeng et al. claimed that their protocol could withstand various attacks, we point out that their protocol cannot resist impersonation attacks and undetectable online dictionary attacks. The analysis shows Zeng et al.'s protocol is insecure for practical applications.

5 citations


Dissertation
19 Dec 2012
TL;DR: This thesis considers methods to effectively parallelize the computation of pairings in a multi-core setting and discovers that the Weil pairing may provide some advantage under certain conditions.
Abstract: Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single pairing is a comparatively expensive operation, since it often requires many operations in the underlying elliptic curve. In this thesis, we explore the efficient computation of pairings. Computation of the Tate pairing is done in two steps. First, a Miller function is computed, followed by the final exponentiation. We discuss the state-of-the-art optimizations for Miller function computation under various conditions. We are able to shave off a fixed number of operations in the final exponentiation. We consider methods to effectively parallelize the computation of pairings in a multi-core setting and discover that the Weil pairing may provide some advantage under certain conditions. This work is extended to the 192-bit security level and some unlikely candidate curves for such a setting are discovered. Electronic Toll Pricing (ETP) aims to improve road tolling by collecting toll fares electronically and without the need to slow down vehicles. In most ETP schemes, drivers are charged periodically based on the locations, times, distances or durations travelled. Many ETP schemes are currently deployed and although these systems are efficient, they require a great deal of knowledge regarding driving habits in order to operate correctly. We present an ETP scheme where pairing-based BLS signatures play an important role. Finally, we discuss the security of pairings in the presence of an efficient algorithm to invert the pairing. We generalize previous results to the setting of asymmetric pairings as well as give a simplified proof in the symmetric setting.

3 citations


Journal ArticleDOI
TL;DR: A novel signature scheme for network coding based on a homomorphic public cryptography that can detect polluted messages and discard them and the time complexity of the verification in the signature scheme is much less than those in the existing algorithms.
Abstract: It has been proven that network coding can provide significant benefits to networks, but such systems are very vulnerable to pollution attacks. In recent years, many schemes have been designed to prevent these attacks. But most of them are based on expensive operation, such as discrete logarithms and Weil pairing operations on elliptic curves, these schemes are inefficient in verifying the integrity of messages and not suitable for those scenarios with low computing capability such as mobile Ad hoc networks and wireless sensor networks. In this paper, we proposed a novel signature scheme for network coding based on a homomorphic public cryptography. This scheme can detect those polluted messages and discard them. What's more, replaying attacks are also infeasible in this scheme. The most important feature of this scheme is the improvement of the authentication efficiency with a fast computation, that is, the time complexity of the verification in our signature scheme is much less than those in the existin...

1 citations


Proceedings ArticleDOI
17 Nov 2012
TL;DR: This paper presents a one-round tripartite authenticated key agreement protocol based on certification from Weil pairing that can be shared in a single run and its properties of security and efficiency are discussed.
Abstract: This paper presents a one-round tripartite authenticated key agreement protocol based on certification from Weil pairing. 27 different authenticated keys can be shared in a single run of the protocol. Their properties of security and efficiency are discussed.

1 citations


Journal ArticleDOI
30 Apr 2012
TL;DR: The improved IBE variant reduces the key exposure risk, and the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which the scheme satisfies privacy, authenticity and integrity.
Abstract: PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

1 citations