17 research outputs found

    Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves

    Get PDF
    We provide software implementation timings for pairings over composite-order and prime-order elliptic curves. Composite orders must be large enough to be infeasible to factor. They are modulus of 2 up to 5 large prime numbers in the literature. There exists size recommendations for two-prime RSA modulus and we extend the results of Lenstra concerning the RSA modulus sizes to multi-prime modulus, for various security levels. We then implement a Tate pairing over a composite order supersingular curve and an optimal ate pairing over a prime-order Barreto-Naehrig curve, both at the 128-bit security level. We use our implementation timings to deduce the total cost of the homomorphic encryption scheme of Boneh, Goh and Nissim and its translation by Freeman in the prime-order setting. We also compare the efficiency of the unbounded Hierarchical Identity Based Encryption protocol of Lewko and Waters and its translation by Lewko in the prime order setting. Our results strengthen the previously observed inefficiency of composite-order bilinear groups and advocate the use of prime-order group whenever possible in protocol design

    Batch point compression in the context of advanced pairing-based protocols

    Get PDF
    This paper continues previous ones about compression of points on elliptic curves Eb ⁣:y2=x3+bE_b\!: y^2 = x^3 + b (with jj-invariant 00) over a finite field F ⁣q\mathbb{F}_{\!q} of characteristic p>3p > 3. It is shown in detail how any two (resp., three) points from Eb(F ⁣q)E_b(\mathbb{F}_{\!q}) can be quickly compressed to two (resp., three) elements of F ⁣q\mathbb{F}_{\!q} (apart from a few auxiliary bits) in such a way that the corresponding decompression stage requires to extract only one cubic (resp., sextic) root in F ⁣q\mathbb{F}_{\!q}. As a result, for many fields F ⁣q\mathbb{F}_{\!q} occurring in practice, the new compression-decompression methods are more efficient than the classical one with the two (resp., three) xx or yy coordinates of the points, which extracts two (resp., three) roots in F ⁣q\mathbb{F}_{\!q}. As a by-product, it is also explained how to sample uniformly at random two (resp., three) ``independent\u27\u27 F ⁣q\mathbb{F}_{\!q}-points on EbE_b essentially at the cost of only one cubic (resp., sextic) root in F ⁣q\mathbb{F}_{\!q}. Finally, the cases of four and more points from Eb(F ⁣q)E_b(\mathbb{F}_{\!q}) are commented on as well

    Shorter Decentralized Attribute-Based Encryption via Extended Dual System Groups

    Get PDF
    Decentralized attribute-based encryption (ABE) is a special form of multiauthority ABE systems, in which no central authority and global coordination are required other than creating the common reference parameters. In this paper, we propose a new decentralized ABE in prime-order groups by using extended dual system groups. We formulate some assumptions used to prove the security of our scheme. Our proposed scheme is fully secure under the standard k-Lin assumption in random oracle model and can support any monotone access structures. Compared with existing fully secure decentralized ABE systems, our construction has shorter ciphertexts and secret keys. Moreover, fast decryption is achieved in our system, in which ciphertexts can be decrypted with a constant number of pairings

    Effective Pairings in Isogeny-based Cryptography

    Get PDF
    Pairings are useful tools in isogeny-based cryptography and have been used in SIDH/SIKE and other protocols. As a general technique, pairings can be used to move problems about points on curves to elements in finite fields. However, until now, their applicability was limited to curves over fields with primes of a specific shape and pairings seemed too costly for the type of primes that are nowadays often used in isogeny-based cryptography. We remove this roadblock by optimizing pairings for highly-composite degrees such as those encountered in CSIDH and SQISign. This makes the general technique viable again: We apply our low-cost pairing to problems of general interest, such as supersingularity verification and finding full-torsion points, and show that we can outperform current methods, in some cases up to four times faster than the state-of-the-art. Furthermore, we analyze how pairings can be used to improve deterministic and dummy-free CSIDH. Finally, we provide a constant-time implementation (in Rust) that shows the practicality of these algorithms

    Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves

    Get PDF
    Abstract. We provide software implementation timings for pairings over composite-order and prime-order elliptic curves. Composite orders must be large enough to be infeasible to factor. They are modulus of 2 up to 5 large prime numbers in the literature. There exists size recommendations for two-prime RSA modulus and we extend the results of Lenstra concerning the RSA modulus sizes to multi-prime modulus, for various security levels. We then implement a Tate pairing over a composite order supersingular curve and an optimal ate pairing over a prime-order Barreto-Naehrig curve, both at the 128-bit security level. We use our implementation timings to deduce the total cost of the homomorphic encryption scheme of Boneh, Goh and Nissim and its translation by Freeman in the prime-order setting. We also compare the efficiency of the unbounded Hierarchical Identity Based Encryption protocol of Lewko and Waters and its translation by Lewko in the prime order setting. Our results strengthen the previously observed inefficiency of composite-order bilinear groups and advocate the use of prime-order group whenever possible in protocol design

    Efficient and expressive keyword search over encrypted data in the cloud

    Get PDF
    National Research Foundation (NRF) Singapor

    Software implementation of an Attribute-Based Encryption scheme

    Get PDF
    A ciphertext-policy attribute-based encryption protocol uses bilinear pairings to provide control access mechanisms, where the set of user\u27s attributes is specified by means of a linear secret sharing scheme. In this paper we present the design of a software cryptographic library that achieves record timings for the computation of a 126-bit security level attribute-based encryption scheme. We developed all the required auxiliary building blocks and compared the computational weight that each of them adds to the overall performance of this protocol. In particular, our single pairing and multi-pairing implementations achieve state-of-the-art time performance at the 126-bit security level

    Realizing Fully Secure Unrestricted ID-Based Ring Signature in the Standard Model Based on HIBE

    Full text link

    Improved Dual System ABE in Prime-Order Groups via Predicate Encodings

    Get PDF
    We present a modular framework for the design of efficient adaptively secure attribute-based encryption (ABE) schemes for a large class of predicates under the standard k-Lin assumption in prime-order groups; this is the first uniform treatment of dual system ABE across different predicates and across both composite and prime-order groups. Via this framework, we obtain concrete efficiency improvements for several ABE schemes. Our framework has three novel components over prior works: (i) new techniques for simulating composite-order groups in prime-order ones, (ii) a refinement of prior encodings framework for dual system ABE in composite-order groups, (iii) an extension to weakly attribute-hiding predicate encryption (which includes anonymous identity-based encryption as a special case)

    FAME: Fast Attribute-based Message Encryption

    Get PDF
    Time and again, attribute-based encryption has been shown to be the natural cryptographic tool for building various types of conditional access systems with far-reaching applications, but the deployment of such systems has been very slow. A central issue is the lack of an encryption scheme that can operate on sensitive data very efficiently and, at the same time, provides features that are important in practice. This paper proposes the first fully secure ciphertext-policy and key-policy ABE schemes based on a standard assumption on Type-III pairing groups, which do not put any restriction on policy type or attributes. We implement our schemes along with several other prominent ones using the Charm library, and demonstrate that they perform better on almost all parameters of interest
    corecore