11 research outputs found

    Type 2 Structure-Preserving Signature Schemes Revisited

    Get PDF
    Abstract. Abe, Groth, Ohkubo and Tibouchi recently presented structure-preserving signature schemes using Type 2 pairings. The schemes are claimed to enjoy the fastest signature verification. By properly accounting for subgroup membership testing of group elements in signatures, we show that the schemes are not as efficient as claimed. We presen

    Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree

    Get PDF
    We propose a generalization of exTNFS algorithm recently introduced by Kim and Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for discrete logarithm in Fpn\mathbb{F}_{p^n} in the medium prime case, but it only applies when n=ηÎșn=\eta\kappa is a composite with nontrivial factors η\eta and Îș\kappa such that gcd⁥(η,Îș)=1\gcd(\eta,\kappa)=1. Our generalization, however, shows that exTNFS algorithm can be also adapted to the setting with an arbitrary composite nn maintaining its best asymptotic complexity. We show that one can solve discrete logarithm in medium case in the running time of Lpn(1/3,48/93)L_{p^n}(1/3, \sqrt[3]{48/9}) (resp. Lpn(1/3,1.71)L_{p^n}(1/3, 1.71) if multiple number fields are used), where nn is an \textit{arbitrary composite}. This should be compared with a recent variant by Sarkar and Singh (Asiacrypt 2016) that has the fastest running time of Lpn(1/3,64/93)L_{p^n}(1/3, \sqrt[3]{64/9}) (resp. Lpn(1/3,1.88)L_{p^n}(1/3, 1.88)) when nn is a power of prime 2. When pp is of special form, the complexity is further reduced to Lpn(1/3,32/93)L_{p^n}(1/3, \sqrt[3]{32/9}). On the practical side, we emphasize that the keysize of pairing-based cryptosystems should be updated following to our algorithm if the embedding degree nn remains composite

    A New Family of Pairing-Friendly elliptic curves

    Get PDF
    International audienceThere have been recent advances in solving the finite extension field discrete logarithm problem as it arises in the context of pairing-friendly elliptic curves. This has lead to the abandonment of approaches based on supersingular curves of small characteristic, and to the reconsideration of the field sizes required for implementation based on non-supersingular curves of large characteristic. This has resulted in a revision of recommendations for suitable curves, particularly at a higher level of security. Indeed for a security level of 256 bits, the BLS48 curves have been suggested, and demonstrated to be superior to other candidates. These curves have an embedding degree of 48. The well known taxonomy of Freeman, Scott and Teske only considered curves with embedding degrees up to 50. Given some uncertainty around the constants that apply to the best discrete logarithm algorithm, it would seem to be prudent to push a little beyond 50. In this note we announce the discovery of a new family of pairing friendly elliptic curves which includes a new construction for a curve with an embedding degree of 54

    Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography

    Get PDF
    In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields Fpn\mathbb{F}_{p^n} where pp is prime and n>1n > 1 is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems

    Faster Pairing Computation on Jacobi Quartic Curves with High-Degree Twists

    No full text
    In this paper, we first propose a geometric approach to explain the group law on Jacobi quartic curves which are seen as the intersection of two quadratic surfaces in space. Using the geometry interpretation we construct Miller function. Then we present explicit formulae for the addition and doubling steps in Miller's algorithm to compute the Tate pairing on Jacobi quartic curves. Our formulae on Jacobi quartic curves are better than previously proposed ones for the general case of even embedding degree. Finally, we present efficient formulas for Jacobi quartic curves with twists of degree 4 or 6. Our pairing computation on Jacobi quartic curves are faster than the pairing computation on Weier-strass curves when j = 1728. The addition steps of our formulae are fewer than the addition steps on Weierstrass curves when j = 0.EICPCI-S(ISTP)[email protected]; [email protected]; [email protected]

    Secure Outsourcing in Discrete-Logarithm-Based and Pairing-Based Cryptography (Invited Talk)

    No full text
    Part 1: Invited PapersInternational audienceCryptographic operations are performed everywhere, from standard laptop to smart cards. Some devices computational resources can be very limited and it is natural to delegate costly operations to another device capable of carrying out cryptographic algorithms. In this setting, it is obviously important to ensure the limited device that the computation is carried out correctly and that the powerful device does not learn anything about what is actually computing (including the secret inputs and outputs). We briefly review the recent advances on secure outsourcing of group exponentiation (in groups of known prime order as well as in groups of unknown order) and pairing computation

    Efficient Optimal Ate Pairing at 128-bit Security Level

    Get PDF
    International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS) algorithm at CRYPTO'16 [21] for solving discrete logarithm problem (DLP) over the finite field; pairing-based cryptography researchers are intrigued to find new parameters that confirm standard security levels against exTNFS. Recently, Barbulescu and Duquesne have suggested new parameters [3] for well-studied pairing-friendly curves i.e., Barreto-Naehrig (BN) [5], Barreto-Lynn-Scott (BLS-12) [4] and Kachisa-Schaefer-Scott (KSS-16) [19] curves at 128-bit security level (twist and subgroup attack secure). They have also concluded that in the context of Optimal-Ate pairing with their suggested parameters , BLS-12 and KSS-16 curves are more efficient choices than BN curves. Therefore, this paper selects the atypical and less studied pairing-friendly curve in literature, i.e., KSS-16 which offers quartic twist, while BN and BLS-12 curves have sextic twist. In this paper, the authors optimize Miller's algorithm of Optimal-Ate pairing for the KSS-16 curve by deriving efficient sparse multiplication and implement them. Furthermore , this paper concentrates on the Miller's algorithm to experimentally verify Barbulescu et al.'s estimation. The result shows that Miller's algorithm time with the derived pseudo 8-sparse multiplication is most efficient for KSS-16 than other two curves. Therefore, this paper defends Barbulescu and Duquesne's conclusion for 128-bit security

    Curves with fast computations in the first pairing group

    Get PDF
    International audiencePairings are a powerful tool to build advanced cryptographic schemes. The most efficient way to instantiate a pairing scheme is through Pairing-Friendly Elliptic Curves. Because a randomly picked elliptic curve will not support an efficient pairing (the embedding degree will usually be too large to make any computation practical), a pairing-friendly curve has to be carefully constructed. This has led to famous curves, e.g. Barreto-Naehrig curves. However, the computation of the Discrete Logarithm Problem on the finite-field side has received much interest and its complexity has recently decreased. Hence the need to propose new curves has emerged. In this work, we give one new curve that is specifically tailored to be fast over the first pairing-group, which is well suited for several cryptographic schemes, such as group signatures, and their variants, or accumulators
    corecore