8 research outputs found

    A Fast Implementation of ηT\eta_T Pairing in Characteristic Three on Intel Core 2 Duo Processor

    Get PDF
    We present an efficient implementation of ηT\eta_T pairing on Intel Core 2 Duo processor. The processing speed of our implementation achieves 92 Ό\musec over F397{\mathbb F}_3^{97} and 553 Ό\musec over F3193{\mathbb F}_3^{193} on 2.6GHz processor

    Arbitrary Univariate Function Evaluation and Re-Encryption Protocols over Lifted-ElGamal Type Ciphertexts

    Get PDF
    Homomorphic encryption (HE) is one of the main tools in secure multiparty computation (MPC), and the (elliptic-curve) lifted-ElGamal cryptosystem is certainly the most efficient among the existing HE schemes. However, the combination of MPC with this most efficient HE has rarely appeared in the literature. This is mainly because the major known techniques for (additively) HE-based MPC are not available for this scheme due to its typical restriction that only a plaintext in a small range can be efficiently decrypted. In this paper, we resolve this problem. By our technique, a Server having a lifted-ElGamal ciphertext [[m]][[m]] with unknown small plaintext mm can obtain a ciphertext [[φ(m)]][[ \varphi(m) ]] for an arbitrary function φ\varphi by just one-round communication with a semi-honest Client (and also two-rounds with a malicious Client) having a decryption key, where mm is kept secret for both parties. This property enlarges much the variations of MPC based on the most efficient lifted-ElGamal cryptosystem. As an application, we implemented MPC for exact edit distance between two encrypted strings; our experiment for strings of length 10241024 shows that the protocol takes only 4545 seconds in LAN environments and about 33 minutes even in WAN environments. Moreover, our technique is also available with other lifted-ElGamal type HE schemes and admits different keys/schemes for the original and the resulting ciphertexts. For example, we can securely convert a level-2 (i.e., after multiplication) ciphertext for some two-level HE schemes into a level-1 (i.e., before multiplication) ciphertext, and securely apply arbitrary functions φ(m)\varphi(m) to encrypted plaintexts for some attribute-based HE schemes. This is the first result (even by using communication) on realizing these two functionalities

    Software implementation of an Attribute-Based Encryption scheme

    Get PDF
    A ciphertext-policy attribute-based encryption protocol uses bilinear pairings to provide control access mechanisms, where the set of user\u27s attributes is specified by means of a linear secret sharing scheme. In this paper we present the design of a software cryptographic library that achieves record timings for the computation of a 126-bit security level attribute-based encryption scheme. We developed all the required auxiliary building blocks and compared the computational weight that each of them adds to the overall performance of this protocol. In particular, our single pairing and multi-pairing implementations achieve state-of-the-art time performance at the 126-bit security level

    Multi-core implementation of the Tate pairing over supersingular elliptic curves

    Get PDF
    Abstract. This paper describes the design of a fast multi-core library for the cryptographic Tate pairing over supersingular elliptic curves. For the computation of the reduced modified Tate pairing over F 3 509, we report calculation times of just 2.94 ms and 1.87 ms on the Intel Core2 and Intel Core i7 architectures, respectively. We also try to answer one important design question that arises: how many cores should be utilized for a given application
    corecore