Pairing-based cryptography

From HandWiki

Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping [math]\displaystyle{ e :G_1 \times G_2 \to G_T }[/math] to construct or analyze cryptographic systems.

Definition

The following definition is commonly used in most academic papers.[1]

Let [math]\displaystyle{ \mathbb{F}_q }[/math] be a finite field over prime [math]\displaystyle{ q }[/math], [math]\displaystyle{ G_1, G_2 }[/math] two additive cyclic groups of prime order [math]\displaystyle{ q }[/math] and [math]\displaystyle{ G_T }[/math] another cyclic group of order [math]\displaystyle{ q }[/math] written multiplicatively. A pairing is a map: [math]\displaystyle{ e: G_1 \times G_2 \rightarrow G_T }[/math], which satisfies the following properties:

Bilinearity
[math]\displaystyle{ \forall a,b \in \mathbb{F}_q^*, P\in G_1, Q\in G_2:\ e\left(aP, bQ\right) = e\left(P, Q\right)^{ab} }[/math]
Non-degeneracy
[math]\displaystyle{ e \neq 1 }[/math]
Computability
There exists an efficient algorithm to compute [math]\displaystyle{ e }[/math].

Classification

If the same group is used for the first two groups (i.e. [math]\displaystyle{ G_1 = G_2 }[/math]), the pairing is called symmetric and is a mapping from two elements of one group to an element from a second group.

Some researchers classify pairing instantiations into three (or more) basic types:

  1. [math]\displaystyle{ G_1 = G_2 }[/math];
  2. [math]\displaystyle{ G_1 \ne G_2 }[/math] but there is an efficiently computable homomorphism [math]\displaystyle{ \phi : G_2 \to G_1 }[/math];
  3. [math]\displaystyle{ G_1 \ne G_2 }[/math] and there are no efficiently computable homomorphisms between [math]\displaystyle{ G_1 }[/math] and [math]\displaystyle{ G_2 }[/math].[2]

Usage in cryptography

If symmetric, pairings can be used to reduce a hard problem in one group to a different, usually easier problem in another group.

For example, in groups equipped with a bilinear mapping such as the Weil pairing or Tate pairing, generalizations of the computational Diffie–Hellman problem are believed to be infeasible while the simpler decisional Diffie–Hellman problem can be easily solved using the pairing function. The first group is sometimes referred to as a Gap Group because of the assumed difference in difficulty between these two problems in the group.

While first used for cryptanalysis,[3] pairings have also been used to construct many cryptographic systems for which no other efficient implementation is known, such as identity-based encryption or attribute-based encryption schemes.

Pairing-based cryptography is used in the KZG cryptographic commitment scheme.

A contemporary example of using bilinear pairings is exemplified in the BLS digital signature scheme.

Pairing-based cryptography relies on hardness assumptions separate from e.g. the elliptic-curve cryptography, which is older and has been studied for a longer time.

Cryptanalysis

In June 2012 the National Institute of Information and Communications Technology (NICT), Kyushu University, and Fujitsu Laboratories Limited improved the previous bound for successfully computing a discrete logarithm on a supersingular elliptic curve from 676 bits to 923 bits.[4]

In 2016, the Extended Tower Number Field Sieve algorithm[5] allowed to reduce the complexity of finding discrete logarithm in some resulting groups of pairings. Thus, the security level of some pairing friendly elliptic curves have been later reduced.[6]

References

  1. Koblitz, Neal; Menezes, Alfred (2005). "Pairing-Based cryptography at high security levels". Cryptography and Coding. Lecture Notes in Computer Science. 3796. pp. 13–36. doi:10.1007/11586821_2. ISBN 978-3-540-30276-6. 
  2. Galbraith, Steven; Paterson, Kenneth; Smart, Nigel (2008). "Pairings for Cryptographers". Discrete Applied Mathematics 156 (16): 3113–3121. doi:10.1016/j.dam.2007.12.010. 
  3. Menezes, Alfred J. Menezes; Okamato, Tatsuaki; Vanstone, Scott A. (1993). "Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field". IEEE Transactions on Information Theory 39 (5): 1639–1646. doi:10.1109/18.259647. 
  4. "NICT, Kyushu University and Fujitsu Laboratories Achieve World Record Cryptanalysis of Next-Generation Cryptography". Press release from NICT. June 18, 2012. http://www.nict.go.jp/en/press/2012/06/18en-1.html. 
  5. Kim, Taechan; Barbulescu, Razvan (2015). "Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case" (in en). Cryptology ePrint Archive. https://eprint.iacr.org/2015/1027. 
  6. Barbulescu, Razvan; Duquesne, Sylvain (2019-10-01). "Updating Key Size Estimations for Pairings" (in en). Journal of Cryptology 32 (4): 1298–1336. doi:10.1007/s00145-018-9280-5. ISSN 1432-1378. https://doi.org/10.1007/s00145-018-9280-5. 

External links