Subgroup Security in Pairing-Based Cryptography

被引:28
|
作者
Barreto, Paulo S. L. M. [1 ]
Costello, Craig [2 ]
Misoczki, Rafael [1 ]
Naehrig, Michael [2 ]
Pereira, Geovandro C. C. F. [1 ]
Zanon, Gustavo [1 ]
机构
[1] Univ Sao Paulo, Escola Politecn, Sao Paulo, Brazil
[2] Microsoft Res, Redmond, WA 98052 USA
来源
关键词
Pairing-based cryptography; Elliptic-curve cryptography; Pairing-friendly curves; Subgroup membership; Small-subgroup attacks; FRIENDLY ELLIPTIC-CURVES; EXPONENTIATION; IMPLEMENTATION;
D O I
10.1007/978-3-319-22174-8_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two input groups of the pairing function are groups of elliptic curve points, while the target group lies in the multiplicative group of a large finite field. At moderate levels of security, at least two of the three pairing groups are necessarily proper subgroups of a much larger composite-order group, which makes pairing implementations potentially susceptible to small-subgroup attacks. To minimize the chances of such attacks, or the effort required to thwart them, we put forward a property for ordinary pairing-friendly curves called subgroup security. We point out that existing curves in the literature and in publicly available pairing libraries fail to achieve this notion, and propose a list of replacement curves that do offer subgroup security. These curves were chosen to drop into existing libraries with minimal code change, and to sustain state-of-the-art performance numbers. In fact, there are scenarios in which the replacement curves could facilitate faster implementations of protocols because they can remove the need for expensive group exponentiations that test subgroup membership.
引用
收藏
页码:245 / 265
页数:21
相关论文
共 50 条
  • [1] A Note on Subgroup Security in Pairing-Based Cryptography
    Teruya, Tadanori
    APKC'18: PROCEEDINGS OF THE 5TH ACM ASIA PUBLIC-KEY CRYPTOGRAPHY WORKSHOP, 2018, : 35 - 43
  • [2] High security pairing-based cryptography revisited
    Granger, R.
    Page, D.
    Smart, N. P.
    ALGORITHMIC NUMBER THEORY, PROCEEDINGS, 2006, 4076 : 480 - 494
  • [3] Pairing-based cryptography at high security levels
    Koblitz, N
    Menezes, A
    CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2005, 3796 : 13 - 36
  • [4] Pairing-based cryptography for homomorphic cryptography
    Nogami, Yasuyuki
    Miyoshi, Shunsuke
    2014 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA), 2014, : 318 - 321
  • [5] Report on Pairing-based Cryptography
    Moody, Dustin
    Peralta, Rene
    Perlner, Ray
    Regenscheid, Andrew
    Roginsky, Allen
    Chen, Lily
    JOURNAL OF RESEARCH OF THE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, 2015, 120 : 11 - 27
  • [6] An Introduction to Pairing-Based Cryptography
    Menezes, Alfred
    RECENT TRENDS IN CRYPTOGRAPHY, 2009, 477 : 47 - 65
  • [7] Some Security Topics with Possible Applications for Pairing-Based Cryptography
    Tsudik, Gene
    PAIRING-BASED CRYPTOGRAPHY-PAIRING 2010, 2010, 6487 : 40 - 40
  • [8] Usability of Pairing-Based Cryptography on Smartphones
    Malina, Lukas
    Hajny, Jan
    Zeman, Vaclav
    2015 38TH INTERNATIONAL CONFERENCE ON TELECOMMUNICATIONS AND SIGNAL PROCESSING (TSP), 2015, : 617 - 621
  • [9] Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography
    Menezes, Alfred
    Sarkar, Palash
    Singh, Shashank
    PARADIGMS IN CRYPTOLOGY - MYCRYPT 2016: MALICIOUS AND EXPLORATORY CRYPTOLOGY, 2017, 10311 : 83 - 108
  • [10] Tampering attacks in pairing-based cryptography
    Bloemer, Johannes
    Guenther, Peter
    Liske, Gennadij
    2014 WORKSHOP ON FAULT DIAGNOSIS AND TOLERANCE IN CRYPTOGRAPHY (FDTC 2014), 2014, : 1 - 7