Reducing Pairing Inversion to Exponentiation Inversion using Non-degenerate Auxiliary Pairing
نویسندگان
چکیده
The security of pairing-based cryptosystems is closely related to the difficulty of the pairing inversion problem. Building on previous works, we provide further contributions on the difficulty of pairing inversion. In particular, we revisit the approach of Kanayama-Okamoto who modified exponentiation inversion and Miller inversion by considering an “auxiliary” pairing. First, by generalizing and simplifying Kanayama-Okamoto’s approach, we provide a simpler approach for inverting generalized ate pairings of Vercauteren. Then we provide a complexity of the modified Miller inversion, showing that the complexity depends on the sum-norm of the integer vector defining the auxiliary pairing. Next, we observe that the auxiliary pairings (choice of integer vectors) suggested by Kanayama-Okamoto are degenerate and thus the modified exponentiation inversion is expected to be harder than the original exponentiation inversion. We provide a sufficient condition on the integer vector, in terms of its max norm, so that the corresponding auxiliary paring is non-degenerate. Finally, we define an infinite set of curve parameters, which includes those of typical pairing friendly curves, and we show that, within those parameters, pairing inversion of arbitrarily given generalized ate pairing can be reduced to exponentiation inversion in polynomial time. keywords: Ate pairing, elliptic curve, exponentiation inversion, Miller inversion, pairing inversion
منابع مشابه
Pairing Inversion via Non-degenerate Auxiliary Pairings
The security of pairing-based cryptosystems is closely related to the difficulty of the pairing inversion problem(PI). In this paper, we discuss the difficulty of pairing inversion on the generalized ate pairings of Vercauteren. First, we provide a simpler approach for PI by generalizing and simplifying Kanayama-Okamotos approach; our approach involves modifications of exponentiation inversion(...
متن کاملInverting the nal exponentiation of Tate pairings on ordinary elliptic curves using faults
The calculation of the Tate pairing on ordinary curves involves two major steps: the Miller Loop (ML) followed by the Final Exponentiation (FE). The rst step for achieving a full pairing inversion would be to invert this FE, which in itself is a mathematically di cult problem. To our best knowledge, most fault attack schemes proposed against pairing algorithms have mainly focussed on the ML. Th...
متن کاملFixed argument pairing inversion on elliptic curves
Let E be an elliptic curve over a finite field Fq with a power of prime q, r a prime dividing #E(Fq), and k the smallest positive integer satisfying r|Φk(p), called embedding degree. Then a bilinear map t : E(Fq)[r]×E(Fqk )/rE(Fqk )→ Fqk is defined, called the Tate pairing. And the Ate pairing and other variants are obtained by reducing the domain for each argument and raising it to some power....
متن کاملInverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults
The calculation of the Tate pairing on ordinary curves involves two major steps: the Miller Loop (ML) followed by the Final Exponentiation (FE). The rst step for achieving a full pairing inversion would be to invert this FE, which in itself is a mathematically di cult problem. To our best knowledge, most fault attack schemes proposed against pairing algorithms have mainly focussed on the ML. Th...
متن کاملSimplified pairing computation and security implications
Recent progress on pairing implementation has made certain pairings extremely simple and fast to compute. Hence, it is natural to examine if there are consequences for the security of pairing-based cryptography. This paper gives a method to compute eta pairings in a way which avoids the requirement for a final exponentiation. The method does not lead to any improvement in the speed of pairing i...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2013 شماره
صفحات -
تاریخ انتشار 2013