The Secret Security Wiki

Categories
Categories

Pairing Based Cryptography

Pairing-based cryptography is based on pairing functions that map pairs of points on an elliptic curve into a finite field. The unique properties of these pairing functions have enabled many new cryptographic protocols that had not been previously feasible.

Pairings are useful in cryptography because if constructed properly, they can produce finite fields that are large enough to make the discrete logarithm problem hard to compute, but small enough to make computations efficient.

Pairing-based cryptography has been used to construct identity-based encryption (IBE), which allows a sender to encrypt a message without needing a receiver’s public key to have been certified and distributed in advance. IBE uses some form of a person (or entity’s) identification to generate a public key. This could be an email address, for instance. Besides IBE, there are a number of other applications of pairing-based cryptography, including other identity-based cryptosystems and signature schemes, key establishment schemes, functional and attribute-based encryption, and privacy-enhancing techniques, such as the use of anonymous credentials.

  • What are the disadvantages of Bilinear pairing?

    Bilinear pairings can be used to transport the discrete logarithm problem on a certain class of elliptic curves over a finite field to the discrete logarithm problem on a smaller finite field, where a sub-exponential index calculus attack can be used to attack
    the problem. Bilinear pairings were therefore originally used to break elliptic curve crypto systems. However, if the target group – the finite field – to which points are mapped is made sufficiently large, then the discrete log problem become hard again.

  • What Is PBC used for?

    Pairing-based cryptography have been used to construct identity-based encryption (IBE), which allows a sender to encrypt a message without needing a receiver’s public key to have been certified and distributed in advance. They are used also in signature schemes, key establishment schemes, functional and attribute-based encryption, and privacy-enhancing techniques, such as the use of anonymous credentials.

  • Is Pairing based cryptography still in use today?

    Pairing-based cryptography has been adopted commercially. The two largest companies in this field are Voltage Security (co-founded by Boneh), and Trend Micro. In 2008, the National Institute of Standards and Technology (NIST) held a workshop on pairing-based cryptography. Over 80 people from academia, government and industry attended.