Skip to main content

Cryptosystems Based on Elliptic Curve Pairing

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 3558))

Abstract

The purpose of this paper is to introduce pairing over elliptic curve and apply it to ID based key agreement schemes and privacy preserving key agreement schemes. The key words here are ID based scheme, pairing over elliptic curve and privacy reserving scheme. Elliptic curve is one of the popular research topics in cryptography because it has some useful features. One of them is a bilinear function such as Tate pairing. Bilinear function has excellent properties suitable to applications in cryptography. Some schemes are proposed using the bilinear function so far and ID based cryptosystems are the one of the most important applications. ID is any information like name, mail address, phone number, any public information can be used. Another recent problem is privacy. Careless use of ID may leak privacy of the person corresponding to the ID. In this paper we introduce pairing over elliptic curve and propose ID based key agreement schemes and privacy preserving key agreement scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Blom, R.: An optimal class of symmetric key generation systems. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 335–338. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  3. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient lgorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354–368. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  6. Gentry, C., Silvergerg, A.: Hierarchical ID based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310–324. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Joux, A.: A one-round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  9. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. In: The Annual ACM Symposium on Theory of Computing (STOC), pp. 80–89. ACM Press, New York (1991)

    Google Scholar 

  10. Ohgishi, S., Sakai, R., Kasahara, M.: IDNIKS using Weil-Tate pairing Research Interest Group on Cryptography and Information Security (ISEC). In: The Institute of Electronics, Information and Communication Engineers, Japan, IEICE (1999)

    Google Scholar 

  11. Okamoto, E., Tanaka, K.: Key distribution systems based on identification information. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 194–202. Springer, Heidelberg (1988)

    Google Scholar 

  12. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  13. Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: Symp. on Cryptography and Information Security, Okinawa, Japan, January 2000, pp. 26–28 (2000)

    Google Scholar 

  14. Zhang, F., Safavi-Naini, R., Susilo, W.: An Efficient Signature Scheme from Bilinear Parings and Its Applications. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 277–290. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, E., Okamoto, T. (2005). Cryptosystems Based on Elliptic Curve Pairing. In: Torra, V., Narukawa, Y., Miyamoto, S. (eds) Modeling Decisions for Artificial Intelligence. MDAI 2005. Lecture Notes in Computer Science(), vol 3558. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11526018_3

Download citation

  • DOI: https://doi.org/10.1007/11526018_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27871-9

  • Online ISBN: 978-3-540-31883-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics