Cryptography Reference
In-Depth Information
3.9.5 Tate Pairing
Let E be an elliptic curve defined over the finite field F q , and let n be an integer such
that n is divisible by q- 1. Let th e elements of F q whose order is divisible by n be denoted
as ( []
=Î = . Let us assume that ()
n
μ
EF contains elements
of order n . Then there exists a modified Ta t e - Licht e nba um pa ir in g ,
EF n and let
{
zKz
|
1}
q
n
q
( [] ( [] ( []
τ
´
μ
(3.63)
:
EFnEFnnEFn
/
n
q
q
q
n
3.10 Summary
We have introduced some basic concepts of modern algebra and looked into some basic
definitions in field theory. We discussed the importance of elliptic curve cryptogra-
phy and then looked into the elliptic curve discrete log problem. We then looked into
pairing-based cryptography and, in particular, Weil and Tate pairing.
3.11 References
Boneh, D., and X. Boyen. Efficient selective-ID secure identity-based encryption without ran-
dom oracles. Lecture Notes in Computer Science (Springer-Verlag) 3027 (2004): 223-238.
Boneh, D., and M. Franklin. Identity-based encryption from theWeil pairing. Lecture Notes in
Computer Science (Springer-Verlag) 2139 (2001): 213-229.
Boneh, D., and H. Shacham. Group signatures with verifier-local revocation. ACM Conference
on Computer and Communications Security. ACM, 2004, 168-177.
Boneh, D., B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of
Cryptology (2004): 297-319.
Cohen, H., and G. Frey. Elliptic and Hyperelliptic Curve Cryptography. Edited by K. H. Rosen.
Chapman & Hall/CRC Press, 2006.
Diffie, W., and M. E. Hellman. New directions in cryptography. IEEE Transactions on
Information Theory (IEEE) IT-22 (1976): 644-654.
ElGamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms.
IEEE Transactions on Information Theory (IEEE) 31, no. 4 (1984): 469-472.
Joux, A. A one round protocol for tripartite Diffie-Hellman. Lecture Notes in Computer Science
(Springer-Verlag) 1838 (2000): 385-394.
Koblitz, N. Elliptic curve cryptosystems. Mathematics of Computation 48, no. 177 (1987):
203-209.
Lenstra, H. W. Factoring integers with elliptic curves. Annals of Mathematics 126, no. 3 (1987):
649-673.
Menezes, A. Elliptic Curve Public Key Cryptosystems. Kluwer Academic, 1993.
Rivest, R., A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-
key cryptosystems. Communications of the ACM (ACM) 21, no. 2 (1978): 120-126.
Sakai, R., K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. The 2000 Symposium
on Cryptography and Information Security.
Search WWH ::




Custom Search