• Title/Summary/Keyword: Pairing

Search Result 449, Processing Time 0.031 seconds

TATE PAIRING COMPUTATION ON THE DIVISORS OF HYPERELLIPTIC CURVES OF GENUS 2

  • Lee, Eun-Jeong;Lee, Yoon-Jin
    • Journal of the Korean Mathematical Society
    • /
    • v.45 no.4
    • /
    • pp.1057-1073
    • /
    • 2008
  • We present an explicit Eta pairing approach for computing the Tate pairing on general divisors of hyperelliptic curves $H_d$ of genus 2, where $H_d\;:\;y^2+y=x^5+x^3+d$ is defined over ${\mathbb{F}}_{2^n}$ with d=0 or 1. We use the resultant for computing the Eta pairing on general divisors. Our method is very general in the sense that it can be used for general divisors, not only for degenerate divisors. In the pairing-based cryptography, the efficient pairing implementation on general divisors is significantly important because the decryption process definitely requires computing a pairing of general divisors.

Faster Ate Pairing Computation over Pairing-Friendly Ellipitic Curves Using GLV Decomposition

  • Eom, Soo Kyung;Lee, Eunjeong;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.35 no.5
    • /
    • pp.880-888
    • /
    • 2013
  • The preexisting pairings ate, $ate_i$, R-ate, and optimal-ate use q-expansion, where q is the size of the defining field for the elliptic curves. Elliptic curves with small embedding degrees only allow a few of these pairings. In such cases, efficiently computable endomorphisms can be used, as in [11] and [12]. They used the endomorphisms that have characteristic polynomials with very small coefficients, which led to some restrictions in finding various pairing-friendly curves. To construct more pairing-friendly curves, we consider ${\mu}$-expansion using the Gallant-Lambert-Vanstone (GLV) decomposition method, where ${\mu}$ is an arbitrary integer. We illustrate some pairing-friendly curves that provide more efficient pairing from the ${\mu}$-expansion than from the ate pairing. The proposed method can achieve timing results at least 20% faster than the ate pairing.

Efficient Multi-receiver Identity-Based Encryption Scheme from Bilinear Pairing (Bilinear Pairing을 이용한 효율적인 신원기반 다중 수신자 암호 기법)

  • Jung, Chae-Duk;Yoon, Suk-Bong;Sur, Chul;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.2
    • /
    • pp.301-308
    • /
    • 2007
  • In this paper, we propose a new efficient multi-receiver identity-based encryption scheme from Bilinear Pairing. The proposed scheme eliminates pairing computation to encrypt a message for multiple receivers and only need one pairing computation to decrypt the ciphertext. Moreover, we show how to properly transform our scheme into a highly efficient stateless public key broadcast encryption scheme based on the subset-cover framework.

Vortex pairing in an axisymmetric jet using fundamental and subharmonic forcing (기본교란 및 분수조화교란을 이용한 원형제트에서의 보텍스병합)

  • Jo, Seong-Gwon;Yu, Jeong-Yeol;Choe, Hae-Cheon
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.21 no.10
    • /
    • pp.1350-1362
    • /
    • 1997
  • An experimental study has been performed on vortex pairing under fundamental and subharmonic forcing with controlled initial phase differences through hot-wire measurements and a multi-smoke wire flow visualization. For the range of St$_{D}$ < 0.6, vortex pairing was controlled by means of fundamental and subharmonic forcing with varying initial phase differences. Much larger mixing rate was achieved by two-frequency forcing with a proper phase difference than one frequency forcing. As St$_{D}$ decreased, vortex pairing was limited to a narrow region of the initial phase difference between two disturbances and higher amplitudes of the fundamental and its subharmonic at the nozzle exit were required for more stable pairing. As the amplitude of the subharmonic at the nozzle exit increased for fixed St$_{D}$ and fundamental amplitude, the distribution of the subharmonic mode against the variation of the initial phase difference changed from a sine function form into a cusp-like form. Thus, vortex pairing can be controlled more precisely for the former case. For St$_{D}$ > 0.6, non-pairing advection of vortices due to the improper phase difference was sometimes observed in several fundamental forcing amplitudes when only the fundamental was applied. However, when its subharmonic was added, vortex pairing readily occurred. As the initial amplitude of this subharmonic increased, the position of vortex pairing moved upstream. This was thought to be due to the fact that the variation of the initial phase difference between the fundamental and its subharmonic has less effects on vortex pairing in the region of fundamental-only vortex pairing.pairing.

A Criterion for Interaction Analysis and Loop Pairing Among Control System Variables (제어 시스템 변수들간의 상호작용 해석 및 루프 페어링을 위한 판별기준)

  • Ko Jae Wook;Yoon En Sup;Evans L. B.
    • Journal of the Korean Institute of Gas
    • /
    • v.3 no.1
    • /
    • pp.64-74
    • /
    • 1999
  • Using the steady state gains, an appropriate criterion used for the interaction analysis among variables and the loop pairing is suggested. Based upon the suggested criterion derived from the derivative relation of implicit function, the SISO pairing which has minimum interaction among control system variables and good control performance can be determined. The relative effect among diagonal gains and off-diagona gains, which was not considered in other criteria, can be explained deterministically Also, the criterion can be easily applied to partial MIMO pairing. This criterion was applied to several examples to illustrate its usefulness in finding the feasible SISO pairing and MIMO pairing

  • PDF

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

Construction of Efficient and Secure Pairing Algorithm and Its Application

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Journal of Communications and Networks
    • /
    • v.10 no.4
    • /
    • pp.437-443
    • /
    • 2008
  • The randomized projective coordinate (RPC) method applied to a pairing computation algorithm is a good solution that provides an efficient countermeasure against side channel attacks. In this study, we investigate measures for increasing the efficiency of the RPC-based countermeasures and construct a method that provides an efficient RPC-based countermeasure against side channel attacks. We then apply our method to the well-known $\eta_T$ pairing algorithm over binary fields and obtain an RPC-based countermeasure for the $\eta_T$ pairing; our method is more efficient than the RPC method applied to the original $\eta_T$ pairing algorithm.

Pairing-Friendly Curves with Minimal Security Loss by Cheon's Algorithm

  • Park, Cheol-Min;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • v.33 no.4
    • /
    • pp.656-659
    • /
    • 2011
  • In ICISC 2007, Comuta and others showed that among the methods for constructing pairing-friendly curves, those using cyclotomic polynomials, that is, the Brezing-Weng method and the Freeman-Scott-Teske method, are affected by Cheon's algorithm. This paper proposes a method for searching parameters of pairing-friendly elliptic curves that induces minimal security loss by Cheon's algorithm. We also provide a sample set of parameters of BN-curves, FST-curves, and KSS-curves for pairing-based cryptography.

A Survey of Signature System using Bilinear Pairing (Bilinear Pairing을 이용한 서명 시스템 연구 동향)

  • Ryu, Jihyeon;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.232-235
    • /
    • 2021
  • 동형암호는 서버에 암호화된 데이터를 통해 연산할 수 있다는 장점으로 대용량의 데이터를 암호화하여 처리하는 시스템에 사용될 수 있어 주목된다. 동형암호의 방법 중 효율성과 실용성을 지니는 장점으로 인해 연구되고 있는 Bilinear Pairing을 사용하는 서명 및 인증 방법들은 DDH와 CDH 문제에 기반을 둔 방법으로, 많은 연구가 진행되어 왔다. 본 논문은 동형암호에서 사용되는 Bilinear Pairing의 핵심인 GDH 그룹과 타원곡선암호, Weil Pairing, SDH 문제를 기반으로 하는 서명 방식과 그룹 서명 방식, 랜덤오라클을 제외한 서명을 소개한다.