In this paper, we explore the pairing-based cryptography on elliptic curve. The security of protocols using composite order bilinear pairing on elliptic curve depends on the difficulty of factoring the number N. Here, we show how to construct composite ordinary pairing-friendly elliptic curve having the subgroup of composite order N by using Cocks-Pinch Method. We also introduce dual system encryption to transform Identity-Based Encryption (IBE) scheme built over prime-order bilinear, to composite order bilinear groups. The new Identity-Based Encryption (IBE) is secured since it uses the Dual System Encryption methodology which guaranteed full security of the new IBE system.
Topics
Cryptography
REFERENCES
1.
D.
Boneh
, E.
Goh
, and K.
Nissim
, “Evaluating 2-DNF Formulas on Ciphertexts
,” Theory Cryptogr.
, vol. 3378
, pp. 1
–16
, 2005
.2.
D.
Boneh
and M.
Franklin
, “Identity-based encryption from the Weil pairing
,” Adv. Cryptology—CRYPTO 2001
, vol. 2139
, pp. 213
–229
, 2001
.3.
R.
Granger
, T.
Kleinjung
, and J.
Zumbr
, “Breaking ‘128-bit secure’ supersingular binary curves: (Or how to solve discrete logarithms in double-struck F24.1223 and double-struck F212.367
),” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics)
, vol. 8617
, pp. 126
–145
, 2014
.4.
S. D.
Galbraith
, K. G.
Paterson
, and N. P.
Smart
, “Pairings for cryptographers
,” Discret. Appl. Math.
, vol. 156
, no. 16
, pp. 3113
–3121
, Sep. 2008
.5.
B.
Waters
, “Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
,” Adv. Cryptology-CRYPTO 2009
, vol. 5677
LNCS, no. 2006
, pp. 619
–636
, 2009
.6.
I. F.
Blake
, G.
Seroussi
, and N. P.
Smart
, Advances in Elliptic Curve Cryptography
, vol. 317
. Cambridge University Press
, 2005
.7.
A. O. L.
Atkin
and F.
Morain
, “Elliptic curves and primality proving
,” Math. Comput.
, vol. 61
, no. 203
, pp. 29
–68
, Sep. 1993
.8.
D.
Boneh
, K.
Rubin
, and A.
Silverberg
, “Finding composite order ordinary elliptic curves using the Cocks–Pinch method
,” J. Number Theory
, vol. 131
, no. 5
, pp. 832
–841
, 2011
.9.
A.
Shamir
, “Identity-based cryptosystems and signature schemes
,” Adv. Cryptol.
, vol. 196
, pp. 47
–53
, 1985
.10.
C.
Cocks
, “An Identity Based Encryption Scheme Based on Quadratic Residues
,” in Cryptography and Coding, 8th IMA International Conference
, 2001
, vol. 2260
, pp. 360
–363
.
This content is only available via PDF.
© 2015 AIP Publishing LLC.
2015
AIP Publishing LLC
You do not currently have access to this content.