DOI QR코드

DOI QR Code

A NOTE ON SELF-BILINEAR MAPS

  • Published : 2009.03.31

Abstract

Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

Keywords

References

  1. D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in cryptology-CRYPTO 2001 (Santa Barbara, CA), 213–229, Lecture Notes in Comput. Sci. 2139, Springer, Berlin, 2001
  2. D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in cryptology-ASIACRYPT 2001 (Gold Coast), 514–532, Lecture Notes in Comput. Sci. 2248, Springer, Berlin, 2001
  3. D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Topics in algebraic and noncommutative geometry (Luminy/Annapolis, MD, 2001), 71–90, Contemp. Math. 324, Amer. Math. Soc., Providence, RI, 2003
  4. J. Cha and J. Cheon, An identity-based signature from gap Diffie-Hellman groups, Public key cryptography-PKC 2003, 18–30, Lecture Notes in Comput. Sci. 2567, Springer, Berlin, 2002 https://doi.org/10.1007/3-540-36288-6_2
  5. A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic number theory (Leiden, 2000), 385–393, Lecture Notes in Comput. Sci. 1838, Springer, Berlin, 2000 https://doi.org/10.1007/10722028_23
  6. A. Joux, The Weil and Tate pairings as building blocks for public key cryptosystems, Algorithmic number theory (Sydney, 2002), 20–32, Lecture Notes in Comput. Sci. 2369, Springer, Berlin, 2002 https://doi.org/10.1007/3-540-45455-1_3
  7. H.-S. Lee, A self-pairing map and its applications to cryptography, Appl. Math. Comput. 151 (2004), no. 3, 671–678 https://doi.org/10.1016/S0096-3003(03)00369-2
  8. A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory 39 (1993), no. 5, 1639–1646 https://doi.org/10.1109/18.259647
  9. N. Smart, Identity-based Authenticated Key Agreement Protocol based on Weil Pairing, Electronic Letters, vol. 38, pp. 630–632, June 2002 https://doi.org/10.1049/el:20020387
  10. E. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in cryptology–EUROCRYPT 2001 (Innsbruck), 195–210, Lecture Notes in Comput. Sci. 2045, Springer, Berlin, 2001 https://doi.org/10.1007/3-540-44987-6_13
  11. E. Verheul, Self-blindable credential certificates from the Weil pairing, Advances in cryptology–ASIACRYPT 2001 (Gold Coast), 533–551, Lecture Notes in Comput. Sci. 2248, Springer, Berlin, 2001 https://doi.org/10.1007/3-540-45682-1_31

Cited by

  1. A scalable encryption scheme for multi-privileged group communications vol.64, pp.3, 2013, https://doi.org/10.1007/s11227-011-0683-4
  2. Self-Bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications 2016, https://doi.org/10.1007/s00453-016-0250-8