Paper 2015/247

Subgroup security in pairing-based cryptography

Paulo S. L. M. Barreto, Craig Costello, Rafael Misoczki, Michael Naehrig, Geovandro C. C. F. Pereira, and Gustavo Zanon

Abstract

Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two input groups of the pairing function are groups of elliptic curve points, while the target group lies in the multiplicative group of a large finite field. At moderate levels of security, at least two of the three pairing groups are necessarily proper subgroups of a much larger composite-order group, which makes pairing implementations potentially susceptible to small-subgroup attacks. To minimize the chances of such attacks, or the effort required to thwart them, we put forward a property for ordinary pairing-friendly curves called subgroup security. We point out that existing curves in the literature and in publicly available pairing libraries fail to achieve this notion, and propose a list of replacement curves that do offer subgroup security. These curves were chosen to drop into existing libraries with minimal code change, and to sustain state-of-the-art performance numbers. In fact, there are scenarios in which the replacement curves could facilitate faster implementations of protocols because they can remove the need for expensive group exponentiations that test subgroup membership.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. LATINCRYPT2015
Keywords
Pairing-based cryptographyelliptic-curve cryptographypairing-friendly curvessubgroup membershipsmall-subgroup attacks
Contact author(s)
craigco @ microsoft com
History
2015-06-01: revised
2015-03-19: received
See all versions
Short URL
https://ia.cr/2015/247
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/247,
      author = {Paulo S.  L.  M.  Barreto and Craig Costello and Rafael Misoczki and Michael Naehrig and Geovandro C.  C.  F.  Pereira and Gustavo Zanon},
      title = {Subgroup security in pairing-based cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2015/247},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/247}},
      url = {https://eprint.iacr.org/2015/247}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.