Paper 2016/1138

Pairing Cryptography Meets Isogeny: A New Framework of Isogenous Pairing Groups

Takeshi Koshiba and Katsuyuki Takashima

Abstract

We put forth a new mathematical framework called Isogenous Pairing Groups (IPG) and new intractable assumptions in the framework, the Isogenous DBDH (Isog-DBDH) assumption and its variants. Three operations, i.e., exponentiation, pairing and isogeny on elliptic curves are treated under a unified notion of trapdoor homomorphisms, and combinations of the operations have potential new cryptographic applications, in which the compatibility of pairing and isogeny is a main ingredient in IPG. As an example, we present constructions of (small and large universe) key-policy attribute-based encryption (KP-ABE) schemes secure against pre-challenge quantum adversaries in the quantum random oracle model (QROM). Note that our small universe KP-ABE has asymptotically the same efficiency as Goyal et al.'s small universe KP-ABE, which has only classical security. As a by-product, we also propose practical (hierarchical) identity-based encryption ((H)IBE) schemes secure against pre-challenge quantum adversaries in the QROM from isogenies, which are based on the Boneh-Franklin IBE and the Gentry-Silverberg HIBE, respectively.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Attribute-Based EncryptionPost-Quantum Crypto.Isogeny
Contact author(s)
Takashima Katsuyuki @ aj mitsubishielectric co jp
History
2016-12-14: received
Short URL
https://ia.cr/2016/1138
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1138,
      author = {Takeshi Koshiba and Katsuyuki Takashima},
      title = {Pairing Cryptography Meets Isogeny: A New Framework of Isogenous Pairing Groups},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1138},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1138}},
      url = {https://eprint.iacr.org/2016/1138}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.