Paper 2016/223

Still Wrong Use of Pairings in Cryptography

Mehmet Sabır Kiraz and Osmanbey Uzunkol

Abstract

Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Pairing-Based ProtocolsBilinear MapsSecurityEfficiencyThe Discrete Logarithm Problem.
Contact author(s)
osmanbey uzunkol @ tubitak gov tr
History
2016-11-23: last of 5 revisions
2016-02-29: received
See all versions
Short URL
https://ia.cr/2016/223
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/223,
      author = {Mehmet Sabır Kiraz and Osmanbey Uzunkol},
      title = {Still Wrong Use of Pairings in Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2016/223},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/223}},
      url = {https://eprint.iacr.org/2016/223}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.