Toggle Main Menu Toggle Search

Open Access padlockePrints

Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures

Lookup NU author(s): Professor Raj Ranjan

Downloads


Licence

This work is licensed under a Creative Commons Attribution 4.0 International License (CC BY 4.0).


Abstract

Information confidentiality is an essential requirement for cyber security in critical infrastructure. Identity-based cryptography, an increasingly popular branch of cryptography, is widely used to protect the information confidentiality in the critical infrastructure sector due to the ability to directly compute the user's public key based on the user's identity. However, computational requirements complicate the practical application of Identity-based cryptography. In order to improve the efficiency of identity-based cryptography, this paper presents an effective method to construct pairing-friendly elliptic curves with low hamming weight 4 under embedding degree 1. Based on the analysis of the Complex Multiplication(CM) method, the soundness of our method to calculate the characteristic of the finite field is proved. And then, three relative algorithms to construct pairing-friendly elliptic curve are put forward. 10 elliptic curves with low hamming weight 4 under 160 bits are presented to demonstrate the utility of our approach. Finally, the evaluation also indicates that it is more efficient to compute Tate pairing with our curves, than that of Bertoni et al.


Publication metadata

Author(s): Wang MC, Dai GM, Choo KKR, Jayaraman PP, Ranjan R

Publication type: Article

Publication status: Published

Journal: PLoS ONE

Year: 2016

Volume: 11

Issue: 8

Online publication date: 26/08/2016

Acceptance date: 13/08/2016

Date deposited: 19/10/2016

ISSN (electronic): 1932-6203

Publisher: Public Library of Science

URL: http://dx.doi.org/10.1371/journal.pone.0161857

DOI: 10.1371/journal.pone.0161857


Altmetrics

Altmetrics provided by Altmetric


Funding

Funder referenceFunder name
2011M501260China Postdoctoral Science Foundation
41571403National Natural Science Foundation of China
2012T50681China Postdoctoral Science Foundation
61472375National Natural Science Foundation of China
2011M501260
2012T50681
41571403
61472375

Share