Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.

Information confidentiality is an essential requirement for cyber security in critical infrastructure. Identity-based cryptography, an increasingly popular branch of cryptography, is widely used to protect the information confidentiality in the critical infrastructure sector due to the ability to di...

Full description

Bibliographic Details
Main Authors: Maocai Wang, Guangming Dai, Kim-Kwang Raymond Choo, Prem Prakash Jayaraman, Rajiv Ranjan
Format: Article
Language:English
Published: Public Library of Science (PLoS) 2016-01-01
Series:PLoS ONE
Online Access:http://europepmc.org/articles/PMC5001717?pdf=render
id doaj-d8630e965d2d4d4bb831299cff7eb7d9
record_format Article
spelling doaj-d8630e965d2d4d4bb831299cff7eb7d92020-11-25T00:07:58ZengPublic Library of Science (PLoS)PLoS ONE1932-62032016-01-01118e016185710.1371/journal.pone.0161857Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.Maocai WangGuangming DaiKim-Kwang Raymond ChooPrem Prakash JayaramanRajiv RanjanInformation confidentiality is an essential requirement for cyber security in critical infrastructure. Identity-based cryptography, an increasingly popular branch of cryptography, is widely used to protect the information confidentiality in the critical infrastructure sector due to the ability to directly compute the user's public key based on the user's identity. However, computational requirements complicate the practical application of Identity-based cryptography. In order to improve the efficiency of identity-based cryptography, this paper presents an effective method to construct pairing-friendly elliptic curves with low hamming weight 4 under embedding degree 1. Based on the analysis of the Complex Multiplication(CM) method, the soundness of our method to calculate the characteristic of the finite field is proved. And then, three relative algorithms to construct pairing-friendly elliptic curve are put forward. 10 elliptic curves with low hamming weight 4 under 160 bits are presented to demonstrate the utility of our approach. Finally, the evaluation also indicates that it is more efficient to compute Tate pairing with our curves, than that of Bertoni et al.http://europepmc.org/articles/PMC5001717?pdf=render
collection DOAJ
language English
format Article
sources DOAJ
author Maocai Wang
Guangming Dai
Kim-Kwang Raymond Choo
Prem Prakash Jayaraman
Rajiv Ranjan
spellingShingle Maocai Wang
Guangming Dai
Kim-Kwang Raymond Choo
Prem Prakash Jayaraman
Rajiv Ranjan
Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
PLoS ONE
author_facet Maocai Wang
Guangming Dai
Kim-Kwang Raymond Choo
Prem Prakash Jayaraman
Rajiv Ranjan
author_sort Maocai Wang
title Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
title_short Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
title_full Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
title_fullStr Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
title_full_unstemmed Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
title_sort constructing pairing-friendly elliptic curves under embedding degree 1 for securing critical infrastructures.
publisher Public Library of Science (PLoS)
series PLoS ONE
issn 1932-6203
publishDate 2016-01-01
description Information confidentiality is an essential requirement for cyber security in critical infrastructure. Identity-based cryptography, an increasingly popular branch of cryptography, is widely used to protect the information confidentiality in the critical infrastructure sector due to the ability to directly compute the user's public key based on the user's identity. However, computational requirements complicate the practical application of Identity-based cryptography. In order to improve the efficiency of identity-based cryptography, this paper presents an effective method to construct pairing-friendly elliptic curves with low hamming weight 4 under embedding degree 1. Based on the analysis of the Complex Multiplication(CM) method, the soundness of our method to calculate the characteristic of the finite field is proved. And then, three relative algorithms to construct pairing-friendly elliptic curve are put forward. 10 elliptic curves with low hamming weight 4 under 160 bits are presented to demonstrate the utility of our approach. Finally, the evaluation also indicates that it is more efficient to compute Tate pairing with our curves, than that of Bertoni et al.
url http://europepmc.org/articles/PMC5001717?pdf=render
work_keys_str_mv AT maocaiwang constructingpairingfriendlyellipticcurvesunderembeddingdegree1forsecuringcriticalinfrastructures
AT guangmingdai constructingpairingfriendlyellipticcurvesunderembeddingdegree1forsecuringcriticalinfrastructures
AT kimkwangraymondchoo constructingpairingfriendlyellipticcurvesunderembeddingdegree1forsecuringcriticalinfrastructures
AT premprakashjayaraman constructingpairingfriendlyellipticcurvesunderembeddingdegree1forsecuringcriticalinfrastructures
AT rajivranjan constructingpairingfriendlyellipticcurvesunderembeddingdegree1forsecuringcriticalinfrastructures
_version_ 1725417367663542272