CFP last date
22 April 2024
Reseach Article

A Study on Pairing Functions for Cryptography

by B. Reddaiah
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 149 - Number 10
Year of Publication: 2016
Authors: B. Reddaiah
10.5120/ijca2016911585

B. Reddaiah . A Study on Pairing Functions for Cryptography. International Journal of Computer Applications. 149, 10 ( Sep 2016), 4-7. DOI=10.5120/ijca2016911585

@article{ 10.5120/ijca2016911585,
author = { B. Reddaiah },
title = { A Study on Pairing Functions for Cryptography },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2016 },
volume = { 149 },
number = { 10 },
month = { Sep },
year = { 2016 },
issn = { 0975-8887 },
pages = { 4-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume149/number10/26031-2016911585/ },
doi = { 10.5120/ijca2016911585 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:54:21.676531+05:30
%A B. Reddaiah
%T A Study on Pairing Functions for Cryptography
%J International Journal of Computer Applications
%@ 0975-8887
%V 149
%N 10
%P 4-7
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Now a day’s every organization believes that the important asset in their organization is data. Secure data communication through network is needed as organizations tend to move data from one place to other place for business activities. In these situations variety of security mechanisms are needed to overcome security attacks. The range of security is based on diffusion of data and confusion. To achieve high security algorithms that are developed to protect data must be different in their structure. The use of special functions in the algorithms defines the strength of each algorithm. In this paper different types of pairing functions are discussed that has a unique nature of handling real numbers while processing. The pairing functions discussed have their own advantages and disadvantages which are also discussed in this work.

References
  1. B. Reddaiah, R Pradeep kumar Reddy, S. Hari Krishna “Enciphering using Bit–wise logical operators and paring function with text generated hidden key,” IJCA (0975-8887), Vol. 121, No. 8, July 2015: pp. 30-35.
  2. P. P Charles & P. L. Shari, “Security in Computing: 4th edition”, Prentice-Hall, Inc.,2008.
  3. S. Hebert, “A Brief History of Cryptography”, an article available at http://cybercrimes.net/aindex.html
  4. A. S. Tanenbaum, “Modern Operating Systems”, Prentice Hall, 2003.
  5. D. KHAN, “The Codebreakers”, Macmillan Publishing Company, New York, 1967.
  6. Behrouz A. Forouzan, Cryptography and Network Security, Special Indian Edition, TATA McGraw Hill.
  7. S. William, Cryptography and Network Security: Principles and Practice, 2nd edition, Prentice-Hall, Inc., 1999 pp 23-50
  8. http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html
  9. E. Verheul, “Evidence than super singular elliptic curve cryptosystems,” Advances in Cryptology – Eurocrypt 2001, Lecture Notes in Computer Science 2045 (2001), pp.195-210.
  10. A. Joux, “A one-round protocol for tripartite Di_e-Hellman," Algorithm Number Theory Symposium { ANTS-IV, Lecture Notes on Computer Science 1838, Springer-Verlag (2000), pp. 385{394.
  11. D. Boneh, M. Franklin, “Identity-based encryption from Weil pairing,” Advances in cryptology – Crypto 2001, Lecture Notes on Computer Science 2139, Springer-Verlag (2001), pp. 213-229.
  12. D. Boneh, B. Lynn, h. Shacham, “Short signatures from the weil pairing,” Advances in cryptology – Asiacrypt 2001, Lecture Notes on Computer Science 2248, Springer-Verlag (2002), pp. 514-532.
  13. J. C. Cha, J. H. Cheon, “ An Identity-Based Signature from Gap Diffie-Hellman Groups,” Practice and Theory in Public Key Cryptography – PKC 2003, Lecture Notes on Computer Science 2567, Springer-Verlag (2003), pp. 18-30.
  14. F. He, “Efficient Identity Based Signature Schemes Based on Pairing,” Selected Areas in Cryptography – SAC 2002, Lecture Notes on Computer Science 2595, Springer-Verlag (2003), pp. 310-324.
  15. A. Joux, “ A one-round protocol for tripartite Diffie-Hellman,” Algorithm Number Theory Symposium – ANTS-IV, Lecture Notes on Computer Science 1838, Springer-Verlag (2000), pp. 385-394.
  16. M. Kim, H. Kim, K. Kim, “ A New Identification Scheme based on the Gap Diffie-Hellman Problem,” 2002 Symposium on Cryptography and Information security (SCIS2002), Shirahama, Japan, Jan. 29 – Feb. 1, 2003, vol. /2, pp. 349-352.
  17. K. G. Paterson, “ID-based signatures from pairings on elliptic curves,” Electronics Letters 38(18) (200), pp. 1025-1026.
  18. F. Zhang, R. Safavi-Naini, W. Susilo, “ID-Based Chameleon Hashes from Bilinear Pairings,” Cryptology ePrint Archive, Report 2003/208.
  19. F. Zhang, R. Safavi-Naini, W. Susilo, “An Efficient Signature Scheme from Bilinear Pairings and Its Applications,” Practice and Theory in Public Key Cryptography – PKC 2004, Singapore(SG), March 2004, Lecture Notes on Computer Science 2947, Springer-Verlag (2004), pp. 277-290.
Index Terms

Computer Science
Information Sciences

Keywords

Security mechanisms Security attack Cantor paring Elegant pairing Tate Pairing Weil pairing.