Pairing-based cryptography

From Wikipedia, the free encyclopedia

Pairing-based cryptography is the use of a pairing between elements of two groups to a third group to construct cryptographic systems. Usually the same group is used for the first two groups, making the pairing in fact a mapping from two elements from one group to an element form a second group. In this way, pairings can be used to reduce a hard problem in one group to a different, usually easier problem in another group.

For example, in groups equipped with a bilinear mapping such as the Weil pairing or Tate pairing, generalizations of the Diffie-Hellman problem are believed to be computationally infeasible while the simpler Decision Diffie-Hellman problem can be easily solved using the pairing function. The first group is sometimes referred to as a Gap Group because of the assumed difference in difficulty between these two problems in the group.

While first used for cryptanalysis, pairings have since been used to construct many cryptographic systems for which no other efficient implementation is known, such as identity based encryption .

[edit] External links