A Survey on cryptographic protocols using pairing-based cryptography

Download
2019
Fetvacı, Şeyma
With the thousands of works on pairing-based cryptography, the purpose of using pairings in the protocols/schemes have changed. Before, they were used just to attack the systems. Nowadays, they have been used to design such new cryptosystems that there were no applicable methods before for these protocols like Joux's key agreement scheme. The main purpose of this thesis is to analyze how some of these protocols use pairings-based cryptography in their schemes and what they achieve with these schemes. We further share some notes that should be borne in mind while establishing new protocols.

Suggestions

An index structure for fuzzy databases
Yazıcı, Adnan (1996-09-11)
Fuzzy querying involves more complex processing than ordinary querying does. In addition, a larger number of tuples will possibly be selected by fuzzy conditions compared to the crisp ones. The current index structures are inefficient in representing and dealing with uncertain and fuzzy data. In this paper we extend one of the multi-dimensional data structures, namely Multi Lever Grid File (Whang and Krishnamurty, 1991) for an efficient access to both crisp and fuzzy data. In order to take advantage of the ...
A Randomness test based on postulate r-2 on the number of runs
Şeker, Okan; Doğanaksoy, Ali; Department of Cryptography (2014)
Random values are considered as an indispensable part of cryptography, since they are necessary for almost all cryptographic protocols. Most importantly, key generation is done by random values and key itself should behave like a random value. Randomness is tested by statistical tests and hence, security evaluation of a cryptographic algorithm deeply depends on statistical randomness tests. In this thesis we focus on randomness postulates of Solomon W. Golomb in particular, second postulate which is about r...
A Survey on the provable security using indistinguishability notion on cryptographic encryption schemes
Ayar, Emre; Doğanaksoy, Ali; Koçak, Onur; Department of Cryptography (2018)
For an encryption scheme, instead of Shannon's perfect security definition, Goldwasser and Micali defined a realistic provable security called semantic security. Using indistinguishability notion, one can define security levels according to the polynomial time adversaries' capabilities such as chosen plaintext attacks (CPA) and chosen ciphertext attacks (CCA) for both symmetric and asymmetric encryption schemes in addition to the hard mathematical problems the algorithms based on. Precautions to prevent the...
New methods for public key cryptosystems based on XTR
AKLEYLEK, SEDAT; KIRLAR, Barış Bülent (2015-12-01)
In this paper, we propose novel deterministic and probabilistic public key cryptographic schemes based on an effective and compact subgroup trace representation cryptosystem to handle with the problem of secure and efficient communication between the server and resource-constrained device. The proposed schemes use the hardness of the Trace-discrete logarithmic like problem. We also show that the deterministic version of the proposed scheme is a one-way trapdoor, and the probabilistic version of the proposed...
On the efficient implementation of RSA
Güner, Hatice Kübra; Cenk, Murat; Department of Cryptography (2015)
Modular exponentiation is an essential operation for many asymmetric key cryptosystems such as RSA in which encryption and decryption are based on modular exponentiation. Therefore, efficiency of the system is effected with running time of the modular exponentiation algorithm. At the same time, key sizes also influence the efficiency of the algorithm. Over the years key sizes had to be increased to provide security. To make RSA practical, one of usable choices is acceleration of the modular exponentiation a...
Citation Formats
Ş. Fetvacı, “A Survey on cryptographic protocols using pairing-based cryptography,” Thesis (M.S.) -- Graduate School of Applied Mathematics. Cryptography., Middle East Technical University, 2019.