Browse > Article
http://dx.doi.org/10.4134/BKMS.2009.46.2.303

A NOTE ON SELF-BILINEAR MAPS  

Cheon, Jung-Hee (ISAC AND DEPARTMENT OF MATHEMATICS SEOUL NATIONAL UNIVERSITY)
Lee, Dong-Hoon (ETRI NETWORK AND COMMUNICATIONS SECURITY DIVISION)
Publication Information
Bulletin of the Korean Mathematical Society / v.46, no.2, 2009 , pp. 303-309 More about this Journal
Abstract
Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.
Keywords
cryptography; complexity; elliptic curves; pairing; self-bilinear map;
Citations & Related Records

Times Cited By Web Of Science : 1  (Related Records In Web of Science)
Times Cited By SCOPUS : 2
연도 인용수 순위
1 D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Topics in algebraic and noncommutative geometry (Luminy/Annapolis, MD, 2001), 71–90, Contemp. Math. 324, Amer. Math. Soc., Providence, RI, 2003
2 A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic number theory (Leiden, 2000), 385–393, Lecture Notes in Comput. Sci. 1838, Springer, Berlin, 2000   DOI   ScienceOn
3 N. Smart, Identity-based Authenticated Key Agreement Protocol based on Weil Pairing, Electronic Letters, vol. 38, pp. 630–632, June 2002   DOI   ScienceOn
4 E. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Advances in cryptology–EUROCRYPT 2001 (Innsbruck), 195–210, Lecture Notes in Comput. Sci. 2045, Springer, Berlin, 2001   DOI   ScienceOn
5 H.-S. Lee, A self-pairing map and its applications to cryptography, Appl. Math. Comput. 151 (2004), no. 3, 671–678   DOI   ScienceOn
6 J. Cha and J. Cheon, An identity-based signature from gap Diffie-Hellman groups, Public key cryptography-PKC 2003, 18–30, Lecture Notes in Comput. Sci. 2567, Springer, Berlin, 2002   DOI
7 A. Joux, The Weil and Tate pairings as building blocks for public key cryptosystems, Algorithmic number theory (Sydney, 2002), 20–32, Lecture Notes in Comput. Sci. 2369, Springer, Berlin, 2002   DOI   ScienceOn
8 A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory 39 (1993), no. 5, 1639–1646   DOI   ScienceOn
9 D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in cryptology-ASIACRYPT 2001 (Gold Coast), 514–532, Lecture Notes in Comput. Sci. 2248, Springer, Berlin, 2001
10 D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in cryptology-CRYPTO 2001 (Santa Barbara, CA), 213–229, Lecture Notes in Comput. Sci. 2139, Springer, Berlin, 2001
11 E. Verheul, Self-blindable credential certificates from the Weil pairing, Advances in cryptology–ASIACRYPT 2001 (Gold Coast), 533–551, Lecture Notes in Comput. Sci. 2248, Springer, Berlin, 2001   DOI   ScienceOn