PAR for P1363.3 Title: Standard for Pairing based Cryptographic Techniques June 4, 2005 PAR for IEEE P1363.3.

Slides:



Advertisements
Similar presentations
Chapter 10 Encryption: A Matter of Trust. Awad –Electronic Commerce 1/e © 2002 Prentice Hall 2 OBJECTIVES What is Encryption? Basic Cryptographic Algorithm.
Advertisements

Public Key Infrastructure and Applications
Key Management Nick Feamster CS 6262 Spring 2009.
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
PUBLIC KEY CRYPTOSYSTEMS Symmetric Cryptosystems 6/05/2014 | pag. 2.
` Key Management The Connection Between Policy and Encryption Terence Spies CTO Voltage Security.
Public Key Cryptography INFSCI 1075: Network Security – Spring 2013 Amir Masoumzadeh.
Public Key Infrastructure Alex Bardas. What is Cryptography ? Cryptography is a mathematical method of protecting information –Cryptography is part of,
Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel.
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Fundamental Elliptic Curve Cryptography Algorithms draft-mcgrew-fundamental-ecc-02
Encryption Public-Key, Identity-Based, Attribute-Based.
An Introduction to Identity-based Cryptography
PKI and Identity-Based Encryption Secure IT Conference 2007 Guido Appenzeller Voltage Security.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Principles of Information Security, 2nd edition1 Cryptography.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Introduction to PKI Mark Franklin September 10, 2003 Dartmouth College PKI Lab.
FIT5037 Advanced Network Security --- Modern Computing and Security --- Lecture 1.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
How cryptography is used to secure web services Josh Benaloh Cryptographer Microsoft Research.
Fall 2010/Lecture 311 CS 426 (Fall 2010) Public Key Encryption and Digital Signatures.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
C HAPTER 13 Asymmetric Key Cryptography Slides adapted from "Foundations of Security: What Every Programmer Needs To Know" by Neil Daswani, Christoph Kern,
ASYMMETRIC CIPHERS.
1 Cryptography Cryptography is a collection of mathematical techniques to ensure confidentiality of information Cryptography is a collection of mathematical.
Lecture 8 Digital Signatures. This lecture considers techniques designed to provide the digital counterpart to a handwritten signature. A digital signature.
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Information Security Principles Assistant Professor Dr. Sana’a Wafa Al-Sayegh 1 st Semester ITGD 2202 University of Palestine.
Chapter 14 Encryption: A Matter Of Trust. Awad –Electronic Commerce 2/e © 2004 Pearson Prentice Hall 2 OBJECTIVES What is Encryption? Basic Cryptographic.
An Efficient Identity-based Cryptosystem for
E-Commerce Security Technologies : Theft of credit card numbers Denial of service attacks (System not availability ) Consumer privacy (Confidentiality.
Abstract Many security primitives are based on hard math¬ematical problems. Using hard AI problems for security is emerging as an exciting new paradigm,
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
ECE Lecture 1 Security Services.
James Higdon, Sameer Sherwani
LOGO Hardware side of Cryptography Anestis Bechtsoudis Patra 2010.
Chapter 21 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Some Perspectives on Smart Card Cryptography
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Cryptography and Network Security Key Management and Other Public Key Cryptosystems.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Lecture 2: Introduction to Cryptography
Sensor Network Security through Identity-Based Encryption
Pairing Based Cryptography Standards Terence Spies VP Engineering Voltage Security
Elliptic Curve Cryptography
Cryptography and Network Security
1 Chapter 10: Key Management in Public key cryptosystems Fourth Edition by William Stallings Lecture slides by Lawrie Brown (Modified by Prof. M. Singhal,
Public Key Algorithms Lesson Introduction ●Modular arithmetic ●RSA ●Diffie-Hellman.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Elliptic Curve Cryptography Celia Li Computer Science and Engineering November 10, 2005.
The Pairing Based Cryptography and IBE Standards Effort.
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Efficient Montgomery Modular Multiplication Algorithm Using Complement and Partition Techniques Speaker: Te-Jen Chang.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Public Key Cryptography. Asymmetric encryption is a form of cryptosystem in which Encryption and decryption are performed using the different keys—one.
PKI and Identity-Based Encryption Secure IT Conference 2007
MIRACL & PBC Yung-Hsiang Liu.
Cryptography Lecture 24.
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
Presentation transcript:

PAR for P1363.3 Title: Standard for Pairing based Cryptographic Techniques June 4, 2005 PAR for IEEE P1363.3

Scope: “Specification of Identity-Based cryptographic techniques based on Pairings. Specification of Pairings, algorithms to compute the pairings, recommended elliptic curves and curve parameters.” June 4, 2005 PAR for IEEE P1363.3

What is Identity-Based Cryptography? Basic Idea: Public-key Encryption with identities as Public Keys Users have a public and a private key Public key is common names, numbers, pre-existing identifiers Private key is issued by an authority using a master key Simplifies Key Management – No key lookup, allows use of short lived keys etc.. IBE Public Key: alice@gmail.com RSA Public Key: Public exponent = 0x10001 Modulus = 135066410865995223349603216278805969938881471191 560566702752448514385152651060485953383394028715 057190944179820728216447155137368041970396419174 304649658927425623934102086438320211037295872576 235850964311056407350150818751067659462920556368 552947521350085287941637732853390610975054433499 9811150056977236890927563 June 4, 2005 PAR for IEEE P1363.3

What are Pairings? Mappings between mathematical groups Bilinear, non-degenerate, & efficiently computable Examples: Weil pairings, Tate pairings Can be exploited for good or bad basis for cryptographic attacks (c. 1993), or building new cryptographic systems (c. 2000) June 4, 2005 PAR for IEEE P1363.3

Why standardize Pairing-Based Cryptography? Strong Momentum in Industry Several companies have developed applications (Hewlett-Packard, NTT, Gemplus, ST Microelectronics, Voltage, NoreTech…) 10,000’s of IBE based email encryption users alone Hardware support for PBC from leading smart card vendors Interest from NSA, GCHQ and NIST Strong Demand for a Standard Customers have voiced strong need for standardization Message format and protocol standards need a cryptographic foundation All companies and organizations listed above are supportive of the standards effort June 4, 2005 PAR for IEEE P1363.3

Why standardize Pairing-Based Cryptography? Major Interest from the Research Community Over 250 scientific publications on Identity-Based Techniques and Pairings (Google Scholar) Workshop on Pairing Based Cryptography (June 2005) Special edition of Journal of Cryptology on Pairings RSA Conference Award for Mathematics awarded to Dan Boneh for IBE and PBC June 4, 2005 PAR for IEEE P1363.3

Reason for project (from PAR) “Identity-Based Cryptographic techniques based on pairings have received considerable attention in academia and industry over the last years. Over 250 academic publications reference identity-based cryptographic techniques, industry has started to deploy identity-based software and hardware vendors have announced hardware support for identity-based techniques. The reason for this working group is to foster a common standard on identity-based cryptographic techniques based on Pairings.” June 4, 2005 PAR for IEEE P1363.3

Relationship to other 1363 standards Another form of public key cryptography different than 1363, 1363-a, P1363.1 and P1363.2 Pairings are not covered in other 1363’s Identity Based crypto is not in other 1363’s Uses techniques & foundation of 1363/1363a e.g. field arithmetic, elliptic curve techniques June 4, 2005 PAR for IEEE P1363.3

Purpose: “The proliferation of electronic communication and the internet, brings with it the need for privacy and data protection. Public Key Cryptography offers fundamental technology addressing this need. Many alternative public-key techniques have been proposed, each with its own benefits. The IEEE 1363 Standard and P1363a project have produced a comprehensive reference defining a range of common public-key techniques covering key agreement, public-key encryption and digital signatures from several families, namely the discrete logarithm, integer factorization, and elliptic curve families. IEEE P1363.3 will specify Identity-Based Cryptographic techniques based on Pairings. These offer advantages over classic public key techniques specified in IEEE 1363, examples are the lack of a requirement to exchange or look up public keys of a recipient and the simplified use of short-lived keys.” June 4, 2005 PAR for IEEE P1363.3