language-icon Old Web
English
Sign In

Pairing-based cryptography

Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping e : G 1 × G 2 → G T {displaystyle e:G_{1} imes G_{2} o G_{T}} to construct or analyze cryptographic systems. Pairing-based cryptography is the use of a pairing between elements of two cryptographic groups to a third group with a mapping e : G 1 × G 2 → G T {displaystyle e:G_{1} imes G_{2} o G_{T}} to construct or analyze cryptographic systems. The following definition is commonly used in most academic papers. Let G 1 , G 2 {displaystyle G_{1},G_{2}} be two additive cyclic groups of prime order q {displaystyle q} , and G T {displaystyle G_{T}} another cyclic group of order q {displaystyle q} written multiplicatively. A pairing is a map: e : G 1 × G 2 → G T {displaystyle e:G_{1} imes G_{2} ightarrow G_{T}} , which satisfies the following properties: If the same group is used for the first two groups (i.e. G 1 = G 2 {displaystyle G_{1}=G_{2}} ), the pairing is called symmetric and is a mapping from two elements of one group to an element from a second group.

[ "Pairing", "Cryptography", "Elliptic curve", "Public-key cryptography" ]
Parent Topic
Child Topic
    No Parent Topic