Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible

The increasing availability of cloud computing allows more and more mobile devices to outsource expensive computations. Among these computations, bilinear pairing is very fundamental and frequently-used by many modern cryptographic protocols. Currently, the most efficient outsourcing algorithm of bilinear pairings requires about 5 point additions in G1 and G2 and 4 multiplications in GT under the one-malicious version of a two-untrusted-program assumption. And the result of the algorithm is checkable with a probability about 1/2. In this paper, we improve the state-of-the-art by proposing two new outsourcing algorithms for bilinear pairings. One is a more efficient outsourcing algorithm under the same assumption with the same checkability. The other is more flexible under a two-untrusted-program assumption with improved checkability. Both algorithms are better suited to various applications where on-line computations are strictly limited due to the lack of available computing resources.

[1]  Michael Scott,et al.  Implementing Cryptographic Pairings on Smartcards , 2006, CHES.

[2]  Cong Wang,et al.  Proof-Carrying Cloud Computation: The Case of Convex Optimization , 2014, IEEE Transactions on Information Forensics and Security.

[3]  Zhen Liu,et al.  Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage , 2014, ESORICS.

[4]  Marc Girault,et al.  Server-Aided Verification: Theory and Practice , 2005, ASIACRYPT.

[5]  Chae Hoon Lim,et al.  Server (Prover/Signer)-Aided Verification of Identity Proofs and Signatures , 1995, EUROCRYPT.

[6]  Fangguo Zhang,et al.  Efficient computation outsourcing for inverting a class of homomorphic functions , 2014, Inf. Sci..

[7]  Phong Q. Nguyen,et al.  Distribution of Modular Sums and the Security of the Server Aided Exponentiation , 2001 .

[8]  Jianfeng Ma,et al.  New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.

[9]  Cong Wang,et al.  Secure and practical outsourcing of linear programming in cloud computing , 2011, 2011 Proceedings IEEE INFOCOM.

[10]  Yixian Yang,et al.  Comment on Wu et al.'s Server-aided Verification Signature Schemes , 2010, Int. J. Netw. Secur..

[11]  David Naccache,et al.  Secure Delegation of Elliptic-Curve Pairing , 2010, IACR Cryptol. ePrint Arch..

[12]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[13]  Yi Mu,et al.  Provably secure server-aided verification signatures , 2011, Comput. Math. Appl..

[14]  Sébastien Canard,et al.  Delegating a Pairing Can Be Both Secure and Efficient , 2014, ACNS.

[15]  Moon Sung Lee,et al.  Efficient Delegation of Pairing Computation , 2005, IACR Cryptol. ePrint Arch..

[16]  Jianfeng Ma,et al.  Efficient algorithms for secure outsourcing of bilinear pairings , 2015, Theor. Comput. Sci..

[17]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[18]  Information and Communications Security , 2010, Lecture Notes in Computer Science.

[19]  Michael Scott Unbalancing Pairing-Based Key Exchange Protocols , 2013, IACR Cryptol. ePrint Arch..

[20]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[21]  Sébastien Canard,et al.  Toward Generic Method for Server-Aided Cryptography , 2013, ICICS.

[22]  Ramarathnam Venkatesan,et al.  Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.

[23]  Aaron Potechin,et al.  Tight Bounds for Monotone Switching Networks via Fourier Analysis , 2014, Theory Comput..

[24]  Willy Susilo,et al.  Server-aided signatures verification secure against collusion attack , 2011, ASIACCS '11.

[25]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[26]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[27]  G. Edward Suh,et al.  Speeding up Exponentiation using an Untrusted Computational Resource , 2006, Des. Codes Cryptogr..

[28]  Sean W. Smith,et al.  Batch Pairing Delegation , 2007, IWSEC.

[29]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[30]  Hideki Imai,et al.  Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.

[31]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[32]  Francisco Rodríguez-Henríquez,et al.  NEON Implementation of an Attribute-Based Encryption Scheme , 2013, ACNS.

[33]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[34]  Yi Mu,et al.  Server-Aided Verification Signatures: Definitions and New Constructions , 2008, ProvSec.