Several papers have studied fault attacks on computing a pairing value e(P, Q), where P is a public point and Q is a secret point. In this paper, we observe that these attacks are in fact effective only on a small number of pairing-based protocols, and that too only when the protocols are implemented with specific symmetric pairings. We demonstrate the effectiveness of the fault attacks on a public-key encryption scheme, an identity-based encryption scheme, and an oblivious transfer protocol when implemented with a symmetric pairing derived from a supersingular elliptic curve with embedding degree 2
International audience—Pairing based cryptography (PBC) is touted as an efficient approach to addres...
Pairings are cryptographic algorithms allowing new protocols for public-key cryptography. After a de...
Along with the growing demand for cryptosystems in systems ranging from large servers to mobile devi...
Abstract. Several papers have studied fault attacks on computing a pairing value e(P,Q), where P is ...
International audienceInitially, the use of pairings did not involve any secret entry. However in an...
International audienceOver the last ten years, the use of bilinear maps or " pairings " as building ...
Abstract. The latest implementations of pairings allow efficient schemes for Pairing Based Cryptog-r...
International audienceThe latest implementations of pairings allow efficient schemes for Pairing Bas...
Since the discovery of identity-based encryption schemes in 2000, bilinear pairings have been used i...
Abstract—Several fault attacks against pairing-based cryptography have been described theoretically ...
Article published in the proceedings of the C2SI conference, May 2015.Pairings are mathematical tool...
Many public-key cryptosystems and, more generally, cryp- tographic protocols, use pairings as import...
In dieser Dissertation analysieren wir Schwächen paarungsbasierter kryptographischer Verfahren gegen...
Abstract. Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The tw...
Recent progress on pairing implementation has made certain pairings extremely simple and fast to com...
International audience—Pairing based cryptography (PBC) is touted as an efficient approach to addres...
Pairings are cryptographic algorithms allowing new protocols for public-key cryptography. After a de...
Along with the growing demand for cryptosystems in systems ranging from large servers to mobile devi...
Abstract. Several papers have studied fault attacks on computing a pairing value e(P,Q), where P is ...
International audienceInitially, the use of pairings did not involve any secret entry. However in an...
International audienceOver the last ten years, the use of bilinear maps or " pairings " as building ...
Abstract. The latest implementations of pairings allow efficient schemes for Pairing Based Cryptog-r...
International audienceThe latest implementations of pairings allow efficient schemes for Pairing Bas...
Since the discovery of identity-based encryption schemes in 2000, bilinear pairings have been used i...
Abstract—Several fault attacks against pairing-based cryptography have been described theoretically ...
Article published in the proceedings of the C2SI conference, May 2015.Pairings are mathematical tool...
Many public-key cryptosystems and, more generally, cryp- tographic protocols, use pairings as import...
In dieser Dissertation analysieren wir Schwächen paarungsbasierter kryptographischer Verfahren gegen...
Abstract. Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The tw...
Recent progress on pairing implementation has made certain pairings extremely simple and fast to com...
International audience—Pairing based cryptography (PBC) is touted as an efficient approach to addres...
Pairings are cryptographic algorithms allowing new protocols for public-key cryptography. After a de...
Along with the growing demand for cryptosystems in systems ranging from large servers to mobile devi...