(Ebook) Attribute-based Encryption (ABE) by Jianbin Gao - The ebook is available for instant download, read anywhere
(Ebook) Attribute-based Encryption (ABE) by Jianbin Gao - The ebook is available for instant download, read anywhere
com
https://ebooknice.com/product/attribute-based-encryption-
abe-52982546
OR CLICK BUTTON
DOWLOAD EBOOK
https://ebooknice.com/product/attribute-based-encryption-and-access-
control-11290394
ebooknice.com
https://ebooknice.com/product/vagabond-vol-29-29-37511002
ebooknice.com
(Ebook) Smart Cities: Blockchain-Based Systems, Networks, and Data by Jianbin Gao,
Qi Xia, Bonsu Adjei-Arthur, Kwame Omono Asamoah ISBN 9781032265575, 1032265574
https://ebooknice.com/product/smart-cities-blockchain-based-systems-networks-
and-data-46083392
ebooknice.com
https://ebooknice.com/product/boeing-b-29-superfortress-1573658
ebooknice.com
(Ebook) Harrow County 29 by Cullen Bunn, Tyler Crook
https://ebooknice.com/product/harrow-county-29-53599548
ebooknice.com
https://ebooknice.com/product/jahrbuch-fur-geschichte-band-29-50958290
ebooknice.com
https://ebooknice.com/product/29-single-and-nigerian-53599780
ebooknice.com
https://ebooknice.com/product/organometallic-chemistry-volume-29-2440106
ebooknice.com
https://ebooknice.com/product/communication-yearbook-29-5293350
ebooknice.com
Attribute-based Encryption (ABE)
IEEE Press
445 Hoes Lane
Piscataway, NJ 08854
Qi Xia
University of Electronic Science and Technology of China, China
Jianbin Gao
University of Electronic Science and Technology of China, China
No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any
means, electronic, mechanical, photocopying, recording, scanning, or otherwise, except as permitted under Section
107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or
authorization through payment of the appropriate per-copy fee to the Copyright Clearance Center, Inc., 222
Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 750-4470, or on the web at www.copyright.com.
Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons,
Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/
go/permission.
Trademarks: Wiley and the Wiley logo are trademarks or registered trademarks of John Wiley & Sons, Inc. and/or
its affiliates in the United States and other countries and may not be used without written permission. All other
trademarks are the property of their respective owners. John Wiley & Sons, Inc. is not associated with any product
or vendor mentioned in this book.
Limit of Liability/Disclaimer of Warranty: While the publisher and author have used their best efforts in preparing
this book, they make no representations or warranties with respect to the accuracy or completeness of the contents
of this book and specifically disclaim any implied warranties of merchantability or fitness for a particular purpose.
No warranty may be created or extended by sales representatives or written sales materials. The advice and strategies
contained herein may not be suitable for your situation. You should consult with a professional where appropriate.
Further, readers should be aware that websites listed in this work may have changed or disappeared between when
this work was written and when it is read. Neither the publisher nor authors shall be liable for any loss of profit or
any other commercial damages, including but not limited to special, incidental, consequential, or other damages.
For general information on our other products and services or for technical support, please contact our Customer
Care Department within the United States at (800) 762-2974, outside the United States at (317) 572-3993 or fax (317)
572-4002.
Wiley also publishes its books in a variety of electronic formats. Some content that appears in print may not be
available in electronic formats. For more information about Wiley products, visit our web site at www.wiley.com.
Contents
2 Mathematical Background 15
2.1 Group Theory 15
2.1.1 Law of Composition 15
2.1.2 Groups 15
2.1.3 Subgroups 16
2.1.4 Homomorphisms 17
2.1.5 Cyclic Group 17
2.2 Ring Theory 20
2.2.1 Ideals and Quotient Rings 21
2.2.2 Euler’s Totient Function 22
2.2.3 Polynomial Rings 22
2.2.4 Irreducible and Monic Polynomials 22
2.2.5 Field Theory 23
2.2.5.1 Quotient Field 24
2.2.6 Field Characteristic 24
vi Contents
3 Attribute-Based Encryption 37
3.1 Introduction 37
3.2 Basic Components of ABE Construction 39
3.2.1 Secret-Sharing Schemes 39
3.2.2 Polynomial Interpolation 41
3.2.2.1 Polynomials Over the Reals 41
3.2.2.2 Polynomials Modulus P 44
3.2.3 Shamir Secret Sharing 45
3.2.4 Verifiable Secret Sharing (VSS) 47
3.2.4.1 Algorithm for Converting Access Structure Into LSSS Matrix 47
3.2.4.2 Access Structure Example 48
3.2.4.3 Algorithms in Attribute-Based Encryption 49
3.2.5 Properties of Attribute-Based Encryption 51
3.2.6 Prime Order Group 51
3.3 Cryptographic Hard Assumptions 51
3.3.1 Composite Order Bilinear Groups 54
3.3.2 Complexity Assumptions 55
3.4 Provable Security 56
3.5 Security Notions 57
3.5.1 Summary 57
References 58
6 Fully Secure ABE Schemes Based on Composite and Prime Order Groups 79
6.1 Introduction 79
6.2 A Fully Secure CP-ABE from Composite Order Group 81
6.2.1 CP-ABE Construction 82
6.2.2 Adaptive Security Proof 83
6.2.2.1 Description of Hybrids 83
6.2.3 Security Proof 84
6.3 A Fully Secure KP-ABE Scheme Based on Dual Vector Space 84
6.3.1 KP-ABE Construction 85
6.3.2 Adaptive Security 87
6.3.3 Security Proof 88
6.4 KP-ABE Scheme Based on Matrix 89
6.4.1 The Scheme 89
6.4.2 Adaptive Security 90
6.4.3 Security Proof 91
6.5 Summary 91
References 92
7 Blockchain Technology 97
7.1 Introduction 97
7.1.1 History 97
7.1.2 Preliminary Concepts of Blockchain Technology 98
7.1.3 Characteristics of Blockchain 100
7.1.4 Evolution and Types of Blockchain 104
7.1.4.1 The Blockchain 1.0 104
7.1.4.2 Blockchain 2.0 104
viii Contents
Index 247
xiii
Qi Xia
Orcid id: 0000-0003-2245-2588
Qi Xia received the BSc, MSc, and PhD degrees in computer science from the University Electronic
Science and Technology of China (UESTC), Chengdu, China, in 2002, 2006, and 2010, respectively.
She is a Professor with the UESTC. She is currently the Deputy Director of the Cyberspace Security
Research Centre, the Executive Director of the Blockchain Research Institute, the Executive
Director of the Big Data Sharing and Security Engineering Laboratory of Sichuan province,
and a Chief Scientist with YoueData Company Limited. She serves as the Principal Investigator
of the National Key Research and Development Program of China in Cyber Security and has
overseen the completion of more than 30 high-profile projects. She was a Visiting Scholar with the
University of Pennsylvania (UPenn), Philadelphia, PA, USA, from 2013 to 2014. She has authored
or coauthored more than 40 academic papers. Her research interests include network security
technology and its application, big data security, and blockchain technology and its application.
Dr. Xia has won the second place at the National Scientific and Technological Progress Awards in
2012. She is a member of the CCF blockchain committee.
Jianbin Gao
Orcid id: 0000-0001-7014-6417
Jianbin Gao received the PhD degree in computer science from the University Electronic Science
and Technology of China (UESTC), Chengdu, China, in 2012. He was a Visiting Scholar with the
University of Pennsylvania, Philadelphia, PA, USA, from 2009 to 2011. He is currently an Associate
Professor with UESTC.
Preface
In the last few decades, information and communication technology (ICT) devices and services
have become central to our lives, fundamentally changing areas such as health, communication,
travel, business, and recreation. Traditional ICT systems share and store sensitive data in untrusted
networks. Thus, these sensitive data must be encrypted before being uploaded to a cloud server and
a fine-grained access control must be supported when sharing sensitive data.
Since the emphasis is on multi-user data sharing, and the data encryptor does not know
the identities of the data users in advance, symmetric encryption, asymmetric encryption, and
identity-based encryption are impractical. The attribute-based encryption (ABE) schemes are
excellent for multi-user data-sharing scenarios in which the identity of the data users is unknown
in advance. ABE employs an access structure based on attributes in either the ciphertext or the
secret key, and it is able to provide fine-grained access control with the guarantee that a user can
only decrypt a message if they satisfy the constraints imposed by the access structure.
While blockchain technology has just recently become associated with new means of manag-
ing financial assets, its possibilities are practically limitless. Blockchain is a particularly promising
and revolutionary technology because it reduces risk, eliminates fraud, and provides scalable trans-
parency for a wide range of applications. Therefore, ABE schemes based on blockchain can achieve
immense number of advantages including transparency, accountability, and data immutability.
This book provides guidelines for the current research and future trends in various areas asso-
ciated with ABE and its integration with blockchain applications in cloud environments so that
researchers get ready reference. It is expected that researchers and readers will get adequate infor-
mation on these subjects, and the book will be helpful in their research endeavors. We’ll look at
the basic concepts of ABE, from the background knowledge, to specific constructions, theoretic
proofs, and applications. Blockchain technology; practical aspects of what makes a blockchain, the
inherent vulnerabilities of a decentralized network in the real world, the secret key for encryption
and decryption and how to apply blockchain with real-time technologies.
Acknowledgments
First, we would like to thank all the contributing authors. Without their work, this book would
not have been possible. Namely, our thanks to Juan Wang, Yunbo Ding, Dr. Edson Tavares, and
Dr. Christian Cobblah. We also thank them for cross-reading one another’s chapters and providing
fruitful feedback that has helped improve each chapter, and thus the book as a whole.
This work was supported by the Basic Strengthening Program (2021-JCJQ-JJ-0463), the scientific
and technological innovation talents of Sichuan Province (2023JDRC0001), the Fundamental
Research Funds for the Central Universities, the National Natural Science Foundation of China
(No. U22B2029), and Shenzhen Research Program (No. JSGG20210802153537009).
1
Part I
1.1 Introduction
What is encryption? Encryption is a key concept in cryptography. To explain the meaning of
encryption, let us consider the following scenario without being blown away by the whims of
mathematics.
Imagine your friend Bob is organizing a back-alley chess game. Bob does not want anyone to
come into his shady gambling den without authorization, so he issues you a pass with the phrase
“Knock and wait.” When you knock on the right sleazy door, the bouncer asks for the pass in
a genre-savvy baritone. You can get in if you say the right phrase. Otherwise, your entry will be
denied, and you will stay outside in the metaphorical rain.
To stretch the analogy, Bob can alter the pass each time he hosts a chess game. Knowing the
passphrase for the day, you can share it with one of your acquaintances or some of your friends
in the criminal investigation bureau. In cryptography, the pass is referred to as a secret key. When
plaintext is combined with a secret key, cryptography offers a black box that converts plaintext to
ciphertext. The ciphertext is unreadable junk to those without the right secret key. On the other
hand, those with a valid secret key can recover the plaintext from a given ciphertext back. The
process involved in transforming plaintext into ciphertext is referred to as encryption. Succinctly
put, encryption is the cryptographic mechanism of converting information into a secret code that
conceals the true meaning of the transformed information (ciphertext). When an unauthorized
party intercepts ciphertext, the intruder must determine which algorithm and keys were used to
encrypt the message. The computation complexity required in decoding a ciphertext without a valid
secret key is what makes encryption a crucial security tool.
Encryption has been a longstanding technique to secure sensitive data. Historically, it was used
by governments and militaries. Encryption is used in modern times to secure data stored on com-
puters and storage devices and data in transit across networks. Prior to the advent of public key
cryptography, it was widely assumed that for two users to transmit data securely, they would need
to establish a mutually held secret key. While this may be acceptable for certain small or close-knit
groups, it is infeasible for larger networks, such as the Internet of today, which has billions of users.
Diffie and Hellman [1] proposed a novel concept in public key cryptography over thirty years ago,
where two parties can securely communicate without sharing a prior mutual secret, dramatically
upsetting common knowledge held at the time. Public key encryption is a crucial tool today. It is
widely used in developing tools ranging from secure web communication (e.g. secure shell [SSH],
Attribute-based Encryption (ABE): Foundations and Applications within Blockchain and Cloud Environments, First Edition.
Qi Xia, Jianbin Gao, Isaac Amankona Obiri, Kwame Omono Asamoah, and Daniel Adu Worae.
© 2024 The Institute of Electrical and Electronics Engineers, Inc. Published 2024 by John Wiley & Sons, Inc.
4 1 Foundation of Attribute-Based Encryption
secure sockets layer [SSL]) to disk encryption and a secure software patch distribution. Before the
introduction of functional encryption, there were widely held views that:
1. Encryption is a method of sending a message or data to a single entity with a secret key.
2. Access to encrypted data is all or nothing – one can either decrypt and read the entire plaintext
or learn nothing about the plaintext other than its length.
These views determined the method used for computation of ciphertext and secret key before they
were modified by functional encryption. Functional encryption enables a data encryptor to encrypt
data with a boolean function, such that only a decryptor with the correct private key can recover
the plaintext if the boolean function returns true. Before delving into the details of functional
encryption and how it is a superior encryption technique, we will explore the earlier encryption
techniques.
Alice Bob
Alice Bob
public and private keys. The public keys are used for data encryption, whereas the private keys
are required for data decryption. Asymmetric encryption enables parties to preserve sensitive
information in an encrypted format on a public network, such as the Internet, without exchanging
a session key in advance. Asymmetric encryption ensures that only the authorized recipient
with the proper private key can decipher the encrypted messages. The use of two related keys
in asymmetric encryption increases security, as anyone with the secret key can decipher the
message. Anyone can send a message to any user using their public key, which is accessible to
the public.
As illustrated in Figure 1.2, the public key and private key are utilized to encrypt and decrypt
a message, respectively. There is no need to protect the public keys because they are accessible
to the whole public. However, the private key must be kept secret such that only the end user
knows it; otherwise, any entity with knowledge of the private key can decrypt any communica-
tion encrypted with the corresponding public key. Using an asymmetric key for communication is
substantially more secure than a symmetric key. Well-known asymmetric key encryption methods
include EIGamal and Rivest–Shamir–Adleman (RSA).
To prevent man-in-the-middle attacks, asymmetric encryption relies on the public key infrastruc-
ture to associate a user’s public key with a certificate. This certificate is “signed” by the Certificate
Authority (CA), the digital equivalent of a notary. It is evident that the CA plays a significant role
in the public key infrastructure (PKI) model since this approach is founded on the premise that the
CA is true, trustworthy, and legitimate. Therefore, a hacker who takes control of a CA can use it to
generate fake certificates and impersonate any public key.
Over the years, there have been repeated breaches of CA firms, including DigiNotar, GlobalSign,
Comodo, and Digicert Malaysia. These attacks were a direct result of the commoditization of cer-
tificates, in which smaller, less qualified businesses have gained a larger proportion of the market
for certificate authorities.
Asymmetric key encryption schemes also have some drawbacks similar to symmetric key encryp-
tion schemes. For example, the data owner must obtain each data user’s public key, encrypt the data
multiple times, and store multiple copies of the data in the cloud.
Alice Bob
a new phone, he tries to read all of Alice’s emails and discovers that he cannot. Without a private
key, there are no emails that can be read. However, as is synonymous with key and door systems,
when the lone key to a lock is lost, the entire lock must be replaced. Digital cryptosystems are no dif-
ferent; public and private keys are generated as a pair, and it is impossible to generate one from the
other, just as it is impossible to construct a key from a lock. Bob must therefore generate a new pair
of public and private keys, upload the new public key to the corporate directory, and inform every-
one that the previous public key is no longer valid. As shown in Figure 1.3, if Alice does not detect
this change, she will continue to send Bob encrypted emails using his previous public key, and Bob
will continue to be unable to read them. It turns out that this is a widespread issue in cryptography
systems – individuals are lousy at managing keys. In 1984, a cryptographer named Adi Shamir [4]
came up with a brilliant concept: what if the firm itself managed the keys? He believed that the
entire concept of public keys was excessively onerous and wished that individuals would use some-
thing more memorable: their identities (like a name or email). To send an email to Bob, simply use
bob@email.com as the recipient’s public key. This concept is known as Identity-Based Encryp-
tion. In 2001, Dan Boneh and Matt Franklin [5] developed a system that is currently regarded as
the most viable implementation of identity-based encryption to date. Identity-based encryption
permits anyone within an organization to encrypt text using the identity of another user.
Identity-based encryption (IBE) altered the conventional notion of public-key cryptography by
enabling the public-key to be any string, such as the recipient’s email address. This means that a
sender with access to the system’s public parameters can encrypt a message using, for instance, the
text-value of the recipient’s name or email address as the key. The Private Key Generator provides
the decryption key to the recipient (PKG). In order to function, the PKG first publishes a master
public key and stores the associated master private key (referred to as the master key). Given the
master public key, any party can derive the identity’s public key by combining the master public key
with the identity value. The person authorized to use the identity ID contacts the PKG to receive
their corresponding private key, which is created using the master private key.
Consequently, parties can encrypt messages (or check signatures) without exchanging keys
beforehand. This is especially beneficial in situations when pre-distribution of authenticated keys
is impractical or impossible owing to technological limitations. However, IBE system has the same
drawbacks as symmetric and asymmetric key encryption schemes, which makes it impractical
for application in scenarios involving numerous users, particularly when the data owner is aware
of the identities of all potential data users in advance. Also, if a Private Key Generator (PKG) is
compromised, all communications protected for the lifespan of the public–private key pair utilized
by that server are compromised as well. This makes the PKG an extremely desirable target for
attackers. To reduce the risk posed by a hacked server, the master private–public key pair could
1.2 Functional Encryption 7
be replaced with a new key pair that is independent. Nonetheless, this creates a key-management
issue in which all users must possess the most recent public key for the server.
We will now describe a scenario to vividly highlight the challenges associated with data sharing
and the need for functional data encryption. We consider data sharing among multiple entities.
The entities in the data scenarios comprise the following:
1. Data owner: This entity is the custodian of data that he/she would like to share with other
people. He/she might have generated the data him or herself or has acquired the data from data
producers such as IoT devices. The data owner can be a single entity, such as a patient, who
wants to share their PHRs with a medical doctor for disease diagnosis and treatment, or a large
organization, such as a hospital, which intends to share a medical record with a team of doctors
in order to find an antidote to a disease outbreak. The data this entity is sharing is sensitive; it
is usually encrypted offline before the data is outsourced to the cloud server.
2. Data users: The data users’ domain is made up of all the authorized recipients of the data as
defined by the data owner. The users not only comprise people but devices as well. They access
the outsourced data through the cryptographic service provider (CSP).
3. Cloud service provider: This entity specializes in data sharing and storage. It stores the
owner’s encrypted data, which is received through a secure communication connection. It is
a semi-trusted entity since it is considered that it will offer its services successfully, but it may
attempt to read data.
Here, we consider a hypothetical data sharing between a patient and medical doctors. The
patient is the data owner, while the medical doctors are the data users. Let’s suppose a patient
known as Bob is suffering from a rare disease known as “Achalasia,” and he wants to share his
Personal Health Records (PHRs) with a specialized doctor in rare disease treatment who can
provide medical service to him. In this scenario, Bob does not know beforehand who is actually
available to provide the medical care he needs. Since PHRs are sensitive, Bob wants only medical
doctors with certain credentials to access his data. So, Bob may encrypt the data over attributes
such as (“medical doctor,” “rare disease,” and “City A”). Attribute-based encryption (ABE) allows
only doctors in City A who specialize in rare diseases and are in close proximity to Bob’s location
to access his PHRs. The scenario of multiple users sharing data is depicted in Figure 1.4.
Traditionally, this kind of expressive access control has been enforced by a trusted server [6].
The server is entrusted with acting as a reference monitor, ensuring that a user has the proper
Doctor 1
Data encrypted over attributes:
Medical doctor, rare disease, and city A Encrypted data
certification before granting access to records or files. On the other hand, cloud servers are
progressively storing data in a distributed manner over multiple cloud partners. Data replication
across multiple locations has reliability and performance benefits. However, using multiple cloud
data storage services has a high probability of one of the servers being compromised to expose the
outsourced data. Hence, we would require the storage of sensitive data in encrypted form, so that
the data remains private even if one of the hosting servers is compromised.
The idea of users having access to different segments of a ciphertext depending on the scope
of access privileges was not considered in the domain of public key cryptography. However, with
the emergence of “cloud” applications due to the improvement of computer networks and com-
puting power, the concepts of public key encryption became wholly insufficient. For example, in
many cases, a decryption policy must be specified in the ciphertext, and only those who meet the
policy can decrypt. Depending on the decryptor’s authority, we might only wish to grant access to a
function of the plaintext. Consider a cloud service that stores encrypted photographs as a concrete
example. An attacker might try to break into the cloud server to gain access to photographs with a
specific face to extort money. As a result, the cloud requires a password-protected secret key that
decrypts the target face’s photographs but does not divulge any information about other images.
More generally, the secret key may only expose a function of the plaintext image, such as a blurred
image with the exception of the target face. Such tasks are incompatible with traditional public-key
cryptography.
Functional encryption provides a new perspective of public key cryptosystems that offer an
excellent balance of flexibility, efficiency, and security. A functional encryption scheme associates
ciphertexts with descriptive values x, secret keys with descriptive values y, and a function f (x, y),
that defines what a user with a key for value y should learn from a ciphertext with value x.
Attribute-based encryption (ABE), first presented by Sahai and Waters in [7], is a well-known
form of functional encryption in which the ciphertext and secret key are determined by an access
structure specified over attributes and subsets of attributes. A key can decrypt ciphertexts if the
associated set of attributes meets the related access policy. ABE schemes are classified into two
types: Ciphertext-Policy ABE (CP-ABE), in which access policies are embedded in ciphertexts and
keys are associated with sets of attributes, and Key-Policy ABE (KP-ABE), which is the inverse of
CP-ABE in which keys are associated with access policies and ciphertexts are associated with sets
of attributes.
This section will explain techniques for developing provably secure functional encryption
systems. We will concentrate on ABE schemes as an application. We will provide background
information on the history of functional encryption and prior work in this field before presenting
the summary.
measurement) to decrypt a ciphertext encrypted with a slightly different measurement of the same
biometric.
identities. This necessitates security reduction to balance two competing goals: the simulator must
be powerful enough to give the attacker as many keys as it adaptively seeks, but it must also be
devoid of essential knowledge gained from the attacker’s success.
The first security proofs for IBE schemes relied on the random oracle model, a heuristic that treats
a fixed function as if it were truly random. The first security proofs presented in the standard model
(which did not rely on such a heuristic) reached a weaker notion of security known as selective
security. The selective security approach requires the attacker to choose the target of the attack
before viewing the system’s public settings. Because this is an unrealistic constraint, establishing
selective security should be viewed as a step toward achieving comprehensive security rather than
as an end in itself.
The concept of selective security makes a lot of sense in the context of the partitioning proof
technique used by early research in IBE and HIBE. A partitioning proof splits all possible identities
into two categories: those for which the simulator can generate secret keys and those that cannot.
This gives the simulator a clear method to balance its competing aims, which include ensuring
that all of the adversary’s key requests are within the set of keys the simulator may make and that
the attacked identity is inside the complement. Because the simulator already knows who is being
attacked, the selective model makes the security proof much easier. The selective model enables a
simulator to create a perfect partition, with the attacked identity being the only one for which the
simulator cannot generate the secret key.
Waters [8] and Boneh and Boyen [9] overcame the requirement for selectivity to obtain an IBE
security proof in the standard model. The security proof in [10] instructs the simulator to “guess”
a partition and abort if the attacker attempts to exceed its bounds. The rich structure of more
advanced schemes like HIBE and ABE, on the other hand, appears to doom using selective security
proof owing to exponential security loss, as one must estimate a partition that preserves the partial
ordering provided by the powers allocated to the individual keys.
Meanwhile, progress on attributed-based encryption systems slowed to a halt at selective security
in the standard model. With the Sahai and Waters introduction of attribute-based systems [7], the
subsequent ABE schemes in [11–15] only offered security proofs in the selective model.
Waters developed the dual system encryption approach [10] in response to the relative stagnation
in proving methodology for functional encryption systems. Under conventional assumptions, his
early work produced fully secure and efficient IBE and HIBE systems. Lewko and waters presented
a more elegant implementation of dual system encryption in [16], allowing for even more efficiency
gains in the context of HIBE. Lewko et al. [17] expanded the dual system encryption methods to
obtain the standard model’s first fully secure ABE systems. Okamoto and Takashima [18] used
the basic and relatively conventional Decisional Linear Assumption (DLIN) to reach comparable
results in a follow-up study. We will continue to explore the dual system encryption methodology
in subsequent works [16, 19, 20] to provide a clear insight into a stronger security proof.
without compromising their validity. The idea behind security is that these subgroups are virtually
inseparable: given a random group element, determining which subgroups contribute non-trivial
components should be difficult.
Although composite order bilinear groups offer appealing properties, it would be preferable to
derive the same functionality and strong guarantees from other assumptions, particularly the DLIN
in prime order bilinear groups. Working with prime order bilinear groups rather than composite
order bilinear groups has various advantages. First, we can achieve security using the more com-
mon decisional linear assumption. Second, we can build considerably more efficient systems with
the same security standards. This is because the difficulties of factoring the group order are often
used to provide security in composite order groups. This requires using large group orders, which
in turn slows down pairing computations significantly.
Okamoto and Takashima developed the framework of dual pairing vector spaces in prime order
bilinear groups [21, 22]. They observed that dual pairing vector spaces could be used to implement
the same proof techniques under the standard Decisional Linear Assumption [18, 23]. Working
in prime order groups is advantageous since the group orders can be much smaller, so pairing
computations can be much faster. In [24], Lewko further developed the connection between the
dual pairing vector space framework based on the prior approach in the composite order setting.
Their efforts have yielded a practical understanding of how to move dual system encryption
proofs between composite and prime order settings. However, the reliance on q-type assumptions
(size assumptions that grow with some parameter q) is a disadvantage of the proving technique
provided in [24]. Many q-type assumptions are known to become stronger as q increases [25],
and such dynamic and complex assumptions are not well understood in general). Obiri et al. [26]
have recently improved the methodologies for establishing adaptive security for attribute-based
encryption using static assumptions like the decisional linear assumption and the three-party
Diffie–Hellman assumption. The advantage of the scheme in [26] is that it allows arbitrary
attribute reuse in the access policy without increasing the size of the ciphertext proportion to the
number of times an attribute appears in the access policy. However, because the approach depends
on the dual vector subspace assumption, it necessitates large public parameters to achieve full
security. Also, the authors in [27, 28] suggested another method for creating security proofs for
the dual system of ABE schemes based on the matrix Diffie–Hellman assumption. This technique
has proven to be beneficial because it is more efficient and more compact than dual vector space
schemes.
This book focuses on using dual systems of encryption proof to construct adaptive, secure
attribute-based encryption. This book provides readers with a thorough overview of the
components that go into creating a dual ABE system of encryption proofs in:
● Composite bilinear groups
● Dual pairing vector space framework (prime order bilinear group)
● Matrix pairing framework (prime order bilinear group)
After reading the book, the readers will learn which bilinear groups (composite order or prime
order) to use in designing a new cryptographic scheme.
1.2.5 Summary
In this chapter, we covered the concepts of encryption and functional encryption and a brief his-
tory of functional encryption. This chapter’s purpose is to provide a historical development of how
the current technique for creating adaptive security of ABE schemes based on a dual system of
12 1 Foundation of Attribute-Based Encryption
encryption in the standard model came to be. We also investigated why ABE schemes were required
because previous encryption methods could not provide fine-grained access control over encrypted
data. Finally, we also investigated the need to construct an adaptive (fully) secure ABE scheme in
prime order groups instead of composite order groups.
References
1 Diffie, W. and Hellman, M.E. (1977). Special feature exhaustive cryptanalysis of the NBS data
encryption standard. Computer 10 (6): 74–84.
2 Simmons, G.J. (1979). Symmetric and asymmetric encryption. ACM Computing Surveys (CSUR)
11 (4): 305–330.
3 Boonkrong, S. (2021). Public key infrastructure. In: Authentication and Access Control, 31–43.
Berkeley, CA: Apress.
4 Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In: Workshop on the
Theory and Application of Cryptographic Techniques, 47–53. Berlin, Heidelberg: Springer-Verlag.
5 Boneh, D. and Franklin, M. (2001). Identity-based encryption from the Weil pairing. In: Annual
International Cryptology Conference, 213–229. Berlin, Heidelberg: Springer-Verlag.
6 Sulaiman, O.K. and Saripurna, D. (2021). Network security system analysis using access control
list (ACL). IJISTECH (International Journal of Information System & Technology) 5 (2): 192–197.
7 Sahai, A. and Waters, B. (2005). Fuzzy identity-based encryption. In: Annual International Con-
ference on the Theory and Applications of Cryptographic Techniques, 457–473. Berlin, Heidelberg:
Springer-Verlag.
8 Waters, B. (2005). Efficient identity-based encryption without random oracles. In: Annual
International Conference on the Theory and Applications of Cryptographic Techniques, 114–127.
Berlin, Heidelberg: Springer-Verlag.
9 Boneh, D. and Boyen, X. (2004). Secure identity based encryption without random oracles. In:
Annual International Cryptology Conference, 443–459. Berlin, Heidelberg: Springer-Verlag.
10 Waters, B. (2009). Dual system encryption: realizing fully secure IBE and HIBE under simple
assumptions. In: Annual International Cryptology Conference, 619–636. Berlin, Heidelberg:
Springer-Verlag.
11 Cheung, L. and Newport, C. (2007). Provably secure ciphertext policy ABE. Proceedings of the
14th ACM Conference on Computer and Communications Security, 456–465.
12 Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006). Attribute-based encryption for
fine-grained access control of encrypted data. Proceedings of the 13th ACM Conference on Com-
puter and Communications Security, 89–98.
13 Goyal, V., Jain, A., Pandey, O., and Sahai, A. (2008). Bounded ciphertext policy attribute based
encryption. In: International Colloquium on Automata, Languages, and Programming, 579–591.
Berlin, Heidelberg: Springer-Verlag.
14 Ostrovsky, R., Sahai, A., and Waters, B. (2007). Attribute-based encryption with non-monotonic
access structures. Proceedings of the 14th ACM Conference on Computer and Communications
Security, 195–203.
15 Waters, B. (2011). Ciphertext-policy attribute-based encryption: an expressive, efficient, and
provably secure realization. In: International Workshop on Public Key Cryptography, 53–70.
Berlin, Heidelberg: Springer-Verlag.
References 13
16 Lewko, A. and Waters, B. (2010). New techniques for dual system encryption and fully secure
HIBE with short ciphertexts. In: Theory of Cryptography Conference, 455–479. Berlin, Heidel-
berg: Springer-Verlag.
17 Lewko, A., Okamoto, T., Sahai, A. et al. (2010). Fully secure functional encryption:
attribute-based encryption and (hierarchical) inner product encryption. In: Annual Interna-
tional Conference on the Theory and Applications of Cryptographic Techniques, 62–91. Berlin,
Heidelberg: Springer-Verlag.
18 Okamoto, T. and Takashima, K. (2010). Fully secure functional encryption with general rela-
tions from the decisional linear assumption. In: Annual Cryptology Conference, 191–208. Berlin,
Heidelberg: Springer-Verlag.
19 Lewko, A., Rouselakis, Y., and Waters, B. (2011). Achieving leakage resilience through
dual system encryption. In: Theory of Cryptography Conference, 70–88. Berlin, Heidelberg:
Springer-Verlag.
20 Lewko, A. and Waters, B. (2011). Decentralizing attribute-based encryption. In: Annual Interna-
tional Conference on the Theory and Applications of Cryptographic Techniques, 568–588. Berlin,
Heidelberg: Springer-Verlag.
21 Okamoto, T. and Takashima, K. (2008). Homomorphic encryption and signatures from vector
decomposition. In: International Conference on Pairing-Based Cryptography, 57–74. Berlin,
Heidelberg: Springer-Verlag.
22 Okamoto, T. and Takashima, K. (2009). Hierarchical predicate encryption for inner-products. In:
International Conference on the Theory and Application of Cryptology and Information Security,
214–231. Berlin, Heidelberg: Springer-Verlag.
23 Okamoto, T. and Takashima, K. (2013). Decentralized attribute-based signatures. In: Interna-
tional Workshop on Public Key Cryptography, 125–142. Berlin, Heidelberg: Springer-Verlag.
24 Lewko, A. (2012). Tools for simulating features of composite order bilinear groups in the prime
order setting. In: Annual International Conference on the Theory and Applications of Crypto-
graphic Techniques, 318–335. Berlin, Heidelberg: Springer-Verlag.
25 Cheon, J.H. (2006). Security analysis of the strong Diffie-Hellman problem. In: Annual Inter-
national Conference on the Theory and Applications of Cryptographic Techniques, 1–11. Berlin,
Heidelberg: Springer-Verlag.
26 Obiri, I.A., Xia, Q., Xia, H. et al. (2020). A fully secure KP-ABE scheme on prime-order bilinear
groups through selective techniques. Security and Communication Networks, 2020: Article ID
8869057.
27 Kowalczyk, L. and Wee, H. (2020). Compact adaptively secure ABE for NC1 NC1 from k-Lin.
Journal of Cryptology 33 (3): 954–1002.
28 Tomida, J., Kawahara, Y., and Nishimaki, R. (2021). Fast, compact, and expressive
attribute-based encryption. Designs, Codes and Cryptography 89 (11): 2577–2626.
15
Mathematical Background
2.1.2 Groups
Definition 2.1 Let G represents any non-empty set and: G × G → G be a law of composition. We
say that G forms a group in terms of the operation, if all the following conditions are satisfied:
1. Closure: For elements a, b ∈ G, a ⋅ a ∈ G.
2. Existence of identity: There exists an element e ∈ G such that for all a ∈ G, a ⋅ e = e ⋅ a = a.
3. Associativity: For all elements a, b, c ∈ G, we have (a ⋅ b) ⋅ c = a ⋅ (b ⋅ c).
4. Existence of inverse: For an element a ∈ G, there exist a ∈ G such that a ⋅ b = b ⋅ a = e.
5. Cancellation: For all elements a, b, c ∈ G, if a ⋅ b = a ⋅ c or if b ⋅ a = c ⋅ a, then b = c.
6. Solvability: For all elements a, b ∈ G, there exists an element c ∈ G with a ⋅ c = b, and an
element d ∈ G with d ⋅ a = b.
Attribute-based Encryption (ABE): Foundations and Applications within Blockchain and Cloud Environments, First Edition.
Qi Xia, Jianbin Gao, Isaac Amankona Obiri, Kwame Omono Asamoah, and Daniel Adu Worae.
© 2024 The Institute of Electrical and Electronics Engineers, Inc. Published 2024 by John Wiley & Sons, Inc.
16 2 Mathematical Background
Example 2.1
1. (ℤ, +) is a group with identity element 0.
2. (ℤ∖{0}, ⋅) is not a group. Only 1 and −1 are invertible.
Definition 2.3 The order of group g ∈ G, represented by |g|, is the smallest positive integer (if
it exists) n such that gn = g ⋅ g ⋅ · · · g = e (identity element of G). If such an integer does not exist,
n times
the element g is said to have infinite order. To compute the order of an element g in a group G,
simply find the sequence g, g2 , g3 … , until the first time the identity e is obtain. If identity e is never
obtained, the order of g becomes infinite.
Example 2.2
1. In (ℤ, +) the order of 0 is 1 and the order of any non-zero element is ∞. For any non-zero element
‘a’ (where ‘a’ is an integer that is not equal to 0), the order is infinite (∞). This is because, in the
additive group of integers, there is no positive integer ‘n’ such that n + a = 0, except when ‘a’
is 0. In other words, no matter how many times you add a non-zero integer ‘a’ to itself, you will
never reach the identity element 0.
2. For G = (ℤ∖6ℤ, +) and H = (ℤ∖6ℤ, ⋅) the orders are as follows:
As shown in Table 2.1, the smallest positive integer k with gk = 1 is the order of an element g ∈ G,
denoted by ordG (g). If there is no such k, ordG (g) is set to ∞. Torsion elements are group elements
with a finite order. The cardinality of a group is defined by its order, ord(G) . If a group has prime
order, the group is cyclic.
2.1.3 Subgroups
Let a group G have the operation ⋅ with an identity element e, where the inverse of an element
g ∈ G is denoted g−1 . A subgroup H of G is a nonempty subset of G with two properties:
1. if g, h are in H, then g ⋅ h is in H; and
2. if g is in H, so is g−1 .
0 1 –
1 6 1
2 3 –
3 2 –
4 3 –
5 6 2
2.1 Group Theory 17
2.1.4 Homomorphisms
Homomorphisms are maps that preserve the structure of two algebraic structures. They allow for
the investigation of the interaction between various structures. A homomorphism for a group is
defined as follows:
Definition 2.5 A homomorphism between two groups (G, ⋅), (G′ , ∗) is a map f ∶ G → G′ with
f (g) ⋅ f (h) = f (g ∗ h), where g, h ∈ G. If f is bijective, we call f an isomorphism.
A group homomorphism is a map that retains the operation between two groups. This implies
that the group homomorphism maps the first group’s identity element to the second group’s iden-
tity element and the inverse of a first-group element to the inverse of its image.
The neutral element, f (1G ) = 1G′ , is preserved by group homomorphisms. Monomorphism refers
to an injective group homomorphism. Epimorphism is when a group homomorphism is subjective.
A bijective group homomorphism is an isomorphism. A group homomorphism that maps a group
to itself is called endomorphism. Automorphism is an isomorphism that is also an endomorphism.
If groups have an isomorphism between two groups, they are called isomorphic group and we write
G ≅ G′ .
Example 2.3
1. The group (ℤ, +) is cyclic and generated by 1.
2. The group (ℚ, +) is not cyclic and is generated by the infinitely large set {1∖n!|n ∈ ℕ}.
18 2 Mathematical Background
Theorem 2.1 For an element a ∈ G, ⟨a−1 ⟩ = ⟨a⟩. If a is a generator of cyclic group (also denoted as
⟨a⟩) then ⟨a−1 ⟩ is also a generator of that group.
Proof: Let b ∈ ⟨a⟩ such that b = ⟨ak ⟩ for some k ∈ ℤ. Then b = ak = (a−k )−1 = (a−1 )−k ∈ ⟨a−1 ⟩.
Since b ∈ ⟨a⟩ is arbitrary, ⟨a⟩ ⊆ ⟨a−1 ⟩. Then, it implies that ⟨a−1 ⟩ ⊆ ⟨(a−1 )−1 ⟩ = ⟨a⟩. Hence, we have
⟨a⟩ = ⟨a−1 ⟩. ◽
Example 2.4 A single element generates a cyclic group. Here are two motivating examples:
1. Addition can form a group of numbers generated by 1. By this, we mean that element 1 can
be combined with itself to generate the complete set of integers under the group operation and
inverses. If n is a positive integer, ℤn is acyclic group of order n generated by 1. The element 1
generates ℤ7 , since
1 + 1 mod 7 = 2
1 + 1 + 1 mod 7 = 3
1 + 1 + 1 + 1 mod 7 = 4
1 + 1 + 1 + 1 + 1 mod 7 = 5
1 + 1 + 1 + 1 + 1 + 1 mod 7 = 6
1 + 1 + 1 + 1 + 1 + 1 + 1 mod 7 = 0
In other words, by adding 1 to itself, it will eventually get back to 0. The element 3 also gener-
ates ℤ7 :
3 + 3 mod 7 = 6
3 + 3 + 3 mod 7 = 2
3 + 3 + 3 + 3 mod 7 = 5
3 + 3 + 3 + 3 + 3 mod 7 = 1
3 + 3 + 3 + 3 + 3 + 3 mod 7 = 4
3 + 3 + 3 + 3 + 3 + 3 + 3 mod 7 = 0
2. The “same” group can be represented in multiplicative notation as follows: ℤ7 = {1, a, a2 , a3 , a4 ,
a5 , a6 }. In this form, a is a generator of ℤ7 . It turns out that in ℤ7 = {0, 1, 2, 3, 4, 5, 6}, 3 and 5
are capable of generating the entire group set as follows:
31 mod 7 = 3
32 mod 7 = 2
33 mod 7 = 6
34 mod 7 = 4
35 mod 7 = 5
36 mod 7 = 1
51 mod 7 = 5
52 mod 7 = 4
53 mod 7 = 6
2.1 Group Theory 19
54 mod 7 = 2
55 mod 7 = 3
56 mod 7 = 1
Lemma 2.1 Let G = ⟨a⟩ denote a finite cyclic group with order n. Then, the powers {1, a, … , an−1 }
are unique.
Proof: Since a has order n and the elements a, a2 , … , an−1 are all different from 1, then the pow-
ers of {1, a, a2 , … , an−1 } are unique. Assume that ai = aj where 0 ≤ j < i < n, then 0 < j − i < n
and ai−j = 1 which is contrary to the prior observation. Hence, the powers {1, a, a2 , … , an−1 } are
unique. ◽
Theorem 2.2 Consider a as an element of the group G. Then, the cyclic subgroup a has two possi-
bilities:
Case 2.1 The cyclic subgroup a is finite. In this instance, the smallest positive integer n exists
such that an = 1, and we have:
1. ak = 1 if and only if n|k.
2. ak = am if and only ifk ≡ m(mod n).
3. ⟨a⟩ = {1, a, a2 , … , an−1 } and the elements 1, a, a2 , … , an−1 are unique.
Case 2.2 The cyclic subgroup ⟨a⟩ is infinite. Then
1. ak = 1 if and only if k = 0.
2. ak = am if and only if k = m.
3. ⟨a⟩ = {… , a−3 , a−2 , a−1 , 1, a, a2 , a3 , … } and all the exponents of a are unique.
Proof: Case 2.1: Suppose ⟨a⟩ is finite and the elements a, a2 , a3 , … are not unique. Let ak = am with
k < m and an = 1, where n is the smallest positive integer.
1. If n|k, then for some q ∈ n, k = qn. If ak = aqn = (an )q = 1q = 1. Conversely, for ak = 1, write
k = qn + r with 0 ≤ r ≤ n using the division algorithm. Then ar = ak (an )−q = 1(1)−q = 1. Since
r < n, unless r = 0, this contradicts minimality of n. Hence, r = 0 and k = an , n|k.
2. ak = am , if and only if ak−m = 1. Now, use step 1.
3. Obviously, {1, a, a2 , … , an−1 } ⊆ ⟨a⟩. To prove the other inclusion, let g ∈ ⟨a⟩ with g = ak , where
k ∈ ℤ. As in step 1, use the division algorithm to write k = qn + r, where 0 ≤ r ≤ n − 1. Then
g = ak = aqn+r = (an )q ar = 1q ar = ar ∈ {1, a, a2 , … , an−1 }
which demonstrates that ⟨a⟩ ⊆ {1, a, a2 , … , an−1 }, and hence that
⟨a⟩ = {1, a, a2 , … , an−1 }.
Eventually, assume that ak = am , where 0 ≤ k ≤ m ≤ n − 1. Then am−k = 1 and 0 ≤ m − k < n.
This shows that m − k = 0 because n is the smallest positive exponent of a which is equal to 1.
Therefore, all of the elements 1, a, a2 , … , an−1 are unique.
Case 2.2 The proof of infinite group is as follows:
1. For ak = 1 if k = 0. Also, ak = 1, if k ≠ 0, then a−k = (ak )−1 = 1−1 . Hence an = 1 for some n > 0,
which shows that ⟨a⟩ is finite by the proof of Case 2.1 step 3, contrary to the hypothesis in this
case. Thus, ak = 1 implies that k = 0.
20 2 Mathematical Background
Note that if a is an element of a group G, then its order is the lowest positive integer n such that
an = 1, which is denoted o(a) = n. If no such positive integer exists, we claim that a has infinite
order, indicated by o(g) = ∞. According to Theorem 2.2, the order of an element a and the order of
the cyclic subgroup formed by a are the same.
Theorem 2.3 A cyclic group has cyclic subgroups. If G = ⟨a⟩ is cyclic, then a|G|∕d can generate
exactly one subgroup of order d for any divisor d of |G|.
Proof: Let |G| = dn. Then 1, an , a2n , … , a(d−1)n are unique and form a cyclic subgroup ⟨a⟩ of
order d. Therefore, let H = {1, a1 , … , ad−1 } denote a subgroup of G for some d dividing G. Then
for all i, ai = ak for some k, and since every element has order dividing |H|, adi = akd = 1. Hence
kd = |G|m = ndm for some m, and we have ai = anm so each ai is in fact an exponent of an . This
shows that it must be one of the d subgroups already described. ◽
Theorem 2.4 Every composite order group has its own set of subgroups.
Proof: Let G has a group of composite order such that 1 ≠ a ∈ G. If ⟨a⟩ ≠ G, we are done, else the
subgroup ⟨ad ⟩ for every divisor d of |G|. ◽
A ring is an algebraic structure that generalizes fields in mathematics: multiplication does not have
to be commutative, and multiplicative inverses do not have to exist. In other words, a ring is a set of
binary operations with properties analogous to integer addition and multiplication. Non-numerical
objects such as square matrices, functions, polynomials, and power series can be used as ring
elements as well as numbers such as integers or complex numbers. Many of the concepts discussed
here are straightforward generalizations of properties found in ℤ, which is often regarded as the
quintessential example of a ring.
Definition 2.7 A set R with two binary operations (multiplication ⋅) and (addition +) is called a
ring if all the three axioms listed below, known as the ring axioms, are satisfied.
1. (R, +) is an abelian group, which means that:
a. Associativity: For all elements x, y, z ∈ R, we have (x + y) + z = x + (y + z).
b. Commutativity: For all elements x, y ∈ R, we have x + y = y + x.
c. Additive identity: There exists an element 0 ∈ R such that x + 0 = x for all x ∈ R.
d. Additive inverse: For any element x ∈ R there exists −x ∈ R such that x + (−x) = 0.
2. (R, ⋅) is a monoid, which means that:
a. Associativity: For all elements x, y, z ∈ R, we have (x ⋅ y) ⋅ z = x ⋅ (y ⋅ z).
b. Multiplicative identity: There exists an element 1 ∈ R such that x ⋅ 1 = x and 1 ⋅ x = x for
any element x ∈ R.
2.2 Ring Theory 21
1. The addition a + b ∈ ℤ∕6ℤ is the remainder when the integer a + b is divided by 6. For instance,
5 + 3 = 2 and 5 + 5 = 4.
2. The multiplication a ⋅ b ∈ ℤ∕6ℤ is the remainder when the integer a is divided by 6. For
instance, 5 ⋅ 3 = 3 and 5 ⋅ 5 = 1.
Then ℤ∕6ℤ is a ring: each axiom follows from the associated axiom for ℤ. If a is an integer, the
remainder of a when divided by 6 may be considered as an element of ℤ∕6ℤ, and this element is
often referred to as “a mod 6” or a, which is consistent with the notation for 0, 1, 2, 3, 4, 5. The
additive inverse of any a ∈ ℤ∕6ℤ is −x. For example, −4 = −4 = 1.
(R, +) is called a commutative ring, and (R, ⋅) is also referred to as a commutative ring. The ring is
called an integral domain if the product of every two non-zero elements in a commutative ring is
also non-zero. R• denotes the set of all non-zero members of a ring.
Definition 2.8 An ideal which is denoted as I is a nonempty subset of R such that if the tuples
(x, y) are in I, then x + y is in I, and if x is in I and r is in R, then both xr and rx are in I. An ideal I
is said to be closed under addition if rI ⊂ I and Ir ⊂ I for all r in R.
Example 2.6
1. Consider x as an element in a commutative ring, R, and let ⟨x⟩ = {xr ∶ r ∈ R} be an ideal in R.
Obviously, ⟨x⟩ is nonempty as 0 = x0 and x = x1 can be found in ⟨x⟩. The addition of any two
elements in ⟨x⟩ is also in ⟨x⟩ since xr + xr ′ = x(r + r ′ ). The inverse of xr is −xr = x(−r) ∈ ⟨x⟩.
Eventually, if we compute the product of the element xr ∈ ⟨x⟩ with any element, y ∈ R, we can
obtain y(xr) = x(yr). Hence, ⟨x⟩ satisfies the definition of an ideal.
2. Let R denote a ring such that r ∈ R. The set rR = {rx|x ∈ R} comprises all multiples of r that
forms an ideal. An element x ∈ R is contained in rR if and only if x is divisible by r. If an ideal
I can be written as rR for some r ∈ R, then the ideal is referred to as principal. The situation is
fairly straightforward in ℤ, because all of ideals in ℤ are principal.
Ideals can be used to make new rings out of the existing ones. Let I denote an ideal of a ring R.
Then an equivalence relation ∼I can be defined as follows: If and only if a∼I b, and a − b ∈ R. The
quotient ring of R modulo I is then set to R∕I = R∕∼q .
Example 2.7 Consider the prime number p and the number ℤ. The quotient ring modulo pℤ can
then be constructed. Instead of working with the ℤ∕pℤ equivalence classes, we can easily express
it as the set {0, … , p − 1} where all operations are performed in modulo p.
22 2 Mathematical Background
Definition 2.10 Let R denote a commutative ring. The ring of polynomials in variables X1 , … , Xn
over R is as follows:
R[X1 , … , Xn ] =
{ }
∑ w1 wn
aw1 , … , awn X1 … Xn |aw1 ,…,wn ∈ R ∀ w1 , … , wn ∈ ℕ0
w1 ,…,wn ∈ℕ0
The multiplication is defined by the standard polynomial multiplication, and the addition is also
defined by the component-wise summation. The coefficient ring R is a subring of the polynomial
ring R[X1 , … , Xn ]. The degree of a polynomial f ∈ R[X1 , … , Xn ] is defined as
{ n }
∑
deg(f ) = max wj |aw1 , … , awn ≠ 0 .
j=1
Cyclotomic polynomial
Cyclotomic polynomials are irreducible polynomials with integer coefficients which divide X n −
1 ∈ ℤ[X] for some n ∈ ℕ.
Definition 2.11 Let n ∈ ℕ. An irreducible polynomial f ∈ ℤ[X] is referred to as the n-th cyclo-
tomic polynomial if:
2.2 Ring Theory 23
1. f |X n − 1, and
2. f ∤ X k−1 for any k < n.
The n-th cyclotomic polynomial is distinct and is represented by Φn .
Definition 2.12 A field is a set F with two composition laws + and ⋅ such that
1. (F, +) is a commutative group;
2. (F × , ⋅), where F × = F∖{0} is a commutative group;
3. the distributive law holds.
As a result, a field is a nonzero commutative ring with an inverse for each nonzero element. In
particular, it is an integral domain. At least two unique elements, 0 and 1, are present in a field.
F2 = ℤ∖2ℤ = {0, 1} is the smallest and one of the essential fields. A subfield, denoted as S, within
a field F, can be defined as a subring that remains closed when taking inverses. It inherits the
structure of a field from that of F.
24 2 Mathematical Background
Example 2.9 The field of fractions of the ring of integers is the field of rationals: ℚ = Frac(ℤ).
The theory of elliptic curves is extensive, diverse, and complex. Our purpose here is not to give a
comprehensive overview of the theory, but rather to provide the fundamentals needed to under-
stand the cryptographic application of elliptic curves. We will introduce algebraic geometry con-
cepts like divisors and rational functions along the way, which will come in helpful later when we
define bilinear pairings. Finding specific “pairing-friendly” curves will also be discussed in this
chapter.
We can define a plane curve to include points that are appended to the plane but not in it. Points at
infinity, often known as basis points, are such points. The letter will be used to represent a point
at infinity. The plane curve can now be written as
X = {(x, y)} ∈ F 2 ∶ p(x, y) = 0} ∪ {}.
We will concentrate on non-singular plane curves, which are plane curves described by
non-singular polynomials. To clarify, a singular point of the bivariate polynomial p(x, y), we write
a point P = (x, y) such that
𝜗p(x, y) 𝜗p(x, y)
= = p(x, y) = 0.
𝜗x 𝜗y
If the polynomial p(x, y) contains no singular points in F or any finite extension of F, it is called a
nonsingular polynomial. A curve X defined by the zeros of a nonsingular polynomial is called non-
singular (projective/smooth) curve. The genus of a plane ( curve is)used to characterize the curve’s
d−1
properties. The genus of a nonsingular curve is given g = .
2
Definition 2.13 An elliptic curve, E, over the field F, is a plane curve with genus 1given by the
set of zeros of a nonsingular, smooth, bivariate polynomial of the form
p(x, y) = y2 + a1 xy + a3 y − x3 − a2 x2 − a4 x − a6
in addition to the point at the infinity , where a1 , … , a6 ∈ F. The polynomial in the above equation
is in the Weierstrauss form.
We can observe that requiring E to be smooth essentially means that the equations:
a1 y = 3x2 + 2a2 x + a4
2y + a1 x + a3 = 0
cannot simultaneously satisfy any (X, Y ) ∈ E(F), where F represents the algebraic closure of F.
Whenever the field characteristic exceeds three, the appropriate change of variables (particularly
x → x − 13 ) can express the elliptic curve E as
E ∶ y2 = x3 + ax + b.
The elliptic curve E is represented by the short Weierstrauss form. In this situation, requiring the
curve to be smooth basically implies requiring the cubic on the right-hand side not to have mul-
tiple roots. This is valid if the discriminant of x3 + ax + b, which is −(4a3 + 27b2 ), nonzero. For
cryptography purposes, we are interested in the curve over a prime field. However, if we plot such
an elliptic curve over ℤp , we get nothing approximating a curve. However, nothing prohibits us
from displaying an elliptic curve equation over the set of real numbers.
Example 2.10 In Figure 2.1 the elliptic curve y2 = x3 − 3x + 3 is shown over the real numbers.
The figure clearly shows that elliptic curves are not ellipses. They are used to estimate the circum-
ference of ellipses, hence the name. The elliptic curve in figure is symmetric about√ the x-axis. This
is strongly related to the fact that for all xi values on the elliptic curve, both yi = xi3 + a ⋅ xi + b
√
and y′i = − xi3 + a ⋅ xi + b are the solutions. Second, there is one point where the y-axis intersects
Discovering Diverse Content Through
Random Scribd Documents
And late to ours, the favour'd one of God—
But, now, the ruler of an anchor'd realm,
She throws aside the sceptre—leaves the
helm,
And, amid incense and high spiritual hymns,
Laves in quadruple light her angel limbs.
PART II.
Ligeia! wherever
Thy image may be,
No magic shall sever
Thy music from thee.
Thou hast bound many eyes
In a dreamy sleep—
But the strains still arise
Which thy vigilance keep—
The sound of the rain,
Which leaps down to the flower—
And dances again
In the rhythm of the shower—
The murmur that springs
From the growing of grass
Are the music of things—
But are modell'd, alas!—
Away, then, my dearest,
Oh! hie thee away
To the springs that lie clearest
Beneath the moon-ray—
To lone lake that smiles,
In its dream of deep rest,
At the many star-isles
That enjewel its breast—
Where wild flowers, creeping,
Have mingled their shade,
On its margin is sleeping
Full many a maid—
Some have left the cool glade, and
Have slept with the bee—
Arouse them, my maiden,
On moorland and lea—
Go! breathe on their slumber,
All softly in ear,
Thy musical number
They slumbered to hear—
For what can awaken
An angel so soon,
Whose sleep hath been taken
Beneath the cold moon,
As the spell which no slumber
Of witchery may test,
The rhythmical number
Which lull'd him to rest?"
Our website is not just a platform for buying books, but a bridge
connecting readers to the timeless values of culture and wisdom. With
an elegant, user-friendly interface and an intelligent search system,
we are committed to providing a quick and convenient shopping
experience. Additionally, our special promotions and home delivery
services ensure that you save time and fully enjoy the joy of reading.
ebooknice.com