Composite order pairing setting has been used to achieve cryptographic functionalities beyond what is attainable
in prime order groups. However, such pairings are known to be significantly slower than their prime order counterparts. Thus emerged a new line of research – developing frameworks to convert cryptosystems from composite to prime order pairing setting.
In this work, we analyse the intricacies of efficient prime order instantiation of cryptosystems that can be converted using existing frameworks. To compare the relative efficacy of these frameworks we mainly focus on some representative schemes: the Boneh–Goh–Nissim (BGN) homomorphic encryption scheme, ring and group signatures as well as a blind signature scheme. Our concrete analyses lead to several interesting observations. We show that even after a considerable amount of research, the projecting framework implicit in the very first work of Groth–Sahai still remains the best choice for instantiating the BGN cryptosystem.
Protocols like the ring signature and group signature which use both projecting and cancelling setting in composite order can be most efficiently instantiated in the Freeman prime-order projecting only setting. In contrast, while the Freeman projecting setting is sufficient for the security reduction of the blind signature scheme, the simultaneous projecting and cancelling setting does provide some efficiency advantage.
Composite order bilinear groups have some elegant structural characteristics that are useful in constructing advanced cryptographic schemes. However, they are computationally less efficient than their prime order counterparts thereby making them impractical. Thus, instantiating cryptographic schemes based on composite order bilinear groups in prime order setting while preserving all the structural properties has become an attractive area of research. Freeman identified two main properties, namely, projecting and cancelling that are useful in such conversions. Seo and Cheon constructed an asymmetric bilinear-group generator that is both projecting and cancelling in the prime order setting. Nonetheless, for this special generator, they could not find any useful cryptographic application. In this work, we instantiate Shacham-Waters ring signature scheme in the prime order setting. We emphasize that the converted scheme is instantiated in asymmetric setting. It is both elegant and efficient. Interestingly, with this conversion, we present the first cryptographic scheme based on the Seo-Cheon asymmetric bilinear-group generator. We also observe that the Seo-Cheon definition of translating needs to be more specific, otherwise computational Deffie-Hellman problem becomes easy in general. We comment on standard ways for making the converted scheme more efficient in terms of computation and signature length. the subgroup decision assumption and unforgeabilty under computational Diffie-Hellman (CDH) assumption in subgroup of order p. Boyen [10] also constructs a ring signature. But this scheme is set in a public-coin common random string model, without a trusted authority. This scheme uses a non-standard assumption for its security.* Tate pairing computation at 128-bit security level on BN-curves [12].The element size of G is 3072 bits.The element size of G is 512 bits and element size of H is 1024 bits.Security Comm. Networks (2016)
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.