Pairing-based cryptography: Difference between revisions

Content deleted Content added
add KZG
Line 23:
 
While first used for [[Menezes-Okamato-Vanstone attack|cryptanalysis]],<ref>{{cite journal|last1=Menezes|first1=Alfred J. Menezes|last2=Okamato|first2=Tatsuaki|last3=Vanstone|first3=Scott A.|title=Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field|journal=IEEE Transactions on Information Theory|date=1993|volume=39|issue=5}}</ref> pairings have also been used to construct many cryptographic systems for which no other efficient implementation is known, such as [[identity based encryption]] or [[attribute based encryption]] schemes.
 
Pairing-based cryptography is used in the [[Cryptographic commitment#KZG commitment|KZG cryptographic commitment scheme]].
 
A contemporary example of using bilinear pairings is exemplified in the [[Boneh–Lynn–Shacham]] signature scheme.