A One Round Protocol for Tripartite Diffie–Hellman

A One Round Protocol for Tripartite Diffie–Hellman

23 June 2004 | Antoine Joux
This paper proposes a three-participant variation of the Diffie-Hellman protocol, leveraging Weil and Tate pairings on elliptic curves. The Weil and Tate pairings were initially used in cryptography as cryptanalytic tools to reduce the discrete logarithm problem on certain elliptic curves to a discrete logarithm problem in a finite field. This paper demonstrates how these pairings can be used to construct a tripartite Diffie-Hellman protocol, which requires only a single communication round and allows the participants to establish a common secret. The authors discuss the discrete logarithm problem on weak elliptic curves, where the discrete logarithm problem becomes easy in some cases, and the MOV and FR reductions, which transform the elliptic curve discrete logarithm problem into a discrete logarithm problem in a finite field. They introduce the Weil and Tate pairings and explain how they can be used to achieve the desired protocol. The paper details two approaches to implementing the protocol: using two independent points and using a single point. Both methods involve choosing appropriate elliptic curves and parameters to ensure the security and efficiency of the protocol. The authors also address security issues, including the hardness of the discrete logarithm problem and the implications for the computational and decision Diffie-Hellman problems. Finally, the paper concludes by highlighting the practical applications of the tripartite Diffie-Hellman protocol, such as identity-based encryption, short signatures, and verifiable random functions.This paper proposes a three-participant variation of the Diffie-Hellman protocol, leveraging Weil and Tate pairings on elliptic curves. The Weil and Tate pairings were initially used in cryptography as cryptanalytic tools to reduce the discrete logarithm problem on certain elliptic curves to a discrete logarithm problem in a finite field. This paper demonstrates how these pairings can be used to construct a tripartite Diffie-Hellman protocol, which requires only a single communication round and allows the participants to establish a common secret. The authors discuss the discrete logarithm problem on weak elliptic curves, where the discrete logarithm problem becomes easy in some cases, and the MOV and FR reductions, which transform the elliptic curve discrete logarithm problem into a discrete logarithm problem in a finite field. They introduce the Weil and Tate pairings and explain how they can be used to achieve the desired protocol. The paper details two approaches to implementing the protocol: using two independent points and using a single point. Both methods involve choosing appropriate elliptic curves and parameters to ensure the security and efficiency of the protocol. The authors also address security issues, including the hardness of the discrete logarithm problem and the implications for the computational and decision Diffie-Hellman problems. Finally, the paper concludes by highlighting the practical applications of the tripartite Diffie-Hellman protocol, such as identity-based encryption, short signatures, and verifiable random functions.
Reach us at info@study.space