Pairing Based Cryptography

Pairing Based Cryptography uses a set of two points on an elliptic curve into a fixed fielder novel encryption protocols.

Pairing-based cryptography schemes include digital signing, the establishing of crypto-keys, functional encryption, encryption based on attributes, and privacy uses such as the creation of anonymous credentials.

Identity-based encryption (IBE) is one form of pairing-based cryptography. It utilizes an email, for example, or another form of a person's identity to generate a public key. IBE allows the sender of a message to encrypt it without the need for the recipient's public key to have been sent or certified earlier. This is especially helpful if prior sharing of public keys is infeasible or impractical.

Example:

"Paring based cryptography, while not far-reaching or foolproof enough to be used for user authentication, is useful for distributing public keys to users. It makes distributing keys easy which makes possible the setting up of secure channels that can be used later."

A B C D E F G H I K L M N O P Q R S T U V W Z
New call-to-action