A long view of curves in cryptography

Lead Research Organisation: Royal Holloway University of London
Department Name: Mathematics

Abstract

Electronic communications (such as the internet and mobile phones) are increasingly being used for financial transactions or for sending sensitive information. As a result, it is important to be able to ensure authentication and confidentiality in these situations. The subject of `cryptography' provides methods to secure communications, and for many of these applications the best solution is to use `public key cryptography'.Public key cryptosystems are usually related to mathematical problems which are difficult to solve computationally. For example, the security of the RSA cryptosystem is related to the problem of factorising an integer into a product of prime numbers. If the numbers are large enough this computational problem would take infeasibly large computer resources to solve.A full understanding of the RSA cryptosystem requires knowledge of many parts of mathematics. For example, the best general-purpose factoring algorithms rely on advanced mathematics such as algebraic number theory and algebraic geometry. Fortunately, a lot of the foundational mathematical theory behind RSA had been developed by mathematicians a long time ago, and so we have a good understanding of these issues.The research covered in this proposal is into a different type of public key cryptography, one which is based on hard mathematical problems such as the `discrete logarithm problem in divisor class groups of curves over finite fields' or the `bilinear Diffie-Hellman problem'. As with RSA, a full understanding of these cryptosystems requires knowledge about a number of mathematical questions. Unlike RSA, many of these questions have not been studied in the past. The aim of this proposal is to carry out mathematical research into some of these problems.One set of problems which will be studied is about how to efficiently compute with mappings called `isogenies' on divisor class groups of curves. There would be many applications of such a theory to cryptography and computational mathematics. Another set of problems relates to a very recent subject called `pairing based cryptography'. Being new, this subject lacks a suitable framework for studying some problems. The project will strengthen the foundations of pairing-based cryptography.The pure mathematical research performed will give a deeper understanding of the mathematics behind some public key cryptosystems. This will, in turn, lead to improvements in algorithm design and analysis. These improvements will have an impact on the practical use of public key cryptography.

Publications

10 25 50

publication icon
Galbraith S (2007) Simplified pairing computation and security implications in Journal of Mathematical Cryptology

publication icon
Galbraith S (2008) Algorithmic Number Theory

publication icon
Galbraith S (2008) Aspects of Pairing Inversion in IEEE Transactions on Information Theory

publication icon
Galbraith S (2012) Computing discrete logarithms in an interval in Mathematics of Computation