From 09f6772bc06af0954b73517a09b337f7913e75de Mon Sep 17 00:00:00 2001 From: Fabrice Mouhartem Date: Tue, 30 Jan 2018 09:53:01 +0100 Subject: [PATCH] SXDH --- sec-pairings.tex | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/sec-pairings.tex b/sec-pairings.tex index 1882b3a..9f63820 100644 --- a/sec-pairings.tex +++ b/sec-pairings.tex @@ -7,6 +7,8 @@ Since then, many constructions have been proposed for cryptographic construction Multiple constructions and parameter sets coexist for pairings. Real-world implementation are based on elliptic curves~\cite{BN06, KSS08}, but recent advances in cryptanalysis makes it hard to evaluate the security level of pairing-based cryptography~\cite{KB16,BD17}. +In the following, we rely on the black-box definition of cryptographic pairings as bilinear maps, and on the assumed hardness of a classical assumption over pairings, namely $\SXDH$. + %\subsection{Bilinear maps} \begin{definition}[Pairings~\cite{BSS05}] \label{de:pairings} @@ -30,7 +32,7 @@ Most standard assumptions over pairings are derived from the equivalent of the D This hypothesis, from which the Diffie-Hellman key exchange relies its security on, is then used to defined the $\SXDH$ assumption. -\begin{definition}[$\SXDH$] +\begin{definition}[{$\SXDH$~\cite[As.~1]{BGdMM05}}] The \emph{Symmetric eXternal Diffie-Hellman} ($\SXDH$) assumption holds if the $\DDH$ assumption holds both in $\GG$ and $\Gh$. \end{definition}