Symbol

Description

P = (q, p, q', p')

Parameter specification for an instantiation of PP-IBE

r

The order of the r-torsion group G.

q

Prime integer specifying the number of elements of G1 and GT. The security of the scheme in PP-IBE depends on q.

In our construction, q = r, because G1 is chosen to be the torsion group of order r

O

The point at infinity of an elliptic curve

p

Prime integer. Base of the prime field Fp from which points in E(Fp) are drawn

p'

Prime number, the base of Z p the prime field for digital credentials. p' is selected using q' such that q' | (p' − 1)

Z p

The prime field within which calculations for digital credentials and their signatures are performed.

Z q

Prime field, source of the attributes and exponents for digital credentials

#E(Fp)

The order of the base elliptic curve. E is specified in this document such that q | o.

E ( F p ) [ q ]

The q-torsion group of curve E. In our construction G 1 = E ( F p ) [ q ] .

k

Embedding degree k is the smallest positive integer k such that #G1 | #Ek + 1. In our implementation the Tate pairing requires k as an argument.

Fp

Prime field upon which the base elliptic curve E(Fp) is drawn. Fp is the set of integers [0, p-1].

E(Fp)

The base elliptic curve. In this paper,

E ( F p ) : y 2 = x 3 + 1 , x , y F p

G1

The set of points, a subset of E(Fp), that forms the domain for the bilinear pairing function. Our construction presents a symmetric pairing in which G1 is a q-torsion subgroup of E(Fp). Group G1 is the source of identity points for the protocol; as such, its size is a privacy and security parameter.

E ( F p 2 ) [ q ]

The extension of G1 into F p 2 . For a point p 1 E ( F p ) [ q ] , φ ( p 1 ) E ( F p 2 ) [ q ]

p 2 = φ ( p 1 )

Distortion map which transforms a point from the torsion group G 1 in the base curve E(Fp) to a point in the torsion group Gx in the elliptic curve on the extension field E ( F p 2 ) . In this paper we use φ ( x , y ) = ( ζ x , y )

E ( F p 2 )

The elliptic curve on the extension field. The set of pairs drawn from elements of the polynomial ring which satisfy the elliptic curve characteristic equation. In this paper, #Math_274# x,y in F p 2 , s.t. y 2 = x 3 + 1 .

F p 2

Field extension of Fp, elements of which have the form c 1 x + c 0 with coefficients c 1 , c 0 ϵ Fp. In this paper G T F p 2 and E ( F p 2 ) F p 2 × F p 2 .

e ^ : G 1 × G 1 G T

Custom pairing function e ^ allowing two points from G1 (possibly dependent) to be paired in a non-degenerate manner to a point in GT. Our construction implements e ^ in terms of e and φ

f : G 1 × G 1 G T

A well-known pairing function, such as the Weil or the Tate pairing.

G

Source Group for the pairing. In our construction the source group G is the r-torsion, a subset of the points in Ep

Gt

Target Group. In our construction, the target group is F p 2 , the extension field

Z p

The prime field of integers modulo p'. used for calculation of digital credentials.

Z p *

The integers in Z p relatively prime to p'

Z q

The prime field of integers mod q'. The values used for attributes and exponents within the digital credential are in Z q

r

The order of the r-torsion group G.

q

Prime integer specifying the number of elements of G1 and GT. The security of the scheme in PP-IBE depends on q.

In our construction, q = r, because G1 is chosen to be the torsion group of order r

O

The point at infinity of an elliptic curve

p

Prime integer. Base of the prime field Fp from which points in E(Fp) are drawn

p'

Prime number, the base of Z p the prime field for digital credentials. p' is selected using q' such that q' | (p' − 1)

Z p

The prime field within which calculations for digital credentials and their signatures are performed.

Z q

Prime field, source of the attributes and exponents for digital credentials

#E(Fp)

The order of the base elliptic curve. E is specified in this document such that q | o.

E ( F p ) [ q ]

The q-torsion group of curve E. In our construction #Math_297#.

k

Embedding degree k is the smallest positive integer k such that #G1 | #Ek + 1. In our implementation the Tate pairing requires k as an argument.

Fp

Prime field upon which the base elliptic curve E(Fp) is drawn. Fp is the set of integers [0, p − 1].

E(Fp)

The base elliptic curve. In this paper,

E ( F p ) : y 2 = x 3 + 1 , x , y F p

G1

The set of points, a subset of E(Fp), that forms the domain for the bilinear pairing function. Our construction presents a symmetric pairing in which G1 is a q-torsion subgroup of E(Fp). Group G1 is the source of identity points for the protocol; as such, its size is a privacy and security parameter.

E ( F p 2 ) [ q ]

The extension of G1 into F p 2 . For a point p 1 E ( F p ) [ q ] , φ ( p 1 ) E ( F p 2 ) [ q ]

p 2 = φ ( p 1 )

Distortion map which transforms a point from the torsion group G 1 in the base curve E(Fp) to a point in the torsion group Gx in the elliptic curve on the extension field E ( F p 2 ) . In this paper we use φ ( x , y ) = ( ζ x , y )

G

Source Group for the pairing. In our construction the source group G is the r-torsion, a subset of the points in 𝐸𝑝

Z p

The prime field of integers modulo p'. used for calculation of digital credentials.

Z p *

The integers in Z p relatively prime to p'

Z q

The prime field of integers mod q'. The values used for attributes and exponents within the digital credential are in Z q