scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

A Secure, Efficient, and Accountable Edge-Based Access Control Framework for Information Centric Networks

TL;DR: SEAF is proposed, a secure, efficient, and accountable edge-based access control framework for ICN, in which authentication is performed at the network edge to block unauthorized requests at the very beginning and group signature is adopted to achieve anonymous authentication and hash chain technique is used to reduce greatly the overhead when users make continuous requests for the same file.
Journal ArticleDOI

Transitive signatures: new schemes and proofs

TL;DR: New schemes based on factoring, the hardness of the one-more discrete logarithm problem, and gap Diffie-Hellman (DH) groups are proposed, which are proven transitively unforgeable under adaptive chosen-message attack in the standard (not random-oracle) model.
Posted Content

Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing.

TL;DR: This work proposes a scalable, server-passive and user-anonymous timed release public-key encryption scheme which allows precise absolute release time specifications and assures the anonymity of both the sender and receiver of a message and the privacy of the message.
Journal ArticleDOI

Trust Management Scheme Based on Hybrid Cryptography for Secure Communications in VANETs

TL;DR: This paper proposes a trust management scheme based on hybrid cryptography (TMHC) to secure VANET to a larger extent and shows that the proposed scheme meets security requirements and performs effectively.
Book ChapterDOI

Security analysis of the extended access control protocol for machine readable travel documents

TL;DR: The Extended Access Control protocol for authenticated key agreement is analyzed and it is shown that the protocol achieves some of the properties guaranteed by the extended CK security model of LaMacchia, Lauter and Mityagin (ProvSec 2008).
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.