scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

A forward-secure public-key encryption scheme

TL;DR: The first constructions of a (non-interactive) forward-secure public-key encryption scheme that achieves security against chosen plaintext attacks under the decisional bilinear Diffie-Hellman assumption in the standard model is presented.
Book ChapterDOI

On Cryptographic Assumptions and Challenges

TL;DR: This work proposes several open problems regarding cryptographic tasks that currently do not have a good challenge of that sort by creating a challenge to their validity by classifying computational assumptions based on the complexity of falsifying them.
Proceedings ArticleDOI

Toward secure key distribution in truly ad-hoc networks

TL;DR: This work proposes to combine efficient techniques from identity-based (ID-based) and threshold cryptography to provide a mechanism that enables flexible and efficient key distribution while respecting the constraints of ad-hoc networks.
Book ChapterDOI

Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model

TL;DR: This work builds an efficient three-round AKA in the Random-Oracle Model, which is resilient to key-leakage attacks that can occur prior-to and after a protocol execution, and allows for repeated "invisible updates" of the secret key, allowing for an unlimited amount of leakage overall.
Book ChapterDOI

Sequential Aggregate Signatures from Trapdoor Permutations

TL;DR: In this article, Boneh, Gentry, Lynn, and Shacham proposed sequential aggregate signatures, in which the set of signers is ordered and the aggregate signature is computed by having each signer in turn add his signature to it.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.