scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Simple and efficient threshold cryptosystem from the Gap Diffie-Hellman group

TL;DR: This paper constructs a new threshold cryptosystem from the Gap Diffie-Hellman (GDH) group that is noninteractive, computationally efficient and provably secure against adaptive chosen ciphertext attacks.
Book

Encryption schemes from bilinear maps

TL;DR: This thesis presents a homomorphic encryption scheme based on bilinear groups based on the subgroup decision complexity assumption, which is additively homomorphic and also possesses an additional limited (single) multiplicative homomorphism.
Journal ArticleDOI

SEPDP: Secure and Efficient Privacy Preserving Provable Data Possession in Cloud Storage

TL;DR: A secure and efficient privacy preserving provable data possession (SEPDP) is proposed that is extended to support multiple owners, data dynamics and batch verification and the most attractive feature of this scheme is that the auditor can verify the possession of data with low computational overhead.
Patent

Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates

TL;DR: In this paper, the authors propose a scheme to authenticate a pre-specified property (e.g. digital certificates 140) by assigning a distinct integer pi to each element, and accumulating the elements possessing the property or the elements not possessing it using a P-th root u 1/P (mod n) of an integer u modulo a predefined composite integer n, where P is the product of the integers associated with the accumulated elements.
Book ChapterDOI

Anonymous and Publicly Linkable Reputation Systems

TL;DR: This paper designs an efficient reputation system based on group signatures that meets all requirements and can be revoked by a system manager if anybody is able to detect users deviating from the rate-products-only-once policy.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.