scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Privacy-Preserving Public Auditing for Regenerating-Code-Based Cloud Storage

TL;DR: To solve the regeneration problem of failed authenticators in the absence of data owners, a proxy is introduced, which is privileged to regenerate the authenticators, into the traditional public auditing system model and a novel public verifiable authenticator is designed.
Journal ArticleDOI

OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices

TL;DR: OPoR, a new cloud storage scheme involving a cloud storage server and a cloud audit server, where the latter is assumed to be semi-honest, is proposed and the proof of retrievability (PoR) model is strengthened to support dynamic data operations, as well as ensure security against reset attacks launched by the cloud storageServer in the upload phase.
Journal ArticleDOI

Identity based authenticated key agreement from pairings

TL;DR: A new identity based authenticated key agreement protocol from pairings satisfying the required security attributes is presented, based on the bilinear Di-e-Hellman assumption.
Journal ArticleDOI

Elliptic curve cryptography: The serpentine course of a paradigm shift

TL;DR: In this paper, the authors describe the sometimes surprising twists and turns in this paradigm shift, and compare this story with the commonly accepted Ideal Model of how research and development function in cryptography, and discuss to what extent the ideas in the literature on "social construction of technology" can contribute to a better understanding of this history.
Book ChapterDOI

Integer Variable Χ---Based Ate Pairing

TL;DR: Ate pairing is given that achieves the lower bound by reducing it to $\lfloor\log_2\chi\rfloor$ by reducing the number of the loops of Miller's algorithm of Tatepairing.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.