scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

FESDA: Fog-Enabled Secure Data Aggregation in Smart Grid IoT Network

TL;DR: A new fog-enabled privacy-preserving data aggregation scheme (FESDA) is proposed that is resilient to false data injection attacks by filtering out the inserted values from external attackers and reduces the communication cost by 50%, when compared with the privacy- Preserving fog- enabled data aggregation Scheme.
Journal ArticleDOI

Privacy Pass: Bypassing Internet Challenges Anonymously

TL;DR: This work provides a solution to prevent users from being exposed to a disproportionate amount of internet challenges such as CAPTCHAs, and detail a 1-RTT cryptographic protocol that allows users to receive a significant amount of anonymous tokens for each challenge solution that they provide.
Proceedings ArticleDOI

Scalable, Server-Passive, User-Anonymous Timed Release Cryptography

TL;DR: This work uses a bilinear pairing on any Gap Diffie-Hellman group to solve the problem of sending messages into the future by giving scalable, server-passive and user-anonymous timed release public-key encryption schemes allowing precise absolute release time specifications.
Journal ArticleDOI

DP5: A Private Presence Service

TL;DR: This work presents DP5, a cryptographic service that implements online presence indication in a privacy-friendly way, and provides security arguments for the indistinguishability properties of the protocol, as well as an evaluation of its scalability and performance.
Journal ArticleDOI

Dynamic and Public Auditing with Fair Arbitration for Cloud Data

TL;DR: This paper proposes a public auditing scheme with data dynamics support and fairness arbitration of potential disputes, and designs an index switcher to eliminate the limitation of index usage in tag computation in current schemes and achieve efficient handling of data dynamics.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.