scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

ChainSplitter: Towards Blockchain-Based Industrial IoT Architecture for Supporting Hierarchical Storage

TL;DR: In this paper, a hierarchical blockchain storage structure, ChainSplitter, is proposed to support immutable and verifiable services in the Industrial Internet of Things (IIoT) infrastructures, where the majority of the blockchain is stored in the clouds, while the most recent blocks are stored in an overlay network of the individual IIoT networks.
Journal ArticleDOI

Breaking the short certificateless signature scheme

Kyung-Ah Shim
- 15 Jan 2009 - 
TL;DR: This paper shows that the proposed two certificateless signature schemes from pairings are broken by a type I adversary who can replace users' public keys and access to the signing oracle under the replaced public keys.
Book ChapterDOI

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

TL;DR: This work presents an adaptively secure, short and stateless signature scheme, featuring a constant security loss relative to a conservative hardness assumption, Short Integer Solution SIS, and the security of a concretely instantiated pseudorandom function PRF, to give a class of tightly secure short lattice signature schemes.
Book ChapterDOI

Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model

TL;DR: This work proposes a simple modification of the Schnorr blind signing protocol, which leaves the signatures unchanged, and shows that the security of this modified scheme relies on the hardness of a problem related to ROS that appears much harder.
Journal ArticleDOI

Discrete Logarithm Problems with Auxiliary Inputs

TL;DR: The strong Diffie–Hellman problem and related problems with public g, gα, gldots, g^{\alpha^{d}$ have computational complexity up to O(\sqrt{d}/\log p) less than the generic algorithm complexity of the discrete logarithm problem when p−1 has a divisor d≤p1/2.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

The Arithmetic of Elliptic Curves

TL;DR: It is shown here how Elliptic Curves over Finite Fields, Local Fields, and Global Fields affect the geometry of the elliptic curves.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.