scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Book ChapterDOI

Efficient identity-based encryption without random oracles

TL;DR: This work first presents their IBE construction and reduces the security of the scheme to the decisional Bilinear Diffie-Hellman (BDH) problem, and shows that their techniques can be used to build a new signature scheme that is secure under the computational Diffie -Hellman assumption without random oracles.
Book ChapterDOI

Aggregate and verifiably encrypted signatures from bilinear maps

TL;DR: In this article, Boneh, Lynn, and Shacham introduced the concept of an aggregate signature, presented security models for such signatures, and gave several applications for aggregate signatures.
References
More filters
Journal ArticleDOI

Constructive and destructive facets of Weil descent on elliptic curves

TL;DR: It is shown that the same technique may provide a way of attacking the original elliptic curve cryptosystem using recent advances in the study of the discrete logarithm problem on hyperelliptic curves.
Journal ArticleDOI

Fast evaluation of logarithms in fields of characteristic two

TL;DR: The ideas give a dramatic improvement even for moderate-sized fields such as GF (2^{127}) , and make (barely) possible computations in fields of size around 2^{400} .
Book ChapterDOI

Message recovery for signature schemes based on the discrete logarithm problem

TL;DR: It is shown how to combine ElGamal encryption and the message recovery scheme of [9] and how to securely integrate the DSA into Diffie-Hellman key exchange.
Proceedings ArticleDOI

Efficiency improvements for signature schemes with tight security reductions

TL;DR: Two approaches are shown which improve both the computational efficiency and signature length of some recently-proposed schemes: Diffie-Hellman signatures and PSS-R, a version of PSS with message recovery with optimal message length.
Journal ArticleDOI

The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems

TL;DR: The Tate pairing is used to reduce the discrete logarithm (DL) problem on certain elliptic curves to the DL in the multiplicative group of finite fields.