scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Book ChapterDOI

Efficient identity-based encryption without random oracles

TL;DR: This work first presents their IBE construction and reduces the security of the scheme to the decisional Bilinear Diffie-Hellman (BDH) problem, and shows that their techniques can be used to build a new signature scheme that is secure under the computational Diffie -Hellman assumption without random oracles.
Book ChapterDOI

Aggregate and verifiably encrypted signatures from bilinear maps

TL;DR: In this article, Boneh, Lynn, and Shacham introduced the concept of an aggregate signature, presented security models for such signatures, and gave several applications for aggregate signatures.
References
More filters
Book ChapterDOI

Supersingular Curves in Cryptography

TL;DR: Bounds on the possible values for k in the case of supersingular curves are given which imply that supersingULAR curves are weaker than the general case for cryptography, by generalising an identity-based cryptosystem due to Boneh and Franklin.
Journal ArticleDOI

Separating Decision Diffie---Hellman from Computational Diffie---Hellman in Cryptographic Groups

Antoine Joux, +1 more
TL;DR: This paper construct concrete examples of groups where the stronger hypothesis, hardness of the decision Diffie–Hellman problem no longer holds, while the weaker hypothesis is equivalent to the hardness ofThe discrete logarithm problem and still seems to be a reasonable hypothesis.
Journal ArticleDOI

Abelian varieties over finite fields.

TL;DR: A. Weil proved that the geometric Frobenius π = F a of an abelian variety over a finite field with q = pa elements has absolute value √ q for every embedding.
Journal ArticleDOI

The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes--Okamoto--Vanstone Algorithm

TL;DR: It is proved that, under a mild condition that always holds in practical applications, the condition that l|(qk-1) is also sufficient for realizing the MOV algorithm, and an improved upper bound is given for the frequency of occurrence of pairs of primes l.
Journal ArticleDOI

Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems

TL;DR: It is shown that finding an efficiently computable injective homomorphism from the X TR subgroup into the group of points over GF(p2) of a particular type of supersingular elliptic curve is at least as hard as solving the Diffie–Hellman problem in the XTR subgroup.