scispace - formally typeset
Open AccessBook ChapterDOI

Short Signatures from the Weil Pairing

TLDR
A short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves is introduced, designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.
Abstract
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyperelliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption scheme (IBE) based on the Weil pairing that has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem.
Journal ArticleDOI

Identity-Based Encryption from the Weil Pairing

TL;DR: This work proposes a fully functional identity-based encryption (IBE) scheme based on bilinear maps between groups and gives precise definitions for secure IBE schemes and gives several applications for such systems.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Book ChapterDOI

Efficient identity-based encryption without random oracles

TL;DR: This work first presents their IBE construction and reduces the security of the scheme to the decisional Bilinear Diffie-Hellman (BDH) problem, and shows that their techniques can be used to build a new signature scheme that is secure under the computational Diffie -Hellman assumption without random oracles.
Book ChapterDOI

Aggregate and verifiably encrypted signatures from bilinear maps

TL;DR: In this article, Boneh, Lynn, and Shacham introduced the concept of an aggregate signature, presented security models for such signatures, and gave several applications for aggregate signatures.
References
More filters
Book ChapterDOI

Optimal Security Proofs for PSS and Other Signature Schemes

TL;DR: In this paper, a new security proof for Probabilistic signature schemes (PSS) was derived, in which a much shorter random salt is used to achieve the same security level, namely, log 2 qsig bits suffice.
Book ChapterDOI

QUARTZ, 128-Bit Long Digital Signatures

TL;DR: This paper presents a first well defined algorithm and signature scheme, with concrete parameter choice, that gives 128-bit signatures while the best known attack to forge a signature is in 280.
Journal Article

Constructing elliptic curves with prescribed embedding degrees

TL;DR: Criteria for curves with larger k that generalize prior work by Miyaji et al. based on the properties of cyclotomic polynomials are examined, and efficient representations for the underlying algebraic structures are proposed.
Journal ArticleDOI

Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem

TL;DR: The purpose of this paper is to show that the message recovery feature is independent of the choice of the signature equation and that all ElGamal-type schemes have variants giving message recovery, and that with DLP-based schemes the same functionality as with RSA can be obtained.
Journal Article

Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms

TL;DR: It is proved that breaking the Diffie-Hellman protocol for G and base g is equivalent to computing discrete logarithms in G to the base g when a certain side information string S is given.