2001
DOI: 10.1007/3-540-45682-1_30
|View full text |Cite
|
Sign up to set email alerts
|

Short Signatures from the Weil Pairing

Abstract: Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or signatures are sent over a low-bandwidth channel.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
1,152
1
3

Year Published

2006
2006
2022
2022

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 2,049 publications
(1,220 citation statements)
references
References 17 publications
0
1,152
1
3
Order By: Relevance
“…Moreover, comparing with the schemes [1,5,16], the signature size is shorter for the same security level since our scheme is operating over an elliptic curve (so in the security parameter k is different). The signing algorithm will be similar to that of [8] if we store the fixed part in the signature for later use. Although MMM scheme has unbounded time periods, it still depends on the current time period parameter in the key update algorithm.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Moreover, comparing with the schemes [1,5,16], the signature size is shorter for the same security level since our scheme is operating over an elliptic curve (so in the security parameter k is different). The signing algorithm will be similar to that of [8] if we store the fixed part in the signature for later use. Although MMM scheme has unbounded time periods, it still depends on the current time period parameter in the key update algorithm.…”
Section: Discussionmentioning
confidence: 99%
“…A group, where the CDH problem is hard but the DDH problem is easy, is called Gap Diffie-Hellman (GDH ) group. Details about GDH groups can be found in [7], [8], and [17].…”
Section: Non-degenerate: If E(p Pmentioning
confidence: 99%
“…The lookup servers must not learn the public key P j a , however. In the remainder of this section, we show that by making the dictionary key for the short-term database to be the common result of the two pairings in BLS signature verification [9], the lookup servers can ensure that when Alice's friends look up her presence record in the shortterm database (using her public key P j a ), only Alice could have produced the required signature checked by the lookup server, even though the lookup server does not itself learn Alice's public key. In Appendix A, we give an alternate construction that uses more standard digital signatures, but using one-time-use public/private key pairs derived from P j a during each shortterm epoch.…”
Section: Dp5 Overviewmentioning
confidence: 99%
“…We can define an analogous game for short-term presence. A presence registration requires H(t i ) x , which is a BLS signature [9] on the epoch number t i . The security of BLS for Type-3 curves was proven by Chatterjee et al under an assumption they call Co-DHP*, which they show to be equivalent to Co-DHP [8] under a uniform generator assumption [12].…”
Section: Dp5: a Private Presence Servicementioning
confidence: 99%
“…A digital signature is generated with the signer's private key so that anyone can verify it with the signer's corresponding public key. There are two types of digital signatures including deterministic [2] and probabilistic [5]. A probabilistic signature scheme employs random numbers into the process of signature generation.…”
Section: Introductionmentioning
confidence: 99%