2006
DOI: 10.1109/tc.2006.207
|View full text |Cite
|
Sign up to set email alerts
|

Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations

Abstract: Abstract. Modular exponentiation in an abelian group is one of the most frequently used mathematical primitives in modern cryptography. Batch verification is to verify many exponentiations simultaneously. We propose two fast batch verification algorithms. The first one makes use of exponents with small weight, called sparse exponents, which is asymptotically 10 times faster than the individual verification and twice faster than the previous works without security loss. The second one is applied only to ellipti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2011
2011
2021
2021

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 18 publications
(2 citation statements)
references
References 18 publications
0
2
0
Order By: Relevance
“…They showed how to apply these methods to batch verification of DSA signatures and also introduced a weaker form of batch verification called screening. Later, Cheon and Lee introduced two new methods called the sparse exponents test and the complex exponents test [22], which they claim to be about twice as fast as the small exponents test. In 2000, Boyd and Pavlovski published some attacks against different batch verification schemes, mostly ones based on the small exponents test and related tests [10].…”
Section: Batch Verification Overviewmentioning
confidence: 99%
“…They showed how to apply these methods to batch verification of DSA signatures and also introduced a weaker form of batch verification called screening. Later, Cheon and Lee introduced two new methods called the sparse exponents test and the complex exponents test [22], which they claim to be about twice as fast as the small exponents test. In 2000, Boyd and Pavlovski published some attacks against different batch verification schemes, mostly ones based on the small exponents test and related tests [10].…”
Section: Batch Verification Overviewmentioning
confidence: 99%
“…One influential work is the one of Bellare, Garay and Rabin [11], who propose three generic techniques for building efficient batch verifiers: the random subset test, the small exponents test, and the bucket test. Later, Cha and Cheon propose [27] two additional techniques: the sparse exponent test, and the complex exponent test, based on similar ideas. When formulated in the setting of an additive group, these techniques exploit the idea of using randomization to reduce verification of an arbitrary number of equations to verification of a single equation on random linear combinations of the equations.…”
Section: Introductionmentioning
confidence: 99%