Access the full text.
Sign up today, get DeepDyve free for 14 days.
J. Coron (2000)
On the Exact Security of Full Domain Hash
J. Silverman (1986)
The arithmetic of elliptic curves, 106
D. Boneh, M. Franklin (2001)
Identity-Based Encryption from the Weil PairingSIAM J. Comput., 32
59-2000: Electronic commerce for the financial services industry: Account-based secure payment objects
ISO 8583: Financial transaction card originated messages — interchange message specifications
K. Rubin, A. Silverberg (2002)
Supersingular Abelian Varieties in Cryptology
N. Smart, F. Vercauteren (2005)
On Computable Isomorphisms in Efficient Pairing Based Systems ⋆
V. Miller (2004)
The Weil Pairing, and Its Efficient CalculationJournal of Cryptology, 17
Paulo Barreto, Ben Lynn, M. Scott (2004)
Efficient Implementation of Pairing-Based CryptosystemsJournal of Cryptology, 17
E. Verheul (2001)
Self-Blindable Credential Certificates from the Weil Pairing
(2001)
A Short Signature as Secure as DSA
A. Menezes (1993)
Elliptic curve public key cryptosystems, 234
A. Menezes, S. Vanstone, T. Okamoto (1991)
Reducing elliptic curve logarithms to logarithms in a finite fieldIEEE Trans. Inf. Theory, 39
Eu-Jin Goh, Stanislaw Jarecki (2003)
A Signature Scheme as Secure as the Diffie-Hellman Problem
N. Smart (1999)
The algorithmic resolution of diophantine equations - a computational cookbook, 41
D. Naccache, J. Stern (2000)
Signing on a Postcard
AgeLeon, A. Pintsov, S. Vanstone (2000)
Postal Revenue Colle tion in the Digital
S. Galbraith, K. Harrison, David Soldera (2002)
Implementing the Tate Pairing
E. Verheul (2001)
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
A. Boldyreva (2002)
Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature schemeIACR Cryptol. ePrint Arch., 2002
J. Coron (2002)
Optimal Security Proofs for PSS and Other Signature SchemesIACR Cryptol. ePrint Arch., 2001
M. Bellare, P. Rogaway (1993)
Random oracles are practical: a paradigm for designing efficient protocols
N. Courtois, Magnus Daum, P. Felke (2003)
On the Security of HFE, HFEv- and Quartz
Jonathan Katz, Nan Wang (2003)
Efficiency improvements for signature schemes with tight security reductions
M. Bellare, J. Garay, T. Rabin (1998)
Fast Batch Verification for Modular Exponentiation and Digital Signatures
D. Boneh, Craig Gentry, Ben Lynn, H. Shacham (2003)
Aggregate and Verifiably Encrypted Signatures from Bilinear Maps
R. Balasubramanian, N. Koblitz (1998)
The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes—Okamoto—Vanstone AlgorithmJournal of Cryptology, 11
J. Patarin, N. Courtois, L. Goubin (2001)
QUARTZ, 128-Bit Long Digital Signatures
A. Joux (2000)
A One Round Protocol for Tripartite Diffie–HellmanJournal of Cryptology, 17
Serge Lang (1955)
ABELIAN VARIETIES OVER FINITE FIELDS.Proceedings of the National Academy of Sciences of the United States of America, 41 3
(1986)
Short Programs for Functions on Curves. unpublished manuscript
G. Frey, Michael Müller, Hans-Georg Rück (1999)
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystemsIEEE Trans. Inf. Theory, 45
I. Blake, G. Seroussi, N. Smart (1999)
Elliptic Curves in Cryptography: Preface
M. Bellare, P. Rogaway (1996)
The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin
D. Chaum, Torben Pedersen (1992)
Wallet Databases with Observers
Oliver Schirokauer, Damian Weber, Thomas Denny (1996)
Discrete Logarithms: The Effectiveness of the Index Calculus Method
S. Goldwasser, S. Micali, R. Rivest (1988)
A Digital Signature Scheme Secure Against Adaptive Chosen-Message AttacksSIAM J. Comput., 17
(1998)
62 and FIPS 186-2. Elliptic curve digital signature algorithm
(1993)
editor
Friederike Brezing, A. Weng (2005)
Elliptic Curves Suitable for Pairing Based CryptographyDesigns, Codes and Cryptography, 37
A. Miyaji, Masaki Nakabayashi, Shunzo Takano (2001)
New Explicit Conditions of Elliptic Curve Traces for FR-ReductionIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 84
R. Dupont, Andreas Enge, F. Morain (2005)
Building Curves with Arbitrary Small MOV Degree over Finite Prime FieldsJournal of Cryptology, 18
R. Gennaro, Stanislaw Jarecki, H. Krawczyk, T. Rabin (1999)
Secure Distributed Key Generation for Discrete-Log Based CryptosystemsJournal of Cryptology, 20
Benoît Chevallier-Mames (2005)
An Efficient CDH-Based Signature Scheme with a Tight Security Reduction
A. Boldyreva (2003)
Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme
Ben Lynn (2001)
Short signatures from the Weil pairingDan Boneh ?
K. Nyberg, R. Rueppel (1996)
Message recovery for signature schemes based on the discrete logarithm problemDesigns, Codes and Cryptography, 7
(1991)
A threshold cryptosystem without a trusted third party
S. Galbraith, N. Smart (1999)
A Cryptographic Application of Weil Descent
A. Joux, Kim Nguyen (2001)
Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groupsIACR Cryptol. ePrint Arch., 2001
P. Gaudry, F. Hess, N. Smart (2002)
Constructive and destructive facets of Weil descent on elliptic curvesJournal of Cryptology, 15
U. Maurer (1994)
Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms
P. Stevenhagen, Serre Borel
ELLIPTIC FUNCTIONS
Craig Gentry (2004)
How to Compress Rabin Ciphertexts and Signatures (and More)
D. Coppersmith (1984)
Fast evaluation of logarithms in fields of characteristic twoIEEE Trans. Inf. Theory, 30
A. Menezes, P. Oorschot, S. Vanstone (2018)
Handbook of Applied Cryptography
N. Koblitz (1998)
An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm
A. Joux, Kim Nguyen (2003)
Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic GroupsJournal of Cryptology, 16
T. Okamoto, D. Pointcheval (2001)
The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes
L. Pintsov, S. Vanstone (2000)
Postal Revenue Collection in the Digital Age
Paulo Barreto, Ben Lynn, M. Scott (2002)
Constructing Elliptic Curves with Prescribed Embedding Degrees
Paulo Barreto, H. Kim, Ben Lynn, M. Scott (2002)
Efficient Algorithms for Pairing-Based Cryptosystems
C. Diem (2003)
The GHS-attack in odd characteristic
S. Galbraith (2001)
Supersingular Curves in Cryptography
We introduce a short signature scheme based on the Computational Diffie–Hellman assumption on certain elliptic and hyperelliptic curves. For standard security parameters, the signature length is about half that of a DSA signature with a similar level of security. Our short signature scheme is designed for systems where signatures are typed in by a human or are sent over a low-bandwidth channel. We survey a number of properties of our signature scheme such as signature aggregation and batch verification.
Journal of Cryptology – Springer Journals
Published: Jul 30, 2004
Read and print from thousands of top scholarly journals.
Already have an account? Log in
Bookmark this article. You can see your Bookmarks on your DeepDyve Library.
To save an article, log in first, or sign up for a DeepDyve account if you don’t already have one.
Copy and paste the desired citation format or use the link below to download a file formatted for EndNote
Access the full text.
Sign up today, get DeepDyve free for 14 days.
All DeepDyve websites use cookies to improve your online experience. They were placed on your computer when you launched this website. You can change your cookie settings through your browser.