PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A New Short Signature Scheme with Random Oracle from Bilinear Pairings

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, we propose a new and efficient short signature scheme from the bilinear pairings. Our scheme is constructed by bilinear inverse-square Diffie-Hellman problem (BISDHP) and does not require any special hash function. The exact security proofs are also explained in the random Oracle model. We give the implementation and comparison results of our proposed signature scheme with the signature scheme proposed by Boneh, Lynn, Shacham (BLS) and Zhang, Safavi, Susilo (ZSS). Furthermore, we use this signature scheme to construct a ring signature scheme.
Rocznik
Tom
Strony
5--10
Opis fizyczny
Bibliogr. 15 poz., tab.
Twórcy
autor
autor
autor
autor
  • Institute of Applied Mathematics, Middle East Technical University, 06531 Ankara, Turkey, akleylek@metu.edu.tr
Bibliografia
  • [1] Digital Signature Standard, FIPS PUB 186. National Institute of Standards and Technology, 1994.
  • [2] D. Boneh, B. Lynn and H. Shacham, “Short signatures from the Weil pairing”, in Advances in Cryptology – Asiacrypt 2001, Lecture Notes in Computer Science, vol. 2248. Berlin: Springer, 2001, pp. 514–532.
  • [3] P. S. L. M. Barreto and H. Y. Kim, “Fast hashing onto elliptic curves over fields of characteristic 3”, Cryptology ePrint Archive, Report 2001/098 [Online]. Available: http://eprint.iacr.org/2001/098/
  • [4] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing”, in Advances in Cryptology – Crypto 2001. Lecture Notes in Computer Science, vol. 2139, Berlin: Springer, 2001, pp. 213–229.
  • [5] D. Boneh and X. Boyen, “Short signatures without random Oracles”, in Advances in Cryptology – Eurocrypt 2004, Lecture Notes in Computer Science, vol. 3027. Berlin: Springer, 2004, pp. 56–73.
  • [6] D. Boneh, X. Boyen and H. Shacham, “Short group signatures”, in Advances in Cryptology – Crypto 2004, Lecture Notes in Computer Science, vol. 3152. Berlin: Springer, 2004, pp. 41–55.
  • [7] F. Zhang, R. Safavi-Naini and W. Susilo, “An efficient signature scheme from bilinear pairings and its applications”, in Advances in Cryptology – PKC 2004, Lecture Notes in Computer Science, vol. 2947. Berlin: Springer, 2004, pp. 277–290.
  • [8] A. R. Sadeghi and M. Steiner, “Assumptions related to discrete logarithms: why subtleties make a real difference”, in Advances in Cryptology – Eurocrypt 2001, Lecture Notes in Computer Science, vol. 2045. Berlin: Springer, 2001, pp. 243–260.
  • [9] A. Joux, “A one round protocol for tripartite Diffie-Hellman”, in Advances in Cryptology – ANTS 4, Lecture Notes in Computer Science, vol. 1838. Berlin: Springer, 2000, pp. 385–394.
  • [10] S. Goldwasser, S. Micali and R. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks”, SIAM J. Comput., vol. 17, no. 2, pp. 281–308, 1988.
  • [11] M. Bellare and P. Rogaway, “The exact security of digital signatures – how to sign with RSA and Rabin”, in Advances in Cryptology – Eurocrypt 1996, Lecture Notes in Computer Science, vol. 1070. Berlin: Springer, 1996, pp. 399–416.
  • [12] S. Mitsunari, R. Sakai and M. Kasahara, “A new traitor tracing”, IEICE Trans. Fundamentals, vol. E85-A, no. 2, pp. 481–484, 2002.
  • [13] The Pairing-Based Cryptography (PBC) Library [Online]. Available: http://crypto.stanford.edu/pbc/
  • [14] The GNU Multiple Precision Arithmetic Library (GMP) [Online]. Available: http://gmplib.org/
  • [15] R. L. Rivest, A. Shamir and Y. Tauman, “How to leak a secret”, in Advances in Cryptology – Asiacrypt 2001, Lecture Notes in Computer Science, vol. 2248. Berlin: Springer, 2001, pp. 552–565.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-article-BATA-0013-0034
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.