Sciweavers

32 search results - page 4 / 7
» Secure Delegation of Elliptic-Curve Pairing
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 10 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
IWSEC
2007
Springer
14 years 1 months ago
Batch Pairing Delegation
Abstract. Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as wh...
Patrick P. Tsang, Sherman S. M. Chow, Sean W. Smit...
WAIFI
2010
Springer
158views Mathematics» more  WAIFI 2010»
13 years 4 months ago
On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings
Abstract. We focus on the implementation and security aspects of cryptographic protocols that use Type 1 and Type 4 pairings. On the implementation front, we report improved timing...
Sanjit Chatterjee, Darrel Hankerson, Alfred Meneze...
DCC
2010
IEEE
13 years 7 months ago
Comparing two pairing-based aggregate signature schemes
In 2003, Boneh, Gentry, Lynn and Shacham (BGLS) devised the first provably-secure aggregate signature scheme. Their scheme uses bilinear pairings and their security proof is in the...
Sanjit Chatterjee, Darrel Hankerson, Edward Knapp,...
ASIACRYPT
2005
Springer
14 years 18 days ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...