2004
DOI: 10.1007/978-3-540-24632-9_20
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Signature Scheme from Bilinear Pairings and Its Applications

Abstract: Abstract. In Asiacrypt2001, Boneh, Lynn, and Shacham [8] proposed a short signature scheme (BLS scheme) using bilinear pairing on certain elliptic and hyperelliptic curves. Subsequently numerous cryptographic schemes based on BLS signature scheme were proposed. BLS short signature needs a special hash function [6,1,8]. This hash function is probabilistic and generally inefficient. In this paper, we propose a new short signature scheme from the bilinear pairings that unlike BLS, uses general cryptographic hash… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
260
0
1

Year Published

2006
2006
2023
2023

Publication Types

Select...
5
4

Relationship

1
8

Authors

Journals

citations
Cited by 384 publications
(261 citation statements)
references
References 24 publications
0
260
0
1
Order By: Relevance
“…When q = 1, Decision 1-BDHI is exactly the definition of Decision BDHI problem. It was also shown in [23] that DHI problem is equivalent to BDH problem. Obviously, Decision BDHI is a weaker version of Decision q-BDHI Problem when q > 1.…”
Section: Definition 4 (Dhi Problem) the Diffie-hellman Inversion (Dhmentioning
confidence: 98%
“…When q = 1, Decision 1-BDHI is exactly the definition of Decision BDHI problem. It was also shown in [23] that DHI problem is equivalent to BDH problem. Obviously, Decision BDHI is a weaker version of Decision q-BDHI Problem when q > 1.…”
Section: Definition 4 (Dhi Problem) the Diffie-hellman Inversion (Dhmentioning
confidence: 98%
“…The following assumption can be considered as a particular case of the poly-Diffie-Hellman assumption [23], or a generalization of the N +1-Exponent assumption introduced in [30].…”
Section: Assumptionsmentioning
confidence: 99%
“…In [30], the N -DHI assumption was shown to be equivalent to the N +1-Exponent assumption (N +1-DHE). We state here the following implication.…”
Section: Assumptionsmentioning
confidence: 99%
“…In this construction, partial private keys are signatures computed using a signature scheme independently considered in [11] and [33]. The NewFullCLE scheme is constructed on the Sakai-Kasahara IBE [26,14,15] which bears itself similarities with the second IBE scheme that was proved to be selective-ID secure [13,10] without random oracles by Boneh and Boyen [10].…”
Section: The Schemementioning
confidence: 99%