2012
DOI: 10.1007/978-3-642-27937-9_20
|View full text |Cite
|
Sign up to set email alerts
|

The PASSERINE Public Key Encryption and Authentication Mechanism

Abstract: Abstract. PASSERINE 1 is a lightweight public key encryption mechanism which is based on a hybrid, randomized variant of the Rabin public key encryption scheme. Its design is targeted for extremely low-resource applications such as wireless sensor networks, RFID tags, embedded systems, and smart cards. As is the case with the Rabin scheme, the security of PASSERINE can be shown to be equivalent to factoring the public modulus. On many low-resource implementation platforms PASSERINE offers smaller transmission … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2012
2012
2018
2018

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 11 publications
0
5
0
Order By: Relevance
“…The second type (e.g., [43,8,40,39,10,42,34,41]) is based on public-key cryptography, such as Elliptic Curve Cryptography (ECC). In this type, tags are required to perform exponentiations or point multiplications.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The second type (e.g., [43,8,40,39,10,42,34,41]) is based on public-key cryptography, such as Elliptic Curve Cryptography (ECC). In this type, tags are required to perform exponentiations or point multiplications.…”
Section: Related Workmentioning
confidence: 99%
“…For more efficient authentication, Canard et al [10] proposed hash ElGamal based protocol. Oren and Feldhofer [39] and Saarinen [42] respectively used randomized Rabin encryption in protocol design. There are also some other authentication protocols [12,30,31,29] based on public-key cryptography, but they are later found insecure in [8,17,35].…”
Section: Related Workmentioning
confidence: 99%
“…In this section, we will discuss these cryptographic methods and we provide a description for game theoretic and formal proof approaches used in privacy-preserving schemes for Smart Grids. [99] PASSERINE public key cryptosystem [100] Dynamic accumulator [101] BBS+ signature [102] Role-centric attribute-based access control [103] Private Stream Aggregation [104] Homomorphic encryption [105] Paillier encryption [106] Boneh-Goh-Nissim cryptosystem [94] Public key encryption with keyword search [107] Hidden Vector Encryption [108] Batch verification algorithm [109] Identity-Committable Signature [110] Partially blind signature [111] El-Gamal public key encryption [112] Schnorr signature scheme [113] Anonymous signature scheme [114] Id-based signature scheme [115] Off-line/online signature [116] Elliptic curve cryptography [117] Identity-based Encryption [118] Pedersen commitment [119] [30] Partial homomorphic encryption [120] Proposing an integrated privacy-preserving data management architecture…”
Section: Countermeasures Game Theoretic and Formal Proof Approachesmentioning
confidence: 99%
“…For ensuring confidentiality, authenticity and non-repudiability of Smart Grid communications, the privacy preserving schemes use a public key cryptography. The scheme in [21] uses PASSERINE public key cryptosystem [100], which is a lightweight public key encryption mechanism. To encrypt a message m using PASSERINE, a user squares it modulo the public modulus n: Z = m 2 (mod n) .…”
Section: A Countermeasuresmentioning
confidence: 99%
“…We use the name Passerine [8] to refer to an implementation of the Rabin public key encryption algorithm [9] utilizing Shamir's randomized multiplication [10], [11] technique, payload encoding into the randomizer and the Chinese Remainder Theorem (CRT) to make the public key encryption operation more efficient [12].…”
Section: Bluejay Is a Passerine Birdmentioning
confidence: 99%