Pairings on elliptic curves and cryptographic signature schemes타원곡선위의 페어링과 암호학적 서명기법

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 740
  • Download : 0
DC FieldValueLanguage
dc.contributor.advisorHahn, Sang-Geun-
dc.contributor.advisor한상근-
dc.contributor.authorKang, Bo-Gyeong-
dc.contributor.author강보경-
dc.date.accessioned2011-12-14T04:39:58Z-
dc.date.available2011-12-14T04:39:58Z-
dc.date.issued2005-
dc.identifier.urihttp://library.kaist.ac.kr/search/detail/view.do?bibCtrlNo=249381&flag=dissertation-
dc.identifier.urihttp://hdl.handle.net/10203/41883-
dc.description학위논문(박사) - 한국과학기술원 : 수학전공, 2005.8, [ vii, 70 p. ]-
dc.description.abstractThroughout this thesis, we have focused on developing new pairing formulae and signature schemes using bilinear property that pairings can provide. The former contains three pairings: squared pairings, the qth powered pairing and the zeta pairing. We first investigate the relationship between powers of pairings and plain pairings in ordinary elliptic curves. Along these lines, we show that the squared Weil/Tate pairing for arbitrary chosen point can be transformed into a plain Weil/Tate pairing for the trace zero point which has a special form to compute them more efficiently. This transformation requires only a cost of some Frobenius actions. Similarly, we can derive an explicit formula for the 4th powered Weil pairing represented as the optimized plain Weil pairing. Next, two kinds of pairings are proposed, motivated by the eta pairing approach of Barreto et al.. One is the qth powered Tate pairing that is derived from the property of [q] map in supersingular curves. This has the same efficiency with the eta pairing. approach without any restriction. From this freedom of restriction, it becomes applicable for the reduced Tate pairing whereas the eta pairing approach seems to be only related to the modified Tate pairing since the condition requires a distortion map. As a result, we can also derive new pairing formulae that maintain the above advantage, and moreover improve the efficiency by a factor close to 2. These are not only comparable to the new algorithms by Barreto et al. but also based on more generic view. It is also shown that a rather complicated final powering in our new algorithms as well as Barreto et al.``s can be replaced by a qth Frobenius action. The other pairing that we provide is the zeta pairing. At the first glance, it is inefficient compared with the reduced Tate pairing in supersingular curves. However, it turns out that the simplified final exponentiation of the zeta pairing brings relative efficiency improvement as the security para...eng
dc.languageeng-
dc.publisher한국과학기술원-
dc.subjectbilinear map-
dc.subject인증서-
dc.subjectElliptic Curves-
dc.subjectProxy Signature-
dc.subjectSignature-
dc.subjectCertificate-
dc.subject타원곡선-
dc.subject겹선형 함수-
dc.subject서명 기법-
dc.subject대리 위임 서명 기법-
dc.titlePairings on elliptic curves and cryptographic signature schemes-
dc.title.alternative타원곡선위의 페어링과 암호학적 서명기법-
dc.typeThesis(Ph.D)-
dc.identifier.CNRN249381/325007 -
dc.description.department한국과학기술원 : 수학전공, -
dc.identifier.uid020015801-
dc.contributor.localauthorHahn, Sang-Geun-
dc.contributor.localauthor한상근-
Appears in Collection
MA-Theses_Ph.D.(박사논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0