Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Michael Scott is active.

Publication


Featured researches published by Michael Scott.


Designs, Codes and Cryptography | 2007

Efficient pairing computation on supersingular Abelian varieties

Paulo S. L. M. Barreto; Steven D. Galbraith; Colm Ó hÉigeartaigh; Michael Scott

We present a general technique for the efficient computation of pairings on Jacobians of supersingular curves. This formulation, which we call the eta pairing, generalizes results of Duursma and Lee for computing the Tate pairing on supersingular elliptic curves in characteristic 3. We then show how our general technique leads to a new algorithm which is about twice as fast as the Duursma–Lee method. These ideas are applied to elliptic and hyperelliptic curves in characteristic 2 with very efficient results. In particular, the hyperelliptic case is faster than all previously known pairing algorithms.


Journal of Cryptology | 2010

A Taxonomy of Pairing-Friendly Elliptic Curves

David Mandell Freeman; Michael Scott; Edlyn Teske

Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairing-based cryptographic systems. Such “pairing-friendly” curves are rare and thus require specific constructions. In this paper we give a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature. We also include new constructions of pairing-friendly curves that improve on the previously known constructions for certain embedding degrees. Finally, for all embedding degrees up to 50, we provide recommendations as to which pairing-friendly curves to choose to best satisfy a variety of performance and security requirements.


international conference on embedded wireless systems and networks | 2008

NanoECC: testing the limits of elliptic curve cryptography in sensor networks

Piotr Szczechowiak; Leonardo B. Oliveira; Michael Scott; Martin Collier; Ricardo Dahab

By using Elliptic Curve Cryptography (ECC), it has been recently shown that Public-Key Cryptography (PKC) is indeed feasible on resource-constrained nodes. This feasibility, however, does not necessarily mean attractiveness, as the obtained results are still not satisfactory enough. In this paper, we present results on implementing ECC, as well as the related emerging field of Pairing-Based Cryptography (PBC), on two of the most popular sensor nodes. By doing that, we show that PKC is not only viable, but in fact attractive for WSNs. As far as we know pairing computations presented in this paper are the most efficient results on the MICA2 (8-bit/7.3828-MHz ATmega128L) and Tmote Sky (16-bit/8.192-MHz MSP-430) nodes.


selected areas in cryptography | 2003

On the Selection of Pairing-Friendly Groups

Paulo S. L. M. Barreto; Ben Lynn; Michael Scott

We propose a simple algorithm to select group generators suitable for pairing-based cryptosystems. The selected parameters are shown to favor implementations of the Tate pairing that are at once conceptually simple and efficient, with an observed performance about 2 to 10 times better than previously reported implementations, depending on the embedding degree. Our algorithm has beneficial side effects: various non-pairing operations become faster, and bandwidth may be saved.


the cryptographers track at the rsa conference | 2005

Computing the tate pairing

Michael Scott

We describe, in detail sufficient for easy implementation, a fast method for calculation of the Tate pairing, as required for pairing-based cryptographic protocols. We point out various optimisations and tricks, and compare timings of a pairing-based Identity Based Encryption scheme with an optimised RSA implementation.


Computer Communications | 2011

TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks

Leonardo B. Oliveira; Diego F. Aranha; Conrado Porto Lopes Gouvêa; Michael Scott; Danilo F. Címara; Julio López; Ricardo Dahab

Key distribution in wireless sensor networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between resilience and storage. Further, even though conventional public key and elliptic curve cryptosystem are computationally feasible on sensor nodes, protocols based on them are not. They require exchange and storage of large keys and certificates, which is expensive. Using pairing-based cryptography (PBC) protocols, conversely, parties can agree on keys without any interaction. In this work, we (i) show how security in WSNs can be bootstrapped using an authenticated identity based non-interactive protocol and (ii) present TinyPBC, to our knowledge, the most efficient implementation of PBC primitives for an 8-bit processor. TinyPBC is able to compute pairings in about 5.5s on an ATmega128L clocked at 7.3828-MHz (the MICA2 and MICAZ node microcontroller).


Journal of Cryptology | 2004

Efficient Implementation of Pairing-Based Cryptosystems

Paulo S. L. M. Barreto; Ben Lynn; Michael Scott

Abstract Pairing-based cryptosystems rely on the existence of bilinear, nondegenerate, efficiently computable maps (called pairings) over certain groups. Currently, all such pairings used in practice are related to the Tate pairing on elliptic curve groups whose embedding degree is large enough to maintain a good security level, but small enough for arithmetic operations to be feasible. In this paper we describe how to construct ordinary (non-supersingular) elliptic curves containing groups with arbitrary embedding degree, and show how to compute the Tate pairing on these groups efficiently.


wireless network security | 2009

On the application of pairing based cryptography to wireless sensor networks

Piotr Szczechowiak; Anton Kargl; Michael Scott; Martin Collier

Recent research results have shown that Elliptic Curve Cryptography (ECC) is feasible on resource constrained sensor nodes. In this work we demonstrate that the related but more complex primitives of Pairing Based Cryptography(PBC) are also well suited for sensor devices. We present the first in-depth study on the application and implementation of PBC to Wireless Sensor Networks (WSNs). Our implementations are all the fastest yet reported, and have been implemented across a range of WSN processors. On a system level we investigate the application of a simple non-interactive key exchange scheme that is particularly suitable for many WSN scenarios. We also present a novel variant of the key exchange protocol which can be useful in even more demanding applications, and which partially solves the problem of node compromise attacks.


cryptographic hardware and embedded systems | 2006

Implementing cryptographic pairings on smartcards

Michael Scott; Neil Costigan; Wesam Abdulwahab

Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations of Identity-Based Encryption (IBE). In this paper we describe the implementation of various pairings on a contemporary 32-bit smart-card, the Philips HiPerSmart , an instantiation of the MIPS-32 based SmartMIPS architecture. Three types of pairing are considered, first the standard Tate pairing on a nonsupersingular curve E(F ρ ), second the Ate pairing, also on a nonsupersingular curve E(F ρ ), and finally the ηT pairing on a supersingular curve E(F 2 m). We demonstrate that pairings can be calculated as efficiently as classic cryptographic primitives on this architecture, with a calculation time of as little as 0.15 seconds.


smart card research and advanced application conference | 2010

Secure delegation of elliptic-curve pairing

Benoît Chevallier-Mames; Jean-Sébastien Coron; Noel McCullagh; David Naccache; Michael Scott

In this paper we describe a simple protocol for secure delegation of the elliptic-curve pairing. A computationally limited device (typically a smart-card) will delegate the computation of the pairing e(A,B) to a more powerful device (for example a PC), in such a way that 1) the powerful device learns nothing about the points A and B, and 2) the limited device is able to detect when the powerful device is cheating.

Collaboration


Dive into the Michael Scott's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge