New ID-based threshold signature scheme from bilinear pairings

Cited 29 time in webofscience Cited 0 time in scopus
  • Hit : 494
  • Download : 592
DC FieldValueLanguage
dc.contributor.authorChen, Xiaofengko
dc.contributor.authorZhang, Fangguoko
dc.contributor.authorKonidala, Divyan Mko
dc.contributor.authorKim, Kwangjoko
dc.date.accessioned2010-04-21T05:28:19Z-
dc.date.available2010-04-21T05:28:19Z-
dc.date.created2012-02-06-
dc.date.created2012-02-06-
dc.date.issued2004-
dc.identifier.citationPROGRESS IN CRYPTOLOGY - INDOCRYPT 2004, PROCEEDINGS BOOK SERIES: LECTURE NOTES IN COMPUTER SCIENCE, v.3348, pp.371 - 383-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10203/17859-
dc.description.abstractID-based public key systems allow the user to use his/her identity as the public key, which can simplify key management procedure compared with CA-based public key systems. However, there is an inherent disadvantage in such systems: the problem of private key escrow, i.e., the "trusted" Private Key Generator (PKG) can easily impersonate any user at any time without being detected. Although the problem of escrowing the private key may be reduced by distributing the trust onto multiple centers, it will decrease the efficiency of the systems. Chen et al. first proposed a novel ID-based signature scheme without trusted PKG from bilinear pairings [10], i.e., there is only one PKG who is not assumed to be honest in their scheme. However, the signature scheme cannot be extended to a threshold one. In this paper we propose another ID-based signature scheme without trusted PKG from bilinear pairings. Moreover, we propose an ID-based threshold signature scheme without trusted PKG, which simultaneously overcomes the problem of key escrow and adopts the approach that the private key associated with an identity rather than the master key of PKG is shared.-
dc.languageEnglish-
dc.language.isoen_USen
dc.publisherSPRINGER-VERLAG BERLIN-
dc.subjectCURVES-
dc.titleNew ID-based threshold signature scheme from bilinear pairings-
dc.typeArticle-
dc.identifier.wosid000226744000029-
dc.identifier.scopusid2-s2.0-35048848570-
dc.type.rimsART-
dc.citation.volume3348-
dc.citation.beginningpage371-
dc.citation.endingpage383-
dc.citation.publicationnamePROGRESS IN CRYPTOLOGY - INDOCRYPT 2004, PROCEEDINGS BOOK SERIES: LECTURE NOTES IN COMPUTER SCIENCE-
dc.embargo.liftdate9999-12-31-
dc.embargo.terms9999-12-31-
dc.contributor.localauthorKim, Kwangjo-
dc.contributor.nonIdAuthorChen, Xiaofeng-
dc.contributor.nonIdAuthorZhang, Fangguo-
dc.contributor.nonIdAuthorKonidala, Divyan M-
dc.type.journalArticleArticle; Proceedings Paper-
dc.subject.keywordAuthorID-based threshold signature-
dc.subject.keywordAuthorbilinear pairings-
dc.subject.keywordAuthorkey escrow-
dc.subject.keywordPlusCURVES-
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 29 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0