File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Secure hierarchical identity based signature and its application

TitleSecure hierarchical identity based signature and its application
Authors
KeywordsBilinear pairings
Forward-secure signature
Hierarchical identity-based signature
Issue Date2004
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
Lecture Notes In Computer Science (Including Subseries Lecture Notes In Artificial Intelligence And Lecture Notes In Bioinformatics), 2004, v. 3269, p. 480-494 How to Cite?
AbstractAt EUROCRYPT 2004, Boneh and Boyen [5] proposed a new hierarchical identity-based (ID-based) encryption (HIBE) scheme provably selective-ID secure without random oracles. In this paper we propose a new hierarchical ID-based signature that shares the same system parameters with their hierarchical ID-based encryption scheme (BB-HIBE). BB-HIBE and our signature scheme yield a complete ID-based public key cryptosystem. To the best of the authors' knowledge, our scheme is the first provably secure hierarchical ID-based signature scheme (HIBS) and is also the first ID-based signature scheme working with the BB-HIBE. The scheme is provably secure against existential forgery for selective-ID, adaptive chosen-message-and-identity attack (EF-sID-CMIA) in the random oracle model, and have a good exact security under adaptive chosen-message attack. As a bonus result, we extend our HIBS scheme into a new forward-secure signature scheme. © Springer-Verlag 2004.
Persistent Identifierhttp://hdl.handle.net/10722/93336
ISSN
2020 SCImago Journal Rankings: 0.249
References

 

DC FieldValueLanguage
dc.contributor.authorChow, SSMen_HK
dc.contributor.authorHui, LCKen_HK
dc.contributor.authorYiu, SMen_HK
dc.contributor.authorChow, KPen_HK
dc.date.accessioned2010-09-25T14:58:00Z-
dc.date.available2010-09-25T14:58:00Z-
dc.date.issued2004en_HK
dc.identifier.citationLecture Notes In Computer Science (Including Subseries Lecture Notes In Artificial Intelligence And Lecture Notes In Bioinformatics), 2004, v. 3269, p. 480-494en_HK
dc.identifier.issn0302-9743en_HK
dc.identifier.urihttp://hdl.handle.net/10722/93336-
dc.description.abstractAt EUROCRYPT 2004, Boneh and Boyen [5] proposed a new hierarchical identity-based (ID-based) encryption (HIBE) scheme provably selective-ID secure without random oracles. In this paper we propose a new hierarchical ID-based signature that shares the same system parameters with their hierarchical ID-based encryption scheme (BB-HIBE). BB-HIBE and our signature scheme yield a complete ID-based public key cryptosystem. To the best of the authors' knowledge, our scheme is the first provably secure hierarchical ID-based signature scheme (HIBS) and is also the first ID-based signature scheme working with the BB-HIBE. The scheme is provably secure against existential forgery for selective-ID, adaptive chosen-message-and-identity attack (EF-sID-CMIA) in the random oracle model, and have a good exact security under adaptive chosen-message attack. As a bonus result, we extend our HIBS scheme into a new forward-secure signature scheme. © Springer-Verlag 2004.en_HK
dc.languageengen_HK
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/en_HK
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)en_HK
dc.subjectBilinear pairingsen_HK
dc.subjectForward-secure signatureen_HK
dc.subjectHierarchical identity-based signatureen_HK
dc.titleSecure hierarchical identity based signature and its applicationen_HK
dc.typeArticleen_HK
dc.identifier.emailHui, LCK:hui@cs.hku.hken_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.emailChow, KP:chow@cs.hku.hken_HK
dc.identifier.authorityHui, LCK=rp00120en_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.identifier.authorityChow, KP=rp00111en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.scopuseid_2-s2.0-35048843296en_HK
dc.identifier.hkuros103635en_HK
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-35048843296&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume3269en_HK
dc.identifier.spage480en_HK
dc.identifier.epage494en_HK
dc.publisher.placeGermanyen_HK
dc.identifier.scopusauthoridChow, SSM=8980575500en_HK
dc.identifier.scopusauthoridHui, LCK=8905728300en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK
dc.identifier.scopusauthoridChow, KP=7202180751en_HK
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats