File Download
  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Separable and anonymous identity-based key issuing

TitleSeparable and anonymous identity-based key issuing
Authors
Issue Date2005
PublisherIEEE.
Citation
Proceedings Of The International Conference On Parallel And Distributed Systems - Icpads, 2005, v. 2, p. 275-279 How to Cite?
AbstractIn identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is responsible for computing and sending the private keys to users and therefore, a secure channel is required. For privacy-oriented applications, it is important to keep in secret whether the private key corresponding to a certain identity has been requested. All of the existing ID-based key issuing schemes have not addressed this anonymity issue. Besides, the separation of duties of LRA and KGC has not been discussed as well. We propose a novel separable and anonymous ID-based key issuing scheme without secure channel. Our protocol supports the separation of duties between LRA and KGC. The private key computed by the KGC can be sent to the user in an encrypted form such that only the legitimate key requester authenticated by LRA can decrypt it, and any eavesdropper cannot know the identity corresponding to the secret key. © 2005 IEEE.
Persistent Identifierhttp://hdl.handle.net/10722/53610
ISSN
2023 SCImago Journal Rankings: 0.397
SSRN
References

 

DC FieldValueLanguage
dc.contributor.authorSui, AFen_HK
dc.contributor.authorChow, SSMen_HK
dc.contributor.authorHui, LCKen_HK
dc.contributor.authorYiu, SMen_HK
dc.contributor.authorChow, KPen_HK
dc.contributor.authorTsang, WWen_HK
dc.contributor.authorChong, CFen_HK
dc.contributor.authorPun, KHen_HK
dc.contributor.authorChan, HWen_HK
dc.date.accessioned2009-04-03T07:24:35Z-
dc.date.available2009-04-03T07:24:35Z-
dc.date.issued2005en_HK
dc.identifier.citationProceedings Of The International Conference On Parallel And Distributed Systems - Icpads, 2005, v. 2, p. 275-279en_HK
dc.identifier.issn1521-9097en_HK
dc.identifier.urihttp://hdl.handle.net/10722/53610-
dc.description.abstractIn identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is responsible for computing and sending the private keys to users and therefore, a secure channel is required. For privacy-oriented applications, it is important to keep in secret whether the private key corresponding to a certain identity has been requested. All of the existing ID-based key issuing schemes have not addressed this anonymity issue. Besides, the separation of duties of LRA and KGC has not been discussed as well. We propose a novel separable and anonymous ID-based key issuing scheme without secure channel. Our protocol supports the separation of duties between LRA and KGC. The private key computed by the KGC can be sent to the user in an encrypted form such that only the legitimate key requester authenticated by LRA can decrypt it, and any eavesdropper cannot know the identity corresponding to the secret key. © 2005 IEEE.en_HK
dc.languageeng-
dc.publisherIEEE.-
dc.relation.ispartofProceedings of the International Conference on Parallel and Distributed Systems - ICPADSen_HK
dc.rights©2005 IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution to servers or lists, or to reuse any copyrighted component of this work in other works must be obtained from the IEEE.-
dc.titleSeparable and anonymous identity-based key issuingen_HK
dc.typeConference_Paperen_HK
dc.identifier.openurlhttp://library.hku.hk:4550/resserv?sid=HKU:IR&issn=1521-9097&volume=2&spage=275&epage=279&date=2005&atitle=Separable+and+anonymous+identity-based+key+issuing-
dc.identifier.emailHui, LCK:hui@cs.hku.hken_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.emailChow, KP:chow@cs.hku.hken_HK
dc.identifier.emailTsang, WW:tsang@cs.hku.hken_HK
dc.identifier.emailChong, CF:chong@cs.hku.hken_HK
dc.identifier.emailPun, KH:pun@cs.hku.hken_HK
dc.identifier.emailChan, HW:hwchan@cs.hku.hken_HK
dc.identifier.authorityHui, LCK=rp00120en_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.identifier.authorityChow, KP=rp00111en_HK
dc.identifier.authorityTsang, WW=rp00179en_HK
dc.identifier.authorityChong, CF=rp00110en_HK
dc.identifier.authorityPun, KH=rp00164en_HK
dc.identifier.authorityChan, HW=rp00091en_HK
dc.description.naturepublished_or_final_version-
dc.identifier.doi10.1109/ICPADS.2005.263en_HK
dc.identifier.scopuseid_2-s2.0-23944503487en_HK
dc.identifier.hkuros103542-
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-23944503487&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume2en_HK
dc.identifier.spage275en_HK
dc.identifier.epage279en_HK
dc.publisher.placeUnited Statesen_HK
dc.identifier.ssrn1849438-
dc.identifier.scopusauthoridSui, AF=6602768863en_HK
dc.identifier.scopusauthoridChow, SSM=8980575500en_HK
dc.identifier.scopusauthoridHui, LCK=8905728300en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK
dc.identifier.scopusauthoridChow, KP=7202180751en_HK
dc.identifier.scopusauthoridTsang, WW=7201558521en_HK
dc.identifier.scopusauthoridChong, CF=7202196414en_HK
dc.identifier.scopusauthoridPun, KH=8979404900en_HK
dc.identifier.scopusauthoridChan, HW=24828151400en_HK
dc.identifier.issnl1521-9097-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats