Threshold Signature Cryptography Scheme in ...

5 downloads 15449 Views 461KB Size Report
Apr 16, 2014 - Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing. Citations. Abstract. Identity-based systems have the property that a ...
Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

1 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

Find how to Access access preview-only content Look out Inside Get Contemporary Computing Communications in Computer and Information Science Volume 40, 2009, pp 327-335

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing Citations

Abstract Identity-based systems have the property that a user’s public key can be easily calculated from his identity by a publicly available function. The bilinear pairings, especially Tate pairings, have high performance in cryptography. With the foundation of above two properties, we have proposed a new ID-Based (t, n) threshold signature scheme from Tate pairings. The scheme is proved secure that it can resist attacks including plaintext attack, recovery equation attack, conspiracy attack and impersonation attack. Furthermore, performance analysis shows that the proposed scheme is simple, efficient so that it will be suitable for an environment of finite bandwidth and low capability equipment. Page %P Page 1

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

2 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

3 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

No Body Text -- translate me! Page 2

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

4 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

5 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

No Body Text -- translate me!

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

6 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

1. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985) CrossRef 2. Tsuji, S., Itoh, T.: An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal of Selected Areas in Communications 7(4), 467–473 (1989) CrossRef 3. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001) CrossRef 4. Yi, X.: An identity-based signature scheme from the Weil pairing. IEEE Communications Letters 7(2), 76–78 (2003) CrossRef 5. Desmedt, Y., Frankel, Y.: Shared Generation of Authenticators and Signatures. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 457–469. Springer, Heidelberg (1992) 6. Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signatures Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2002) CrossRef 7. Baek, J., Zheng, Y.L.: Identity-Based Threshold Signature Scheme from the Bilinear Pairings. In: ITCC 2004, pp. 124–128. IEEE Computer Society, Los Alamitos (2004) 8. Chen, X.F., Zhang, F.G., Konidala, D.M., Kim, K.: New ID-Based Threshold Signature Scheme from Bilinear Pairings. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 371–383. Springer, Heidelberg (2004) 9. Cheng, X.G., Liu, J.M., Wang, X.M.: An Identity-Based Signature and Its Threshold Version. In: Advanced Information Networking and Applications-AINA 2005, pp. 973–977. IEEE Computer Society, Los Alamitos (2005) 10. Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate Pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324–337. Springer, Heidelberg (2002) CrossRef 11. Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001) CrossRef 12. Lee, N.Y.: The security of the improvement on the generalization of threshold signature and authenticated encryption. IEICE Transactions on Fundamentals E85-A(10), 2364–2367 (2002) 13. Lenstra, A.K.: Selecting cryptographic key sizes. J. Cryptology 14(4), 255–293 (2001)

Title

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

7 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing Book Title Contemporary Computing Book Subtitle Second International Conference, IC3 2009, Noida, India, August 17-19, 2009. Proceedings Pages pp 327-335 Copyright 2009 DOI 10.1007/978-3-642-03547-0_31 Print ISBN 978-3-642-03546-3 Online ISBN 978-3-642-03547-0 Series Title Communications in Computer and Information Science Series Volume 40 Series ISSN 1865-0929 Publisher Springer Berlin Heidelberg Copyright Holder Springer Berlin Heidelberg Additional Links About this Book Topics Algorithm Analysis and Problem Complexity Computational Biology/Bioinformatics Computer Applications Biometrics Computer Appl. in Administrative Data Processing Data Structures, Cryptology and Information Theory Keywords Threshold signature identity-based Tate pairing

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

8 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

Industry Sectors Electronics Telecommunications IT & Software eBook Packages eBook Package english Computer Science eBook Package english full Collection Editors (1)

Sanjay Ranka

(2)

Srinivas Aluru

(3)

Rajkumar Buyya

(4)

Yeh-Ching Chung Sumeet Dua

(5) (6)

Ananth Grama

Sandeep K. S. Gupta Rajeev Kumar Vir V. Phoha Editor Affiliations

(7)

(8) (5)

1. Dept. of Computer Sciences, University of Florida 2. Laurence H. Baker Center for Bioinformatics and Biological Statistics, Iowa State University 3. Grid Computing and Distributed Systems Laboratory and, NICTA Victoria Laboratory, Department of Computer Science and Software Engineering, The University of Melbourne 4. Department of Computer Science, National Tsing Hua University 5. Computer Science, College of Engineering and Science, Louisiana Tech University 6. Department of Computer Sciences, Purdue University 7. Arizona State University 8. Computer Science and Engineering Department, Indian Institute of Technology Kharagpur

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

9 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

Authors Sandip Vijay (9) Subhash C. Sharma (10) Author Affiliations 9. Wireless Computing Research Lab., Electronics & Computer Discipline, DPT, IIT, Roorkee, Saharanpur Campus, Saharanpur, UP, 247001, India 10. Associate Professor, Wireless Computing Research Lab., Electronics & Computer Discipline, DPT, IIT, Roorkee, Saharanpur Campus, Saharanpur, UP, 247001, India

Continue reading... To view the rest of this content please follow the download PDF link above. Over 8.5 million scientific documents at your fingertips © Springer, Part of Springer Science+Business Media

16/04/2014 01:17 PM

Threshold Signature Cryptography Scheme in Wireless Ad-Hoc Computing - Springer

10 of 10

http://link.springer.com/chapter/10.1007/978-3-642-03547-0_31

16/04/2014 01:17 PM