Detailed Information

Cited 0 time in webofscience Cited 1 time in scopus
Metadata Downloads

Efficient certificate-based encryption schemes without pairing

Full metadata record
DC Field Value Language
dc.contributor.authorLe, Minh-Ha-
dc.contributor.authorKim, Intae-
dc.contributor.authorHwang, Seong Oun-
dc.date.available2020-07-10T05:42:32Z-
dc.date.created2020-07-06-
dc.date.issued2016-12-
dc.identifier.issn1939-0114-
dc.identifier.urihttps://scholarworks.bwise.kr/hongik/handle/2020.sw.hongik/7090-
dc.description.abstractRecently, a lot of researches focused on identity-based encryption (IBE). The advantage of this scheme is that it can reduce the cost of the public key infrastructure by simplifying certificate management. Although IBE has its own innovations, one of its weaknesses is the key escrow problem. That is, the private key generator in IBE knows decryption keys for all identities and consequently can decrypt any ciphertexts. The certificate-based encryption (CBE) scheme proposed in EUROCRYPT 2003 provides a solution for the key escrow problem by allowing the certification authority to possess a partial decryption key that comprises the full decryption key together with the user-generated private key. In this paper, we propose new CBE schemes without pairing and prove them to be Indistinguishability under Chosen Ciphertext Attack secure in the random oracle model based on the hardness of the computational Diffie-Hellman problem. When compared with other CBE schemes, our schemes are significantly efficient in terms of performance, which makes our schemes suitable for computation-limited node (e.g., sensor, wearable device) networks. Copyright (c) 2016 John Wiley & Sons, Ltd.-
dc.language영어-
dc.language.isoen-
dc.publisherWILEY-HINDAWI-
dc.subjectBROADCAST ENCRYPTION-
dc.subjectSECURE-
dc.titleEfficient certificate-based encryption schemes without pairing-
dc.typeArticle-
dc.contributor.affiliatedAuthorHwang, Seong Oun-
dc.identifier.doi10.1002/sec.1703-
dc.identifier.scopusid2-s2.0-85006375372-
dc.identifier.wosid000398221800040-
dc.identifier.bibliographicCitationSECURITY AND COMMUNICATION NETWORKS, v.9, no.18, pp.5376 - 5391-
dc.relation.isPartOfSECURITY AND COMMUNICATION NETWORKS-
dc.citation.titleSECURITY AND COMMUNICATION NETWORKS-
dc.citation.volume9-
dc.citation.number18-
dc.citation.startPage5376-
dc.citation.endPage5391-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.subject.keywordPlusBROADCAST ENCRYPTION-
dc.subject.keywordPlusSECURE-
dc.subject.keywordAuthorcryptography-
dc.subject.keywordAuthorcertificate-based encryption-
dc.subject.keywordAuthoridentity-based encryption-
dc.subject.keywordAuthorpairing-
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Science and Technology > Department of Computer and Information Communications Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE