iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1002/SEC.921
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,10,4]],"date-time":"2023-10-04T06:10:48Z","timestamp":1696399848286},"reference-count":18,"publisher":"Wiley","issue":"11","license":[{"start":{"date-parts":[[2013,12,16]],"date-time":"2013-12-16T00:00:00Z","timestamp":1387152000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm Networks"],"published-print":{"date-parts":[[2014,11]]},"abstract":"ABSTRACT<\/jats:title>We propose the notion and define the security model of a certificate\u2010based threshold signature. The model is a general model that allows both the master secret key and user secret keys to be determined and distributed to the corresponding participators. Furthermore, the model can be easily converted into an identity\u2010based (ID\u2010based) threshold signature model to solve the key escrow problem and can be converted into a certificateless threshold signature model. In addition, we propose a secure and efficient certificate\u2010based threshold signature scheme. Compared with previous ID\u2010based threshold signature and certificateless threshold signature, our scheme requires no computation of pairings and no trusted dealer. In addition, in our proposed scheme, unlike most schemes that require all members to jointly generate a certificate or a signature, it only requires t<\/jats:italic> or more than t<\/jats:italic> members to generate a certificate or a signature. Our proposed scheme can detect dishonest participants as well. Therefore, our scheme is more practical than existing schemes. We show that our scheme is existentially unforgeable against adaptive chosen message attacks under the discrete logarithm assumption. Copyright \u00a9 2013 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/sec.921","type":"journal-article","created":{"date-parts":[[2013,12,16]],"date-time":"2013-12-16T12:18:55Z","timestamp":1387196335000},"page":"2094-2103","source":"Crossref","is-referenced-by-count":8,"title":["Simulatable and secure certificate\u2010based threshold signature without pairings"],"prefix":"10.1002","volume":"7","author":[{"given":"Feng","family":"Wang","sequence":"first","affiliation":[{"name":"Department of Mathematics and Physics Fujian University of Technology Fuzhou Fujian 350108 China"},{"name":"Department of Information Engineering and Computer Science Feng Chia University 100 Wenhwa Rd., Seatwen Taichung 40724 Taiwan"}]},{"given":"Chin\u2010Chen","family":"Chang","sequence":"additional","affiliation":[{"name":"Department of Information Engineering and Computer Science Feng Chia University 100 Wenhwa Rd., Seatwen Taichung 40724 Taiwan"},{"name":"Department of Computer Science and Information Engineering Asia University Taichung 41354 Taiwan"}]},{"given":"Lein","family":"Harn","sequence":"additional","affiliation":[{"name":"Department of Computer Science Electrical Engineering University of Missouri\u2013Kansas City 5110 Rockhill Road Kansas City MO 64110 U.S.A."}]}],"member":"311","published-online":{"date-parts":[[2013,12,16]]},"reference":[{"key":"e_1_2_8_2_1","doi-asserted-by":"crossref","unstructured":"DesmedtY FrankelY.Shared generation of authenticators and signatures. InProceedings of 11th Annual International Cryptology Conference on Advances in Cryptology \u2010 CRYPTO\u201991 1991;457\u2013469.","DOI":"10.1007\/3-540-46766-1_37"},{"key":"e_1_2_8_3_1","doi-asserted-by":"publisher","DOI":"10.1145\/359168.359176"},{"key":"e_1_2_8_4_1","doi-asserted-by":"publisher","DOI":"10.1006\/inco.2000.2881"},{"key":"e_1_2_8_5_1","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-006-0347-3"},{"key":"e_1_2_8_6_1","doi-asserted-by":"crossref","unstructured":"ShamirA.Identity based cryptosystems and signature schemes. InProceedings of CRYPTO\u201984 on Advances in Cryptology 1984;47\u201353.","DOI":"10.1007\/3-540-39568-7_5"},{"key":"e_1_2_8_7_1","unstructured":"AbelsonH AndersonR BellovinSM et al.The Risks of Key Recovery Key Escrow and Trusted Third\u2010Party Encryption.http:\/\/www.schneier.com\/paper\u2010key\u2010escrow.pdf(Accessed April 10 2013)."},{"key":"e_1_2_8_8_1","doi-asserted-by":"crossref","unstructured":"Al\u2010RiyamiSS PatersonKG.Certificateless public key cryptography. InProceedings of 9th International Conference on the Theory and Application of Cryptology and Information Security on Advances in Cryptology \u2010 ASIACRYPT\u201903 2003;452\u2013473.","DOI":"10.1007\/978-3-540-40061-5_29"},{"key":"e_1_2_8_9_1","doi-asserted-by":"crossref","unstructured":"GentryC.Certificate\u2010based encryption and the certificate revocation problem. InProceedings of the 22nd International Conference on Theory and Applications of Cryptographic Techniques on EUROCRYPT'03 2003;272\u2013293.","DOI":"10.1007\/3-540-39200-9_17"},{"key":"e_1_2_8_10_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2013.01.013"},{"key":"e_1_2_8_11_1","doi-asserted-by":"publisher","DOI":"10.1049\/ip-cdt:19941293"},{"key":"e_1_2_8_12_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.csi.2011.01.004"},{"key":"e_1_2_8_13_1","unstructured":"BaekJ ZhengYL.Identity\u2010based threshold signature scheme from the bilinear pairings. InProceedings of the International Conference on Information Technology: Coding and Computing 2004;124\u2013128."},{"key":"e_1_2_8_14_1","doi-asserted-by":"crossref","unstructured":"ChenXF ZhangFG KonidalaDM KimK.New ID\u2010based threshold signature scheme from bilinear pairings. InProceedings in 5th International Conference on Cryptology in India on Progress in Cryptology \u2010 INDOCRYPT'04 2004;371\u2013383.","DOI":"10.1007\/978-3-540-30556-9_29"},{"key":"e_1_2_8_15_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2006.08.008"},{"key":"e_1_2_8_16_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2010.07.021"},{"key":"e_1_2_8_17_1","doi-asserted-by":"crossref","unstructured":"LuY LiJG XiaoJM.Threshold certificate\u2010based encryption: definition and concrete construction. InProceedings of the 2009 International Conference on Networks Security Wireless Communications and Trusted Computing 2009;278\u2013282.","DOI":"10.1109\/NSWCTC.2009.105"},{"key":"e_1_2_8_18_1","doi-asserted-by":"crossref","unstructured":"FeldmanP.A practical scheme for non\u2010interactive verifiable secret sharing. InProceedings of the 28th Annual Symposium on Foundations of Computer Science \u2010 FOCS'87 1987;427\u2013438.","DOI":"10.1109\/SFCS.1987.4"},{"key":"e_1_2_8_19_1","doi-asserted-by":"crossref","unstructured":"PedersenTP.Non\u2010interactive and information\u2010theoretic secure verifiable secret sharing. InProceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology \u2010 CRYPTO'91 1991;129\u2013140.","DOI":"10.1007\/3-540-46766-1_9"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.921","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.921","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/sec.921","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,3]],"date-time":"2023-10-03T22:15:30Z","timestamp":1696371330000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.921"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013,12,16]]},"references-count":18,"journal-issue":{"issue":"11","published-print":{"date-parts":[[2014,11]]}},"alternative-id":["10.1002\/sec.921"],"URL":"http:\/\/dx.doi.org\/10.1002\/sec.921","archive":["Portico"],"relation":{},"ISSN":["1939-0114","1939-0122"],"issn-type":[{"value":"1939-0114","type":"print"},{"value":"1939-0122","type":"electronic"}],"subject":[],"published":{"date-parts":[[2013,12,16]]}}}