An efficient V2I authentication scheme for VANETs
Y Zhou, S Liu, M **ao, S Deng… - Mobile Information …, 2018 - Wiley Online Library
The advent of intelligent transportation system has a crucial impact on the traffic safety and
efficiency. To cope with security issues such as spoofing attack and forgery attack, many …
efficiency. To cope with security issues such as spoofing attack and forgery attack, many …
Solutions to key exposure problem in ring signature
In this paper, we suggest solutions to the key exposure problem in ring signature. In
particular, we propose the first forward secure ring signature scheme and the first key …
particular, we propose the first forward secure ring signature scheme and the first key …
Identity-based key-insulated signature with secure key-updates
Standard identity-based (ID-based) signature schemes typically rely on the assumption that
secret keys are kept perfectly secure. However, with more and more cryptographic primitives …
secret keys are kept perfectly secure. However, with more and more cryptographic primitives …
[HTML][HTML] Identity-based key-insulated aggregate signature scheme
PV Reddy, P Gopal - Journal of King Saud University-Computer and …, 2017 - Elsevier
Private key exposure can be the most devastating attack on cryptographic schemes; as such
exposure leads to the breakage of security of the scheme as a whole. In the real world …
exposure leads to the breakage of security of the scheme as a whole. In the real world …
Identity-based threshold key-insulated encryption without random oracles
With more and more cryptosystems being deployed on insecure environments such as
mobile devices, key exposures appear to be unavoidable. This is perhaps the most …
mobile devices, key exposures appear to be unavoidable. This is perhaps the most …
[HTML][HTML] Efficient and secure identity-based strong key-insulated signature scheme without pairings
Abstract Public Key Cryptosystem (PKC) completely relies under the assumption that user's
private key is absolutely secure. Exposure of private key may lead to disastrous situations in …
private key is absolutely secure. Exposure of private key may lead to disastrous situations in …
Identity-based parallel key-insulated encryption without random oracles: security notions and construction
In this paper, we apply the parallel key-insulation mechanism to identity-based encryption
(IBE) scenarios, and minimize the damage caused by key-exposure in IBE systems. We first …
(IBE) scenarios, and minimize the damage caused by key-exposure in IBE systems. We first …
[PDF][PDF] Identity-Based Parallel Key-Insulated Signature Without Random Oracles.
We extend Hanaoka et al.'s parallel key-insulated mechanism to identity-based signature
scenarios, and propose an identity-based parallel key-insulated signature scheme. The …
scenarios, and propose an identity-based parallel key-insulated signature scheme. The …
Identity-based key-insulated proxy signature
In proxy signature schemes, the proxy signer B is permitted to produce a signature on behalf
of the original signer A. However, exposure of proxy signing keys can be the most …
of the original signer A. However, exposure of proxy signing keys can be the most …
Identity-based key-insulated signature without random oracles
Traditional identity-based signature (IBS) schemes typically rely on the assumption that
secret keys are kept perfectly secure. However, with more and more cryptographic primitives …
secret keys are kept perfectly secure. However, with more and more cryptographic primitives …