Open Access. Powered by Scholars. Published by Universities.®

Social and Behavioral Sciences Commons

Open Access. Powered by Scholars. Published by Universities.®

Faculty of Engineering and Information Sciences - Papers: Part A

Series

Id

Publication Year

Articles 1 - 5 of 5

Full-Text Articles in Social and Behavioral Sciences

A Short Id-Based Proxy Signature Scheme, Maryam Rjabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo Jan 2016

A Short Id-Based Proxy Signature Scheme, Maryam Rjabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

No abstract provided.


Secure Id-Based Linkable And Revocable-Iff-Linked Ring Signature With Constant-Size Construction, Man Ho Au, Joseph K. Liu, Willy Susilo, Tsz Hon Yuen Jan 2013

Secure Id-Based Linkable And Revocable-Iff-Linked Ring Signature With Constant-Size Construction, Man Ho Au, Joseph K. Liu, Willy Susilo, Tsz Hon Yuen

Faculty of Engineering and Information Sciences - Papers: Part A

In this paper, we propose a new ID-based event-oriented linkable ring signature scheme, with an option as revocable-iff-linked. With this option, if a user generates two linkable ring signatures in the same event, everyone can compute his identity from these two signatures. We are the first in the literature to propose such a secure construction in an ID-based setting. Even compared with other existing non ID-based schemes, we enjoy significant efficiency improvement, including constant signature size and linking complexity. Our scheme can be also regarded as a normal ID-based ring signature. We are also the first to propose such a …


Round-Optimal Id-Based Blind Signature Schemes Without Ros Assumption, Wei Gao, Guilin Wang, Xueli Wang, Fei Li Jan 2012

Round-Optimal Id-Based Blind Signature Schemes Without Ros Assumption, Wei Gao, Guilin Wang, Xueli Wang, Fei Li

Faculty of Engineering and Information Sciences - Papers: Part A

This paper presents two Identity-Based Blind Signature (IBBS) schemes based on bilinear pairings. Both of them enjoy the following features. First, they achieve the optimal bound of round complexity for blind signatures, i.e., each signature can be blindly generated with one round (or two moves) of message exchanges between the signature requesting user and signer. Second, their security is proved without the ROS assumption, which assumes that it is infeasible to find an overdetermined, solvable system of linear equations modulo q with random inhomogenities. Due to this reason, the order of underlying group does not need to be very large …


Low-Complexity Ldpc Coded Bicm-Id With Orthogonal Modulations, S Che, S Tong Jan 2009

Low-Complexity Ldpc Coded Bicm-Id With Orthogonal Modulations, S Che, S Tong

Faculty of Engineering and Information Sciences - Papers: Part A

A low-complexity low density parity check (LDPC) coded bit-interleaved coded modulation with iterative decoding (BICM-ID) scheme with orthogonal modulations is proposed. With a novel mapping strategy of coded bits to symbols, the proposed scheme is equivalent to a generalised LDPC code with Hadamard constraints and thus orthogonal demodulation can be merged into the iterative LDPC decoding process, resulting in a simpler implementation and a lower computational complexity.


Security Vulnerability Of Id-Based Key Sharing Schemes, Jung Yeon Hwang, Taek-Young Youn, Willy Susilo Jan 2009

Security Vulnerability Of Id-Based Key Sharing Schemes, Jung Yeon Hwang, Taek-Young Youn, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

Recently, several ID-based key sharing schemes have been proposed, where an initiation phase generates users' secret key associated with identities under the hardness of integer factorization. In this letter, we show that, unfortunately any key sharing scheme with this initiation phase is intrinsically insecure in the sense that the collusion of some users enables them to derive master private keys and hence, generating any user's secret key.