Maurer-Yacobi ID-Based Key Distribution Revisited(<Special Section>Discrete Mathematics and Its Applications)
スポンサーリンク
概要
- 論文の詳細を見る
Maurer and Yacobi proposed an ID-Based key distribution scheme in 1991. In this scheme, the private key for each user is generated by solving discrete logarithm problem. We examine the realizability of this scheme. We show that this scheme can be practical by appropriate parameter setting.
- 社団法人電子情報通信学会の論文
- 2006-05-01
著者
-
Kunihiro Noboru
Department Of Information And Communication Engineering The University Of Electro-communications
-
Abe Wataru
Department Of Information And Communication Engineering The University Of Electro-communications:(pr
-
Abe Wataru
Department Of Biological Sciences Graduate School Of Science The University Of Tokyo:department Of Z
-
Ohta Kazuo
Department Of Information And Communication Engineering The University Of Electro-communications
-
Ohta Kazuo
Department Of Informatics The University Of Electro-communications
-
Abe Wataru
Department Of Biological Sciences Graduate School Of Science The University Of Tokyo
関連論文
- Toward the Fair Anonymous Signatures : Deniable Ring Signatures(Signatures,Cryptography and Information Security)
- Extension of Secret Handshake Protocols with Multiple Groups in Monotone Condition
- Cryptanalysis of Two MD5-Based Authentication Protocols : APOP and NMAC
- Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols
- Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication
- A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search
- New Message Differences for Collision Attacks on MD4 and MD5
- Improved Collision Attacks on MD4 and MD5(Hash Functions,Cryptography and Information Security)
- Exacerbation of dietary steatohepatitis and fibrosis in obese, diabetic KK-A^y mice
- The role of leptin in progression of non-alcoholic fatty liver disease
- Universally composable client-to-client general authenticated key exchange (特集:情報システムを支えるコンピュータセキュリティ技術の再考)
- On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL
- Universally Composable Hierarchical Hybrid Authenticated Key Exchange(Protocols,Cryptography and Information Security)
- Percutaneous transhepatic small-caliber choledochoscopic lithotomy : a safe and effective technique for percutaneous transhepatic common bile duct exploration in high-risk elderly patients
- Improved Collision Search for Hash Functions : New Advanced Message Modification
- Probabilistic Multi-Signature Schemes Using a One-Way Trapdoor Permutation(Discrete Mathematics and Its Applications)
- Provably Secure Multisignatures in Formal Security Model and Their Optimality
- Power Analysis against a DPA-Resistant S-Box Implementation Based on the Fourier Transform
- Near-Collision Attacks on MD4 : Applied to MD4-Based Protocols
- Maurer-Yacobi ID-Based Key Distribution Revisited(Discrete Mathematics and Its Applications)
- Security of Cryptosystems Using Merkle-Damgard in the Random Oracle Model
- Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares(Discrete Mathematics and Its Applications)
- Ring signatures: universally composable definitions and constructions (特集:情報システムを支えるコンピュータセキュリティ技術の再考)
- Differential-Linear Cryptanalysis of FEAL-8 (Special Section on Cryptography and Information Security)
- First Record of Echiniscus hoonsooi (Tardigrada : Echiniscidae) from Japan
- Structural Study of Ferroelectric Phase Transition in Ca_2Pb (C_2H_5CO_2)_6 Crystals
- A New Calcarobiotus (Tardigrada : Macrobiotidae) from the Imperial Palace of Japan(Taxonomy)
- Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128
- Toward Effective Countermeasures against an Improved Fault Sensitivity Analysis