Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Fast RSA-Based Trapdoor Commitment Scheme with Key Exposure Freeness and Strong Trapdoor Opening

Full metadata record
DC Field Value Language
dc.contributor.authorYoun, Taek-Young-
dc.contributor.authorPark, Young-Ho-
dc.contributor.authorLim, Jongin-
dc.date.accessioned2021-09-07T23:24:42Z-
dc.date.available2021-09-07T23:24:42Z-
dc.date.created2021-06-14-
dc.date.issued2010-11-
dc.identifier.issn1607-9264-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/115480-
dc.description.abstractTrapdoor commitment scheme (TCS) is one of useful tools for designing value-added schemes such as chameleon signatures and sanitizable signatures that provide stronger privacy Since the privacy of communicating parties is very important for future computing environments such as ubiquitous computing environment, TCS is a useful tool for the environments In this paper, we propose a RSA-based key exposure free trapdoor commitment scheme which provides strong trapdoor opening TCS-based value-added signatures are constructed by using a trapdoor commitment scheme instead of an ordinary hash function Hence, it is desirable to provide efficient commitment evaluation for designing efficient TCS-based value-added signatures Our scheme requires only few multiplications for evaluating a commitment when a small prime is used as a public exponent for the RSA function, and so our scheme can be used for designing the above mentioned value-added schemes very efficiently Moreover, our scheme provides strong trapdoor opening which can be used for improving the security of a signature, and the conversion is very efficient due to the efficiency of the commitment evaluation algorithm-
dc.languageEnglish-
dc.language.isoen-
dc.publisherNATIONAL DONG HWA UNIV-
dc.subjectSIGNATURES-
dc.titleFast RSA-Based Trapdoor Commitment Scheme with Key Exposure Freeness and Strong Trapdoor Opening-
dc.typeArticle-
dc.contributor.affiliatedAuthorLim, Jongin-
dc.identifier.wosid000284971800013-
dc.identifier.bibliographicCitationJOURNAL OF INTERNET TECHNOLOGY, v.11, no.6, pp.853 - 857-
dc.relation.isPartOfJOURNAL OF INTERNET TECHNOLOGY-
dc.citation.titleJOURNAL OF INTERNET TECHNOLOGY-
dc.citation.volume11-
dc.citation.number6-
dc.citation.startPage853-
dc.citation.endPage857-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.subject.keywordPlusSIGNATURES-
dc.subject.keywordAuthorCryptography-
dc.subject.keywordAuthorTrapdoor commitment scheme-
dc.subject.keywordAuthorKey exposure freeness-
dc.subject.keywordAuthorStrong trapdoor opening-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE