Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Collusion Attacks to Tanaka's Corrected ID-Based Non-interactive Key Sharing Scheme

Authors
Jeong, Ik RaeKwon, Jeong OkLee, Dong Hoon
Issue Date
3월-2009
Publisher
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG
Keywords
non-interactive key sharing; identity-based cryptosystem; collusion attacks
Citation
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, v.E92A, no.3, pp.932 - 934
Indexed
SCIE
SCOPUS
Journal Title
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES
Volume
E92A
Number
3
Start Page
932
End Page
934
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/120507
DOI
10.1587/transfun.E92.A.932
ISSN
1745-1337
Abstract
In 2006, Tanaka has proposed an ellicient variant of Maurer-Yacobi's identity-based non-interactive key sharing scheme. In Tanaka's scheme, the computational complexity to generate each user's secret information is much smaller than that of Maurer-Yacobi's scheme. Tanaka's original key sharing scheme does not provide completeness, and so Tanaka has corrected the original scheme to provide completeness. In this paper, we show that Tanaka's corrected key sharing scheme is not secure against collusion attacks. That is two users can collaborate to factorize a system modulus with their secret information and thus break the key sharing scheme.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Jeong, Ik Rae photo

Jeong, Ik Rae
정보보호학과
Read more

Altmetrics

Total Views & Downloads

BROWSE