메뉴 건너뛰기




Volumn 64, Issue 4, 2015, Pages 971-983

Cost-effective authentic and anonymous data sharing with forward security

Author keywords

Authentication; cloud computing; data sharing; forward security; smart grid

Indexed keywords

ACCESS CONTROL; AUTHENTICATION; CLOUD COMPUTING; COST EFFECTIVENESS; DATA PRIVACY; DISTRIBUTED COMPUTER SYSTEMS; MOBILE SECURITY; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY; SOCIAL NETWORKING (ONLINE);

EID: 84925070600     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2014.2315619     Document Type: Article
Times cited : (105)

References (58)
  • 2
    • 85066568952 scopus 로고    scopus 로고
    • Two remarks on public-key cryptology
    • Sep. Relevant material presented by the author in an invited lecture at the Fourth ACM Conference on Computer and Communications Security 1997.)
    • R. Anderson, "Two remarks on public-key cryptology, " Manuscript, Sep. 2000. (Relevant material presented by the author in an invited lecture at the Fourth ACM Conference on Computer and Communications Security, 1997.)
    • (2000) Manuscript
    • Anderson, R.1
  • 5
    • 26444521603 scopus 로고    scopus 로고
    • Id-based ring signature and proxy ring signature schemes from bilinear pairings
    • abs/cs/0504097
    • A. K. Awasthi and S. Lal, "Id-based ring signature and proxy ring signature schemes from bilinear pairings, " CoRR, vol. abs/cs/0504097, 2005.
    • (2005) CoRR
    • Awasthi, A.K.1    Lal, S.2
  • 6
    • 35248843604 scopus 로고    scopus 로고
    • Foundations of group signatures: Formal definitions, simplified requirements and a construction based on general assumptions
    • M. Bellare, D. Micciancio, and B. Warinschi, "Foundations of group signatures: Formal definitions, simplified requirements and a construction based on general assumptions, " in Proc. 22nd Int. Conf. Theory Appl. Cryptographic Techn., 2003, vol. 2656, pp. 614-629.
    • (2003) Proc. 22nd Int. Conf. Theory Appl. Cryptographic Techn. , vol.2656 , pp. 614-629
    • Bellare, M.1    Micciancio, D.2    Warinschi, B.3
  • 7
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • M. Bellare and S. Miner, "A forward-secure digital signature scheme, " in Proc. 19th Annu. Int. Cryptol. Conf., 1999, vol. 1666, pp. 431-448.
    • (1999) Proc. 19th Annu. Int. Cryptol. Conf. , vol.1666 , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 9
    • 0842304790 scopus 로고    scopus 로고
    • Efficient threshold signature, multisignature and blind signature schemes based on the gap Diffie-Hellman group signature scheme
    • A. Boldyreva, "Efficient threshold signature, multisignature and blind signature schemes based on the gap Diffie-Hellman group signature scheme, " in Proc. 6th Int. Workshop Theory Practice PublicKey Cryptography: Public Key Cryptography, 2003, vol. 567, pp. 31-46.
    • (2003) Proc. 6th Int. Workshop Theory Practice PublicKey Cryptography: Public Key Cryptography , vol.567 , pp. 31-46
    • Boldyreva, A.1
  • 14
    • 84870930793 scopus 로고    scopus 로고
    • Social cloud computing:Avision for socially motivated resource sharing
    • FourthQuarter
    • K. Chard, K. Bubendorfer, S. Caton, and O. F. Rana, "Social cloud computing:Avision for socially motivated resource sharing, " IEEE Trans.Serv.Comput., vol.5, no.4, pp.551-563, FourthQuarter2012.
    • (2012) IEEE Trans. Serv. Comput. , vol.5 , Issue.4 , pp. 551-563
    • Chard, K.1    Bubendorfer, K.2    Caton, S.3    Rana, O.F.4
  • 17
    • 67049096358 scopus 로고    scopus 로고
    • Highly efficient ID-based ring signature from pairings
    • H.-Y. Chien, "Highly efficient ID-based ring signature from pairings, " in Proc. IEEE Asia-Pacific Serv. Comput. Conf., 2008, pp. 829-834.
    • (2008) Proc. IEEE Asia-Pacific Serv. Comput. Conf. , pp. 829-834
    • Chien, H.-Y.1
  • 26
    • 36048992805 scopus 로고    scopus 로고
    • Identity-based ring signatures from RSA
    • J. Herranz, "Identity-based ring signatures from RSA, " Theor. Comput. Sci., vol. 389, no. 1-2, pp. 100-117, 2007.
    • (2007) Theor. Comput. Sci. , vol.389 , Issue.1-2 , pp. 100-117
    • Herranz, J.1
  • 27
    • 0346265013 scopus 로고    scopus 로고
    • Forking lemmas for ring signature schemes
    • J. Herranz and G. S-aez, "Forking lemmas for ring signature schemes, " in Proc. 4th Int. Conf. Cryptol. India, 2003, vol. 2904, pp. 266-279.
    • (2003) Proc. 4th Int. Conf. Cryptol. India , vol.2904 , pp. 266-279
    • Herranz, J.1    Saez, G.2
  • 29
    • 84870885441 scopus 로고    scopus 로고
    • Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption
    • Jan.
    • M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, "Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption, " IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 1, pp. 131-143, Jan. 2013.
    • (2013) IEEE Trans. Parallel Distrib. Syst. , vol.24 , Issue.1 , pp. 131-143
    • Li, M.1    Yu, S.2    Zheng, Y.3    Ren, K.4    Lou, W.5
  • 32
    • 33845249721 scopus 로고    scopus 로고
    • Ring signature with designated linkability
    • J. K. Liu, W. Susilo, and D. S. Wong, "Ring signature with designated linkability, " in Proc. 1st Int. Conf. Security, 2006, vol. 4266, pp. 104-119.
    • (2006) Proc. 1st Int. Conf. Security , vol.4266 , pp. 104-119
    • Liu, J.K.1    Susilo, W.2    Wong, D.S.3
  • 35
    • 80355148452 scopus 로고    scopus 로고
    • Solutions to key exposure problem in ring signature
    • J. K. Liu and D. S. Wong, "Solutions to key exposure problem in ring signature, " I. J. Netw. Secur., vol. 6, no. 2, pp. 170-180, 2008.
    • (2008) I. J. Netw. Secur. , vol.6 , Issue.2 , pp. 170-180
    • Liu, J.K.1    Wong, D.S.2
  • 37
    • 84877786210 scopus 로고    scopus 로고
    • Mona: Secure multi-owner data sharing for dynamic groups in the cloud
    • Jun.
    • X. Liu, Y. Zhang, B. Wang, and J. Yan, "Mona: Secure multi-owner data sharing for dynamic groups in the cloud, " IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 6, pp. 1182-1191, Jun. 2013.
    • (2013) IEEE Trans. Parallel Distrib. Syst. , vol.24 , Issue.6 , pp. 1182-1191
    • Liu, X.1    Zhang, Y.2    Wang, B.3    Yan, J.4
  • 38
    • 79959571025 scopus 로고    scopus 로고
    • A new efficient threshold ring signature scheme based on coding theory
    • Jul.
    • C. A. Melchor, P.-L. Cayrel, P. Gaborit, and F. Laguillaumie, "A new efficient threshold ring signature scheme based on coding theory, " IEEE Trans. Inform. Theory, vol. 57, no. 7, pp. 4833-4842, Jul. 2011.
    • (2011) IEEE Trans. Inform. Theory , vol.57 , Issue.7 , pp. 4833-4842
    • Melchor, C.A.1    Cayrel, P.-L.2    Gaborit, P.3    Laguillaumie, F.4
  • 41
    • 24144480841 scopus 로고    scopus 로고
    • Accumulators from bilinear pairings and applications
    • L. Nguyen, "Accumulators from bilinear pairings and applications, " in Proc. Int. Conf. Topics Cryptol., 2005, vol. 3376, pp. 275-292.
    • (2005) Proc. Int. Conf. Topics Cryptol. , vol.3376 , pp. 275-292
    • Nguyen, L.1
  • 45
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • A. Shamir, "Identity-based cryptosystems and signature schemes, " in Proc. CRYPTO 84 Adv. Cryptol., 1984, vol. 196, pp. 47-53.
    • (1984) Proc. CRYPTO 84 Adv. Cryptol. , vol.196 , pp. 47-53
    • Shamir, A.1
  • 46
    • 84861176850 scopus 로고    scopus 로고
    • Ensuring distributed accountability for data sharing in the cloud
    • Jul./Aug.
    • S. Sundareswaran, A. C. Squicciarini, and D. Lin, "Ensuring distributed accountability for data sharing in the cloud, " IEEE Trans. Dependable Secure Comput., vol. 9, no. 4, pp. 556-568, Jul./Aug. 2012.
    • (2012) IEEE Trans. Dependable Secure Comput. , vol.9 , Issue.4 , pp. 556-568
    • Sundareswaran, S.1    Squicciarini, A.C.2    Lin, D.3
  • 48
    • 78449233611 scopus 로고    scopus 로고
    • A suite of non-pairing ID-based threshold ring signature schemes with different levels of anonymity (extended abstract)
    • P. P. Tsang, M. H. Au, J. K. Liu, W. Susilo, and D. S. Wong, "A suite of non-pairing ID-based threshold ring signature schemes with different levels of anonymity (extended abstract), " in Proc. 4th Int. Conf. Provable Security, 2010, vol. 6402, pp. 166-183.
    • (2010) Proc. 4th Int. Conf. Provable Security , vol.6402 , pp. 166-183
    • Tsang, P.P.1    Au, M.H.2    Liu, J.K.3    Susilo, W.4    Wong, D.S.5
  • 49
    • 84861959172 scopus 로고    scopus 로고
    • Privacypreserving public auditing for secure cloud storage
    • Feb.
    • C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacypreserving public auditing for secure cloud storage, " IEEE Trans. Comput., vol. 62, no. 2, pp. 362-375, Feb. 2013.
    • (2013) IEEE Trans. Comput. , vol.62 , Issue.2 , pp. 362-375
    • Wang, C.1    Chow, S.S.M.2    Wang, Q.3    Ren, K.4    Lou, W.5
  • 50
    • 0142218983 scopus 로고    scopus 로고
    • On the RS-Code construction of ring signature schemes and a threshold setting of RST
    • D. S. Wong, K. Fung, J. K. Liu, and V. K. Wei, "On the RS-Code construction of ring signature schemes and a threshold setting of RST, " in Proc. 5th Int. Conf. Inform. Commun. Security, 2003, vol. 2836, pp. 34-46.
    • (2003) Proc. 5th Int. Conf. Inform. Commun. Security , vol.2836 , pp. 34-46
    • Wong, D.S.1    Fung, K.2    Liu, J.K.3    Wei, V.K.4
  • 51
    • 84877883464 scopus 로고    scopus 로고
    • Attribute-based access to scalable media in cloud-assisted content sharing networks
    • Jun.
    • Y. Wu, Z.Wei, and R. H. Deng, "Attribute-based access to scalable media in cloud-assisted content sharing networks, " IEEE Trans. Multimedia, vol. 15, no. 4, pp. 778-788, Jun. 2013.
    • (2013) IEEE Trans. Multimedia , vol.15 , Issue.4 , pp. 778-788
    • Wu, Y.1    Wei, Z.2    Deng, R.H.3
  • 52
    • 84897009676 scopus 로고    scopus 로고
    • An anonymous sealed-bid electronic auction based on ring signature
    • H. Xiong, Z. Qin, and F. Li, "An anonymous sealed-bid electronic auction based on ring signature, " I. J. Netw. Secur., vol. 8, no. 3, pp. 235-242, 2009.
    • (2009) I. J. Netw. Secur. , vol.8 , Issue.3 , pp. 235-242
    • Xiong, H.1    Qin, Z.2    Li, F.3
  • 53
    • 84879285531 scopus 로고    scopus 로고
    • Security challenges in vehicular cloud computing
    • Mar.
    • G. Yan, D. Wen, S. Olariu, and M. Weigle, "Security challenges in vehicular cloud computing, " IEEE Trans. Intell. Transp. Syst., vol. 14, no. 1, pp. 284-294, Mar. 2013.
    • (2013) IEEE Trans. Intell. Transp. Syst. , vol.14 , Issue.1 , pp. 284-294
    • Yan, G.1    Wen, D.2    Olariu, S.3    Weigle, M.4
  • 54
    • 78449305489 scopus 로고    scopus 로고
    • Forwardsecure identity-based signature: Security notions and construction
    • J. Yu, R. Hao, F. Kong, X. Cheng, J. Fan, and Y. Chen, "Forwardsecure identity-based signature: Security notions and construction, " Inform. Sci., vol. 181, no. 3, pp. 648-660, 2011.
    • (2011) Inform. Sci. , vol.181 , Issue.3 , pp. 648-660
    • Yu, J.1    Hao, R.2    Kong, F.3    Cheng, X.4    Fan, J.5    Chen, Y.6
  • 55
    • 84862074358 scopus 로고    scopus 로고
    • Noninteractive forward-secure threshold signature without random oracles
    • J. Yu, F. Kong, H. Zhao, X. Cheng, R. Hao, and X.-F. Guo, "Noninteractive forward-secure threshold signature without random oracles, " J. Inform. Sci. Eng., vol. 28, no. 3, pp. 571-586, 2012.
    • (2012) J. Inform. Sci. Eng. , vol.28 , Issue.3 , pp. 571-586
    • Yu, J.1    Kong, F.2    Zhao, H.3    Cheng, X.4    Hao, R.5    Guo, X.-F.6
  • 58
    • 38049176603 scopus 로고    scopus 로고
    • An efficient identity-based ring signature scheme and its extension
    • J. Zhang, "An efficient identity-based ring signature scheme and its extension, " in Proc. Int. Conf. Comput. Sci. Appl., 2007, vol. 4706, pp. 63-74.
    • (2007) Proc. Int. Conf. Comput. Sci. Appl. , vol.4706 , pp. 63-74
    • Zhang, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.