Matches in SemOpenAlex for { <https://semopenalex.org/work/W2029340819> ?p ?o ?g. }
- W2029340819 endingPage "1181" @default.
- W2029340819 startingPage "1167" @default.
- W2029340819 abstract "As a practical extension of our previous work on certificateless threshold cryptosystem, this paper proposes the first direct certificateless threshold key encapsulation mechanism that inherits the same trust level of the original scheme and removes the length limitation of a traditional public key encryption. Security against threshold chosen-ciphertext attacks are proved in a random oracle model under a new assumption. It tolerates the Type I adversary that can replace public keys and the Type II adversary that has access to the system’s master key. The implied encapsulation scheme is very efficient when compared to the most efficient schemes in a traditional public key cryptosystem, and it is slightly more efficient in terms of key length and encapsulation speed when compared to the identity-based cryptosystems that have the same ciphertext overhead. Finally, we describe several potential modifications of our scheme." @default.
- W2029340819 created "2016-06-24" @default.
- W2029340819 creator A5001070707 @default.
- W2029340819 creator A5040258901 @default.
- W2029340819 date "2010-04-01" @default.
- W2029340819 modified "2023-09-26" @default.
- W2029340819 title "Efficient chosen-ciphertext secure certificateless threshold key encapsulation mechanism" @default.
- W2029340819 cites W1481735483 @default.
- W2029340819 cites W1497626621 @default.
- W2029340819 cites W1516512945 @default.
- W2029340819 cites W1525463077 @default.
- W2029340819 cites W1533880360 @default.
- W2029340819 cites W1534099761 @default.
- W2029340819 cites W1563221498 @default.
- W2029340819 cites W1569083856 @default.
- W2029340819 cites W1572695506 @default.
- W2029340819 cites W1591524234 @default.
- W2029340819 cites W1592092778 @default.
- W2029340819 cites W1801447676 @default.
- W2029340819 cites W1805062869 @default.
- W2029340819 cites W2008056709 @default.
- W2029340819 cites W2008779390 @default.
- W2029340819 cites W2009265206 @default.
- W2029340819 cites W2034313414 @default.
- W2029340819 cites W2052667569 @default.
- W2029340819 cites W2063444275 @default.
- W2029340819 cites W2075738473 @default.
- W2029340819 cites W2077406089 @default.
- W2029340819 cites W2086042811 @default.
- W2029340819 cites W2109675772 @default.
- W2029340819 cites W2117685508 @default.
- W2029340819 cites W2122987162 @default.
- W2029340819 cites W2130708931 @default.
- W2029340819 cites W2141420453 @default.
- W2029340819 cites W2154719011 @default.
- W2029340819 cites W2157679418 @default.
- W2029340819 cites W2912577494 @default.
- W2029340819 doi "https://doi.org/10.1016/j.ins.2009.12.008" @default.
- W2029340819 hasPublicationYear "2010" @default.
- W2029340819 type Work @default.
- W2029340819 sameAs 2029340819 @default.
- W2029340819 citedByCount "11" @default.
- W2029340819 countsByYear W20293408192012 @default.
- W2029340819 countsByYear W20293408192013 @default.
- W2029340819 countsByYear W20293408192014 @default.
- W2029340819 countsByYear W20293408192016 @default.
- W2029340819 countsByYear W20293408192017 @default.
- W2029340819 countsByYear W20293408192019 @default.
- W2029340819 crossrefType "journal-article" @default.
- W2029340819 hasAuthorship W2029340819A5001070707 @default.
- W2029340819 hasAuthorship W2029340819A5040258901 @default.
- W2029340819 hasConcept C100980136 @default.
- W2029340819 hasConcept C120314980 @default.
- W2029340819 hasConcept C123744220 @default.
- W2029340819 hasConcept C148730421 @default.
- W2029340819 hasConcept C203062551 @default.
- W2029340819 hasConcept C204806902 @default.
- W2029340819 hasConcept C2984195096 @default.
- W2029340819 hasConcept C35181327 @default.
- W2029340819 hasConcept C38652104 @default.
- W2029340819 hasConcept C41008148 @default.
- W2029340819 hasConcept C41065033 @default.
- W2029340819 hasConcept C6295992 @default.
- W2029340819 hasConcept C65302260 @default.
- W2029340819 hasConcept C73468433 @default.
- W2029340819 hasConcept C7646194 @default.
- W2029340819 hasConcept C80444323 @default.
- W2029340819 hasConcept C81147070 @default.
- W2029340819 hasConcept C93974786 @default.
- W2029340819 hasConcept C94284585 @default.
- W2029340819 hasConceptScore W2029340819C100980136 @default.
- W2029340819 hasConceptScore W2029340819C120314980 @default.
- W2029340819 hasConceptScore W2029340819C123744220 @default.
- W2029340819 hasConceptScore W2029340819C148730421 @default.
- W2029340819 hasConceptScore W2029340819C203062551 @default.
- W2029340819 hasConceptScore W2029340819C204806902 @default.
- W2029340819 hasConceptScore W2029340819C2984195096 @default.
- W2029340819 hasConceptScore W2029340819C35181327 @default.
- W2029340819 hasConceptScore W2029340819C38652104 @default.
- W2029340819 hasConceptScore W2029340819C41008148 @default.
- W2029340819 hasConceptScore W2029340819C41065033 @default.
- W2029340819 hasConceptScore W2029340819C6295992 @default.
- W2029340819 hasConceptScore W2029340819C65302260 @default.
- W2029340819 hasConceptScore W2029340819C73468433 @default.
- W2029340819 hasConceptScore W2029340819C7646194 @default.
- W2029340819 hasConceptScore W2029340819C80444323 @default.
- W2029340819 hasConceptScore W2029340819C81147070 @default.
- W2029340819 hasConceptScore W2029340819C93974786 @default.
- W2029340819 hasConceptScore W2029340819C94284585 @default.
- W2029340819 hasIssue "7" @default.
- W2029340819 hasLocation W20293408191 @default.
- W2029340819 hasOpenAccess W2029340819 @default.
- W2029340819 hasPrimaryLocation W20293408191 @default.
- W2029340819 hasRelatedWork W1563221498 @default.
- W2029340819 hasRelatedWork W1573119639 @default.
- W2029340819 hasRelatedWork W1588097500 @default.
- W2029340819 hasRelatedWork W2029340819 @default.
- W2029340819 hasRelatedWork W206433945 @default.