Matches in SemOpenAlex for { <https://semopenalex.org/work/W2071736721> ?p ?o ?g. }
Showing items 1 to 85 of
85
with 100 items per page.
- W2071736721 endingPage "134" @default.
- W2071736721 startingPage "134" @default.
- W2071736721 abstract "Public-key certificates, which are used to associate public keys with certificate owner identifiers, play an important role in public-key infrastructures. Each public-key certificate must be revoked as soon as its corresponding private key is compromised, lost or invalid. Before a public key is used, its associated public-key certificate must therefore be verified to ensure that it has not been revoked. However, the revocation and revocation notification of public keys are sometimes costly in terms of communication and computation requirements. A new unimplemented public-key encryption is proposed, which allows a user to update his private key without changing the corresponding public key, so that public-key revocation and revocation verification are not needed. In addition, the proposed scheme provides the following benefits: (1) prompt disabling of decryption capability (users' decryption ability can be revoked in real time); (2) personal key privacy (users select their partial private key without exposing it to certificate authorities) and (3) chosen-ciphertext security (the proposed scheme is provably secure against adaptive chosen-ciphertext attacks, in the random oracle model)." @default.
- W2071736721 created "2016-06-24" @default.
- W2071736721 creator A5010129221 @default.
- W2071736721 creator A5045610777 @default.
- W2071736721 creator A5068869120 @default.
- W2071736721 date "2007-01-01" @default.
- W2071736721 modified "2023-09-25" @default.
- W2071736721 title "Revocation-free public-key encryption based on security-mediated public-key infrastructure" @default.
- W2071736721 cites W1493614564 @default.
- W2071736721 cites W1542057243 @default.
- W2071736721 cites W1551969482 @default.
- W2071736721 cites W1591524234 @default.
- W2071736721 cites W1603068992 @default.
- W2071736721 cites W2017306439 @default.
- W2071736721 cites W2096024255 @default.
- W2071736721 cites W2117685508 @default.
- W2071736721 cites W2122440889 @default.
- W2071736721 cites W2152924492 @default.
- W2071736721 cites W4229838822 @default.
- W2071736721 doi "https://doi.org/10.1049/iet-ifs:20070045" @default.
- W2071736721 hasPublicationYear "2007" @default.
- W2071736721 type Work @default.
- W2071736721 sameAs 2071736721 @default.
- W2071736721 citedByCount "4" @default.
- W2071736721 countsByYear W20717367212020 @default.
- W2071736721 countsByYear W20717367212021 @default.
- W2071736721 crossrefType "journal-article" @default.
- W2071736721 hasAuthorship W2071736721A5010129221 @default.
- W2071736721 hasAuthorship W2071736721A5045610777 @default.
- W2071736721 hasAuthorship W2071736721A5068869120 @default.
- W2071736721 hasConcept C111919701 @default.
- W2071736721 hasConcept C147296133 @default.
- W2071736721 hasConcept C148730421 @default.
- W2071736721 hasConcept C203062551 @default.
- W2071736721 hasConcept C26517878 @default.
- W2071736721 hasConcept C2775892892 @default.
- W2071736721 hasConcept C2779960059 @default.
- W2071736721 hasConcept C38652104 @default.
- W2071736721 hasConcept C41008148 @default.
- W2071736721 hasConcept C62057728 @default.
- W2071736721 hasConcept C67405866 @default.
- W2071736721 hasConcept C72648740 @default.
- W2071736721 hasConcept C80444323 @default.
- W2071736721 hasConcept C93636275 @default.
- W2071736721 hasConcept C93974786 @default.
- W2071736721 hasConcept C94284585 @default.
- W2071736721 hasConcept C96865113 @default.
- W2071736721 hasConceptScore W2071736721C111919701 @default.
- W2071736721 hasConceptScore W2071736721C147296133 @default.
- W2071736721 hasConceptScore W2071736721C148730421 @default.
- W2071736721 hasConceptScore W2071736721C203062551 @default.
- W2071736721 hasConceptScore W2071736721C26517878 @default.
- W2071736721 hasConceptScore W2071736721C2775892892 @default.
- W2071736721 hasConceptScore W2071736721C2779960059 @default.
- W2071736721 hasConceptScore W2071736721C38652104 @default.
- W2071736721 hasConceptScore W2071736721C41008148 @default.
- W2071736721 hasConceptScore W2071736721C62057728 @default.
- W2071736721 hasConceptScore W2071736721C67405866 @default.
- W2071736721 hasConceptScore W2071736721C72648740 @default.
- W2071736721 hasConceptScore W2071736721C80444323 @default.
- W2071736721 hasConceptScore W2071736721C93636275 @default.
- W2071736721 hasConceptScore W2071736721C93974786 @default.
- W2071736721 hasConceptScore W2071736721C94284585 @default.
- W2071736721 hasConceptScore W2071736721C96865113 @default.
- W2071736721 hasIssue "3" @default.
- W2071736721 hasLocation W20717367211 @default.
- W2071736721 hasOpenAccess W2071736721 @default.
- W2071736721 hasPrimaryLocation W20717367211 @default.
- W2071736721 hasRelatedWork W1486200819 @default.
- W2071736721 hasRelatedWork W1546268148 @default.
- W2071736721 hasRelatedWork W1588128868 @default.
- W2071736721 hasRelatedWork W2025476074 @default.
- W2071736721 hasRelatedWork W2071736721 @default.
- W2071736721 hasRelatedWork W2113386121 @default.
- W2071736721 hasRelatedWork W2160682843 @default.
- W2071736721 hasRelatedWork W2388572789 @default.
- W2071736721 hasRelatedWork W2596139382 @default.
- W2071736721 hasRelatedWork W3108079065 @default.
- W2071736721 hasVolume "1" @default.
- W2071736721 isParatext "false" @default.
- W2071736721 isRetracted "false" @default.
- W2071736721 magId "2071736721" @default.
- W2071736721 workType "article" @default.