2009 Third International Conference on Network and System Security 2009
DOI: 10.1109/nss.2009.40
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Fuzzy Identity-Based Signature with Dynamic Threshold

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 8 publications
0
2
0
Order By: Relevance
“…On the other hand, fuzzy identity‐based signature (FIBS)—the second IBC primitive—has not drawn much attention as only a few FIBS schemes have been proposed up to date. The first FIBS in the literature was proposed by Yang et al by adopting the key extraction technique of Sahai and Waters' FIBE, and the signature is generated by using the query public biometric identity ID '.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…On the other hand, fuzzy identity‐based signature (FIBS)—the second IBC primitive—has not drawn much attention as only a few FIBS schemes have been proposed up to date. The first FIBS in the literature was proposed by Yang et al by adopting the key extraction technique of Sahai and Waters' FIBE, and the signature is generated by using the query public biometric identity ID '.…”
Section: Introductionmentioning
confidence: 99%
“…The most efficient FIBS scheme among all would be Wang and Kim's FIBS , which is claimed to be existentially unforgeable under the chosen message attack and fuzzy identity attack in the random oracle model, assuming that the discrete logarithm problem is computationally hard. On the other hand, the most flexible FIBS scheme would be the FIBS of Chen et al , which is proven secure against unforgeability in the standard model if the multi‐sequence of Diffie–Hellman exponents problem is computationally hard.…”
Section: Introductionmentioning
confidence: 99%