An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain
Identity-based cryptosystems mean that public keys can be directly derived from user identifiers, such as telephone numbers, email addresses, and social insurance number, and so on. So they can simplify key management procedures of certificate-based public key infrastructures and can be used to real...
Saved in:
Published in | IEEE access Vol. 6; pp. 20632 - 20640 |
---|---|
Main Authors | , , , , , |
Format | Journal Article |
Language | English |
Published |
Piscataway
IEEE
01.01.2018
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Subjects | |
Online Access | Get full text |
ISSN | 2169-3536 2169-3536 |
DOI | 10.1109/ACCESS.2018.2809426 |
Cover
Loading…
Abstract | Identity-based cryptosystems mean that public keys can be directly derived from user identifiers, such as telephone numbers, email addresses, and social insurance number, and so on. So they can simplify key management procedures of certificate-based public key infrastructures and can be used to realize authentication in blockchain. Linearly homomorphic signature schemes allow to perform linear computations on authenticated data. And the correctness of the computation can be publicly verified. Although a series of homomorphic signature schemes have been designed recently, there are few homomorphic signature schemes designed in identity-based cryptography. In this paper, we construct a new ID-based linear homomorphic signature scheme, which avoids the shortcomings of the use of public-key certificates. The scheme is proved secure against existential forgery on adaptively chosen message and ID attack under the random oracle model. The ID-based linearly homomorphic signature schemes can be applied in e-business and cloud computing. Finally, we show how to apply it to realize authentication in blockchain. |
---|---|
AbstractList | Identity-based cryptosystems mean that public keys can be directly derived from user identifiers, such as telephone numbers, email addresses, and social insurance number, and so on. So they can simplify key management procedures of certificate-based public key infrastructures and can be used to realize authentication in blockchain. Linearly homomorphic signature schemes allow to perform linear computations on authenticated data. And the correctness of the computation can be publicly verified. Although a series of homomorphic signature schemes have been designed recently, there are few homomorphic signature schemes designed in identity-based cryptography. In this paper, we construct a new ID-based linear homomorphic signature scheme, which avoids the shortcomings of the use of public-key certificates. The scheme is proved secure against existential forgery on adaptively chosen message and ID attack under the random oracle model. The ID-based linearly homomorphic signature schemes can be applied in e-business and cloud computing. Finally, we show how to apply it to realize authentication in blockchain. |
Author | Chen, Wenbin Shen, Jian Yan, Hongyang Huang, Zhengan Lin, Qun Tang, Yi |
Author_xml | – sequence: 1 givenname: Qun surname: Lin fullname: Lin, Qun organization: Institute of Mathematics and Statistics, Hanshan Normal University, Chaozhou, China – sequence: 2 givenname: Hongyang surname: Yan fullname: Yan, Hongyang organization: College of Computer and Control Engineering, Nankai University, Tianjin, China – sequence: 3 givenname: Zhengan orcidid: 0000-0003-3509-787X surname: Huang fullname: Huang, Zhengan organization: School of Computer Science, Guangzhou University, Guangzhou, China – sequence: 4 givenname: Wenbin surname: Chen fullname: Chen, Wenbin organization: School of Computer Science, Guangzhou University, Guangzhou, China – sequence: 5 givenname: Jian orcidid: 0000-0003-0519-9058 surname: Shen fullname: Shen, Jian organization: School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing, China – sequence: 6 givenname: Yi orcidid: 0000-0003-2483-9479 surname: Tang fullname: Tang, Yi email: ytang@gzhu.edu.cn organization: School of Mathematics and Information Science, Guangzhou University, Guangzhou, China |
BookMark | eNqFUU1v2zAMFYYOWNf1F_QioGdnEiXZ0jHN-hEgwA7ezoK-3Ch1JE92Dv33deuiGHYZeSBB8L1H8H1FZymngNAVJStKifq-3mxu23YFhMoVSKI41J_QOdBaVUyw-uyv_gu6HMcDmUPOI9Gco3ad8PZHdWPG4PEupmBK_4wf8nHOMuyjw218TGY6lYBbtw_HgE3yeDuNeD0MfXRmijnhmPBNn92T25uYvqHPnenHcPleL9Dvu9tfm4dq9_N-u1nvKseJnCpqAwcOgnnLOwDruRLKEGqsEtYy0oHwgjQd40AJ89IKYqxUwACI9J6yC7RdeH02Bz2UeDTlWWcT9dsgl0dtyhRdHzSRHVW2ceBYzWtg0oVadVxADU1DOcxc1wvXUPKfUxgnfcinkubzNXAhFMyflfMWW7ZcyeNYQvehSol-NUMvZuhXM_S7GTNK_YNycXr721RM7P-DvVqwMYTwoSYZASGAvQAu8JZU |
CODEN | IAECCG |
CitedBy_id | crossref_primary_10_1016_j_future_2018_09_019 crossref_primary_10_1155_2018_4392524 crossref_primary_10_3390_e24050648 crossref_primary_10_1002_cpe_4993 crossref_primary_10_1177_1550147719861005 crossref_primary_10_1007_s11831_020_09426_0 crossref_primary_10_1155_2018_7202598 crossref_primary_10_1109_ACCESS_2023_3252030 crossref_primary_10_1186_s13638_020_01665_w crossref_primary_10_1007_s00500_018_3435_z crossref_primary_10_1016_j_ins_2018_12_025 crossref_primary_10_1108_IJPCC_02_2022_0047 crossref_primary_10_1109_EMR_2020_3014052 crossref_primary_10_1016_j_tej_2021_107059 crossref_primary_10_1155_2018_3210207 crossref_primary_10_1007_s11227_022_04719_6 crossref_primary_10_1109_ACCESS_2018_2852329 crossref_primary_10_1016_j_jksuci_2024_102114 crossref_primary_10_1007_s00500_018_3593_z crossref_primary_10_2478_amns_2021_2_00230 crossref_primary_10_1109_ACCESS_2018_2845911 crossref_primary_10_1002_cpe_7970 crossref_primary_10_1088_1612_202X_acee62 crossref_primary_10_1016_j_ins_2018_09_024 crossref_primary_10_1016_j_suscom_2018_06_003 crossref_primary_10_1109_ACCESS_2019_2915794 crossref_primary_10_1016_j_tcs_2024_114758 crossref_primary_10_1109_ACCESS_2018_2840504 crossref_primary_10_1109_ACCESS_2020_3003685 crossref_primary_10_1109_ACCESS_2020_2984675 crossref_primary_10_1109_ACCESS_2019_2914223 crossref_primary_10_1007_s40747_021_00617_1 crossref_primary_10_1049_ise2_12011 crossref_primary_10_3390_electronics12061308 crossref_primary_10_1016_j_ins_2018_06_049 crossref_primary_10_1155_2018_3680851 crossref_primary_10_1109_ACCESS_2021_3123234 crossref_primary_10_1155_2018_5401890 crossref_primary_10_3233_JIFS_189177 crossref_primary_10_1016_j_jnca_2018_11_001 crossref_primary_10_1109_JIOT_2020_3027070 crossref_primary_10_1007_s11704_018_8067_z crossref_primary_10_1109_ACCESS_2019_2946202 crossref_primary_10_1109_ACCESS_2019_2941153 crossref_primary_10_1109_TNET_2020_3013902 crossref_primary_10_1007_s11227_021_04179_4 crossref_primary_10_1109_ACCESS_2018_2837665 crossref_primary_10_3390_s22155674 crossref_primary_10_1007_s00500_018_3233_7 crossref_primary_10_1109_ACCESS_2019_2908244 crossref_primary_10_1155_2018_2385150 crossref_primary_10_1007_s11042_020_09092_1 crossref_primary_10_1007_s12083_025_01917_w crossref_primary_10_1016_j_future_2020_10_023 crossref_primary_10_1109_ACCESS_2018_2844400 crossref_primary_10_1007_s13369_021_06347_3 crossref_primary_10_3390_s18051663 crossref_primary_10_1097_MD_0000000000030507 crossref_primary_10_1109_ACCESS_2018_2835654 crossref_primary_10_1007_s00500_019_04401_9 crossref_primary_10_3390_su15021478 crossref_primary_10_1016_j_adhoc_2020_102073 crossref_primary_10_3233_JCS_230107 crossref_primary_10_1155_2018_1640167 crossref_primary_10_1109_ACCESS_2019_2896773 crossref_primary_10_1016_j_ins_2018_09_009 crossref_primary_10_1016_j_jnca_2018_09_019 crossref_primary_10_3390_s18082659 crossref_primary_10_1049_cmu2_12632 crossref_primary_10_1109_ACCESS_2019_2946978 crossref_primary_10_1002_cpe_5739 crossref_primary_10_1007_s10586_021_03239_x crossref_primary_10_1007_s12652_020_01849_8 crossref_primary_10_1080_23270012_2020_1801529 crossref_primary_10_1088_1674_1056_acac0e crossref_primary_10_4018_IJSWIS_2020070102 crossref_primary_10_3390_healthcare9081019 crossref_primary_10_1109_ACCESS_2019_2933860 crossref_primary_10_1109_TSC_2020_3039976 crossref_primary_10_1007_s10586_022_03777_y crossref_primary_10_1109_TSC_2020_3038641 crossref_primary_10_1016_j_ins_2018_11_030 crossref_primary_10_21511_ins_15_1__2024_02 crossref_primary_10_1016_j_ins_2018_10_057 crossref_primary_10_1016_j_ins_2018_10_055 crossref_primary_10_1007_s11704_019_8140_2 crossref_primary_10_1016_j_ins_2018_10_056 crossref_primary_10_32604_cmes_2023_026153 crossref_primary_10_1109_MITP_2019_2923602 crossref_primary_10_1016_j_matpr_2020_08_519 crossref_primary_10_1109_TDSC_2022_3214423 crossref_primary_10_1109_ACCESS_2018_2850050 crossref_primary_10_1109_ACCESS_2018_2837650 crossref_primary_10_1109_ACCESS_2019_2930345 crossref_primary_10_1007_s12652_020_02492_z crossref_primary_10_1155_2018_7817614 crossref_primary_10_32604_csse_2023_028341 crossref_primary_10_1093_comjnl_bxae040 crossref_primary_10_1002_dac_4443 crossref_primary_10_1007_s12243_019_00705_x crossref_primary_10_1007_s11227_018_2528_x crossref_primary_10_1155_2021_6623639 crossref_primary_10_1007_s11036_018_1099_7 crossref_primary_10_3390_s18072158 crossref_primary_10_1109_ACCESS_2019_2895646 crossref_primary_10_1016_j_jisa_2021_102970 crossref_primary_10_1016_j_dcan_2019_08_007 crossref_primary_10_1016_j_jnca_2018_06_012 crossref_primary_10_1109_ACCESS_2018_2840119 crossref_primary_10_3390_s20051521 crossref_primary_10_1016_j_jnca_2023_103677 crossref_primary_10_7717_peerj_cs_1978 crossref_primary_10_1109_ACCESS_2024_3355196 crossref_primary_10_1007_s00500_018_3342_3 crossref_primary_10_1016_j_ins_2018_06_018 crossref_primary_10_4018_IJISP_307072 crossref_primary_10_1007_s11036_019_01490_6 crossref_primary_10_1007_s12083_020_01028_8 crossref_primary_10_3390_electronics9010097 crossref_primary_10_1002_cpe_4681 crossref_primary_10_1155_2018_7254305 crossref_primary_10_3390_sym10110580 crossref_primary_10_1007_s11265_021_01645_3 crossref_primary_10_1109_TEM_2020_2966643 crossref_primary_10_3390_electronics13071316 crossref_primary_10_1109_ACCESS_2019_2933870 crossref_primary_10_1109_TCYB_2019_2963138 crossref_primary_10_1109_OJCOMS_2024_3356076 crossref_primary_10_1109_ACCESS_2021_3072849 crossref_primary_10_1002_cpe_5899 crossref_primary_10_1109_JIOT_2018_2882794 crossref_primary_10_3390_s18061814 crossref_primary_10_1155_2018_9641273 |
Cites_doi | 10.1007/978-3-642-30057-8_41 10.1109/TC.2013.208 10.1109/TPDS.2014.2318320 10.1109/TPDS.2013.284 10.1007/978-3-642-19379-8_2 10.1007/3-540-36288-6_2 10.1007/978-3-642-20465-4_13 10.1007/978-3-642-34961-4_23 10.1109/TC.2015.2401017 10.1016/j.tcs.2013.01.028 10.1007/978-3-642-13013-7_9 10.1007/3-540-45682-1_30 10.1007/978-3-642-19379-8_1 10.1007/978-3-642-36362-7_24 10.1007/s10878-013-9646-4 10.1016/j.cose.2017.08.007 10.1002/sec.1580 10.1016/j.ins.2017.05.031 10.1016/j.ipl.2014.10.007 10.1016/j.future.2017.02.006 10.1007/978-3-642-20465-4_10 10.1007/978-3-662-45608-8_11 10.1007/978-3-662-44371-2_21 10.1007/978-3-319-23318-5_3 10.1016/j.tcs.2016.04.009 10.1109/ISCISC.2016.7736444 10.1007/978-3-642-00468-1_5 10.1007/3-540-45760-7_17 10.1137/S0097539701398521 10.1504/IJICOT.2009.024044 10.1007/978-3-319-10879-7_29 10.5120/ijca2015905395 10.1016/j.knosys.2014.04.010 |
ContentType | Journal Article |
Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2018 |
Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2018 |
DBID | 97E ESBDL RIA RIE AAYXX CITATION 7SC 7SP 7SR 8BQ 8FD JG9 JQ2 L7M L~C L~D DOA |
DOI | 10.1109/ACCESS.2018.2809426 |
DatabaseName | IEEE Xplore (IEEE) IEEE Xplore Open Access Journals IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef Computer and Information Systems Abstracts Electronics & Communications Abstracts Engineered Materials Abstracts METADEX Technology Research Database Materials Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional DOAJ Directory of Open Access Journals |
DatabaseTitle | CrossRef Materials Research Database Engineered Materials Abstracts Technology Research Database Computer and Information Systems Abstracts – Academic Electronics & Communications Abstracts ProQuest Computer Science Collection Computer and Information Systems Abstracts Advanced Technologies Database with Aerospace METADEX Computer and Information Systems Abstracts Professional |
DatabaseTitleList | Materials Research Database |
Database_xml | – sequence: 1 dbid: DOA name: DOAJ Directory of Open Access Journals url: https://www.doaj.org/ sourceTypes: Open Website – sequence: 2 dbid: RIE name: IEEE Electronic Library (IEL) url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering |
EISSN | 2169-3536 |
EndPage | 20640 |
ExternalDocumentID | oai_doaj_org_article_08f19b7c2c3646238ce69f4526277142 10_1109_ACCESS_2018_2809426 8302552 |
Genre | orig-research |
GrantInformation_xml | – fundername: State Key Laboratory of Cryptology, Beijing, China – fundername: Natural Science Foundation of Guangdong Province for Distinguished Young Scholars grantid: 2014A030306020 funderid: 10.13039/501100003453 – fundername: Guangzhou Scholars Project for Universities of Guangzhou grantid: 1201561613 – fundername: National Natural Science Foundation of China grantid: 61472091 funderid: 10.13039/501100001809 – fundername: Scientific Research Foundation for Post-Doctoral Researchers of Guangzhou grantid: gdbsh2016020 – fundername: Science and Technology Planning Project of Guangdong Province, China grantid: 2015B010129015 – fundername: National Natural Science Foundation for Outstanding Youth Foundation grantid: 61722203 – fundername: National Natural Science Foundation of China grantid: 61702125 funderid: 10.13039/501100001809 – fundername: Program for Innovative Research Team in the Education Department of Guangdong Province grantid: 2015KCXTD014; 2016KCXTD017 |
GroupedDBID | 0R~ 4.4 5VS 6IK 97E AAJGR ABAZT ABVLG ACGFS ADBBV AGSQL ALMA_UNASSIGNED_HOLDINGS BCNDV BEFXN BFFAM BGNUA BKEBE BPEOZ EBS EJD ESBDL GROUPED_DOAJ IPLJI JAVBF KQ8 M43 M~E O9- OCL OK1 RIA RIE RNS AAYXX CITATION RIG 7SC 7SP 7SR 8BQ 8FD JG9 JQ2 L7M L~C L~D |
ID | FETCH-LOGICAL-c408t-1be424253db4f22bd4959a01ab95bb30f25d507f342103d8b50ab89232208dd13 |
IEDL.DBID | DOA |
ISSN | 2169-3536 |
IngestDate | Wed Aug 27 01:27:51 EDT 2025 Sun Jun 29 15:24:29 EDT 2025 Thu Apr 24 22:53:56 EDT 2025 Tue Jul 01 02:17:29 EDT 2025 Wed Aug 27 02:50:36 EDT 2025 |
IsDoiOpenAccess | true |
IsOpenAccess | true |
IsPeerReviewed | true |
IsScholarly | true |
Language | English |
License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/OAPA.html |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c408t-1be424253db4f22bd4959a01ab95bb30f25d507f342103d8b50ab89232208dd13 |
Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
ORCID | 0000-0003-0519-9058 0000-0003-3509-787X 0000-0003-2483-9479 |
OpenAccessLink | https://doaj.org/article/08f19b7c2c3646238ce69f4526277142 |
PQID | 2455922808 |
PQPubID | 4845423 |
PageCount | 9 |
ParticipantIDs | ieee_primary_8302552 crossref_primary_10_1109_ACCESS_2018_2809426 doaj_primary_oai_doaj_org_article_08f19b7c2c3646238ce69f4526277142 proquest_journals_2455922808 crossref_citationtrail_10_1109_ACCESS_2018_2809426 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2018-01-01 |
PublicationDateYYYYMMDD | 2018-01-01 |
PublicationDate_xml | – month: 01 year: 2018 text: 2018-01-01 day: 01 |
PublicationDecade | 2010 |
PublicationPlace | Piscataway |
PublicationPlace_xml | – name: Piscataway |
PublicationTitle | IEEE access |
PublicationTitleAbbrev | Access |
PublicationYear | 2018 |
Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) |
References | ref35 ref13 ref12 ref37 zhang (ref34) 2017 ref36 ref14 ref31 ref30 ref11 ref10 ref2 ref39 ref38 ref16 gorbunov (ref19) 2014 li (ref18) 2017 shamir (ref1) 1984; 84 ref24 ref23 ref26 hiromasa (ref15) 2013 ref25 schmid (ref32) 2016 ref20 ref41 ref22 ref21 ref28 ref27 ref29 ref8 ref7 ref9 ref4 ref3 ref6 ref5 sarkar (ref33) 2016 ref40 boyen (ref17) 2014 |
References_xml | – ident: ref7 doi: 10.1007/978-3-642-30057-8_41 – ident: ref21 doi: 10.1109/TC.2013.208 – ident: ref9 doi: 10.1109/TPDS.2014.2318320 – year: 2014 ident: ref17 article-title: Adaptively secure fully homomorphic signatures based on lattices – ident: ref4 doi: 10.1109/TPDS.2013.284 – ident: ref13 doi: 10.1007/978-3-642-19379-8_2 – ident: ref11 doi: 10.1007/3-540-36288-6_2 – volume: 84 start-page: 47 year: 1984 ident: ref1 article-title: Identity-based cryptosystems and signature schemes publication-title: Crypto – ident: ref39 doi: 10.1007/978-3-642-20465-4_13 – ident: ref25 doi: 10.1007/978-3-642-34961-4_23 – ident: ref10 doi: 10.1109/TC.2015.2401017 – start-page: 1 year: 2013 ident: ref15 article-title: Homomorphic signatures for polynomial functions with shorter signatures publication-title: Proc 30th Symp Cryptograph Inf Secur – ident: ref5 doi: 10.1016/j.tcs.2013.01.028 – year: 2014 ident: ref19 article-title: Leveled fully homomorphic signatures from standard lattices – ident: ref41 doi: 10.1007/978-3-642-13013-7_9 – ident: ref22 doi: 10.1007/3-540-45682-1_30 – ident: ref23 doi: 10.1007/978-3-642-19379-8_1 – start-page: 106 year: 2016 ident: ref33 article-title: Inductive hierarchical identity based key agreement with pre-deployment interactions publication-title: Proc Int Conf Appl Techn Inf Secur – ident: ref20 doi: 10.1007/978-3-642-36362-7_24 – ident: ref6 doi: 10.1007/s10878-013-9646-4 – ident: ref16 doi: 10.1016/j.cose.2017.08.007 – ident: ref28 doi: 10.1002/sec.1580 – ident: ref3 doi: 10.1016/j.ins.2017.05.031 – ident: ref31 doi: 10.1016/j.ipl.2014.10.007 – ident: ref27 doi: 10.1016/j.future.2017.02.006 – ident: ref12 doi: 10.1007/978-3-642-20465-4_10 – start-page: 1 year: 2017 ident: ref18 article-title: Privacy-preserving outsourced classification in cloud computing publication-title: Cluster Computing – ident: ref24 doi: 10.1007/978-3-662-45608-8_11 – ident: ref14 doi: 10.1007/978-3-662-44371-2_21 – ident: ref37 doi: 10.1007/978-3-319-23318-5_3 – start-page: 1 year: 2016 ident: ref32 article-title: Implementing identity-based key agreement in embedded devices publication-title: Proc Int Conf Pervasive Embedded Comput Commun Syst – ident: ref26 doi: 10.1016/j.tcs.2016.04.009 – ident: ref35 doi: 10.1109/ISCISC.2016.7736444 – start-page: 524 year: 2017 ident: ref34 article-title: An efficient identity-based homomorphic signature scheme for network coding publication-title: Proc Int Conf Emerg Internetwork Data Web Technol – ident: ref8 doi: 10.1007/978-3-642-00468-1_5 – ident: ref2 doi: 10.1007/3-540-45760-7_17 – ident: ref30 doi: 10.1137/S0097539701398521 – ident: ref40 doi: 10.1504/IJICOT.2009.024044 – ident: ref38 doi: 10.1007/978-3-319-10879-7_29 – ident: ref29 doi: 10.5120/ijca2015905395 – ident: ref36 doi: 10.1016/j.knosys.2014.04.010 |
SSID | ssj0000816957 |
Score | 2.5175686 |
Snippet | Identity-based cryptosystems mean that public keys can be directly derived from user identifiers, such as telephone numbers, email addresses, and social... |
SourceID | doaj proquest crossref ieee |
SourceType | Open Website Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 20632 |
SubjectTerms | Adaptation models Authentication bilinear pairings Blockchain Cloud computing Computer systems Cryptography Electronic commerce Electronic mail Games homomorphic signature ID-based signature Identity-based encryption random oracle Social insurance numbers |
SummonAdditionalLinks | – databaseName: IEEE Electronic Library (IEL) dbid: RIE link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1Nb9QwEB2VnuAALQWxUJAPHJut4ziJfdzdUm2RymWp1Jvlr8CqNIto9sKvZybxhgoQqnKJIjuy_WzPPH-8AXgfEGOtgs9CrptMSicyXeci87aqRCCNNEc7upefquWV_HhdXu_ByXgXJsbYHz6LU3rt9_LDxm9pqeyUtKrKEifcR0jchrta43oKBZDQZZ2EhXKuT2eLBdaBTm-pqVBIY0hA4Z7x6TX6U1CVv2bi3rycP4PLXcGGUyU3023npv7nH5qNDy35ATxNfiabDR3jEPZi-xye3FMfPILVrGUXZ9kc7VhgyEkjaR2z5eYWH2z9tWer9ZdB-JOtENvbyGwb2EV3x2a_t73ZumVztIg3_qtdty_g6vzD58UySzEWMi-56rLcRUmsowhONkK4gIRJW55bp0vnCt6IMqDL2BQSuWERlCu5dQq9QiG4CiEvXsJ-u2njK2CNqxSmtKWorWy8droIRZCKOEmwmk9A7Brf-CRATnEwvpmeiHBtBsQMIWYSYhM4GTN9H_Q3_p98TqiOSUk8u_-AaJg0Fg1XTa5d7YUvKonun_Kx0g3FWhd1nUsxgSNCcPxJAm8Cx7s-YtJAvzNCIiUjSSH1-t-53sBjKuCwanMM-92PbXyLfkzn3vUd-BeVt-vR priority: 102 providerName: IEEE |
Title | An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain |
URI | https://ieeexplore.ieee.org/document/8302552 https://www.proquest.com/docview/2455922808 https://doaj.org/article/08f19b7c2c3646238ce69f4526277142 |
Volume | 6 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LT8MwDI7QTnBAPMV4KQeOFJI0bZPjNkADCS4DiVuURwsVrENs_H_stoxKSHBBvUXuI7Zr-2vSz4ScBLCxVsFHgesiktKJSGdcRN6mqQjIkeZwRff2Lh0_yJvH5LHT6gv3hDX0wI3izpkquHaZFz5OJeRq5fNUF9gYW2QZl3X0hZzXAVN1DFY81UnW0gxxps8HoxHMCPdyqTOhANQgnUInFdWM_W2LlR9xuU42Vxtkva0S6aB5uk2ykldbZK3DHbhNJoOKXl9EQ8hCgQKizJGpmI5nUzhAd6Wnk_Kpoe2kE7DMNKe2CvR6MaeD70VrWlZ0CPnsxT_bstohD1eX96Nx1HZIiLxkahFxl0vEDHFwshDCBYA72jJunU6ci1khkgAFXxFLQHZxUC5h1imo6YRgKgQe75JeNavyPUILlyqQtInIrCy8djoOcZAKEUWwmvWJ-FKW8S19OHaxeDU1jGDaNBo2qGHTarhPTpcnvTXsGb-LD9EKS1Gkvq4HwCFM6xDmL4fok2204fIiSHCWJDB8-GVT076mcyMkACokBFL7_3HrA7KK02m-0ByS3uL9Iz-CmmXhjmv3PK5_L_wExTfhuA |
linkProvider | Directory of Open Access Journals |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1Lb9QwELaqcgAOvApioYAPHJut49iJfdxdqHah28u2Um-WXymr0iyi2Qu_npnEGypACOUSRXbk-Btn5vPjG0LeB8BYq-CzkOs6E8LxTFc5z7wtSx5QI83hiu7yrJxfiE-X8nKPHA1nYWKM3eazOMbbbi0_bPwWp8qOUatKSvjh3pN4GLc_rTXMqGAKCS2rJC2UM308mc3gK3D_lhpzBUQGJRTuuJ9OpT-lVfnjX9w5mJPHZLlrWr-v5Hq8bd3Y__hNtfF_2_6EPEqRJp30pvGU7MXmGXl4R3_wgKwmDV18yKbgyQIFVhpR7ZjONzdwQf-vPV2tr3rpT7oCdG8itU2gi_aWTn4tfNN1Q6fgE6_9F7tunpOLk4_ns3mWsixkXjDVZrmLAnlHEZyoOXcBKJO2LLdOS-cKVnMZIGisCwHssAjKSWadgriQc6ZCyIsXZL_ZNPElobUrFZS0kldW1F47XYQiCIWsJFjNRoTvOt_4JEGOmTC-mo6KMG16xAwiZhJiI3I0VPrWK3D8u_gUUR2Konx29wDQMGk0GqbqXLvKc1-UAgJA5WOpa8y2zqsqF3xEDhDB4SUJvBE53NmISUP91nAwRY2iQurV32u9I_fn58tTc7o4-_yaPMDG9nM4h2S__b6NbyCqad3bzph_AgfH7xk |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+ID-Based+Linearly+Homomorphic+Signature+Scheme+and+Its+Application+in+Blockchain&rft.jtitle=IEEE+access&rft.au=Lin%2C+Qun&rft.au=Yan%2C+Hongyang&rft.au=Huang%2C+Zhengan&rft.au=Chen%2C+Wenbin&rft.date=2018-01-01&rft.issn=2169-3536&rft.eissn=2169-3536&rft.volume=6&rft.spage=20632&rft.epage=20640&rft_id=info:doi/10.1109%2FACCESS.2018.2809426&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_ACCESS_2018_2809426 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon |