메뉴 건너뛰기




Volumn 3376, Issue , 2005, Pages 305-322

Fast and proven secure blind identity-based signcryption from pairings

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA; THEOREM PROVING;

EID: 24144434019     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30574-3_21     Document Type: Conference Paper
Times cited : (38)

References (27)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Springer-Verlag. Lecture Notes in Computer Science No. 2332
    • J.H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Proc. CRYPTO 2002, pages 83-107. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2332.
    • (2002) Proc. CRYPTO 2002 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 2
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problem and the security of Chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The one-more-RSA-inversion problem and the security of Chaum's blind signature scheme. J. of Cryptology, pages 185-215, 2003.
    • (2003) J. of Cryptology , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 3
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signature, multisignature, and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme
    • Springer-Verlag. Lecture Notes in Computer Science No. 567
    • A. Boldyreva. Efficient threshold signature, multisignature, and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme. In PKC'03, pages 31-46. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 567.
    • (2003) PKC'03 , pp. 31-46
    • Boldyreva, A.1
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil paring
    • Springer-Verlag. Lecture Notes in Computer Science No. 2139
    • D. Boneh and M. Franklin. Identity-based encryption from the weil paring. In Proc. CRYPTO 2001, pages 213-229. Springer-Verlag, 2001. Lecture Notes in Computer Science No. 2139.
    • (2001) Proc. CRYPTO 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 23944432688 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • Springer-Verlag,. Lecture Notes in Computer Science No. 2729
    • X. Boyen. Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Proc. CRYPTO 2003, pages 382-398. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2729.
    • (2003) Proc. CRYPTO 2003 , pp. 382-398
    • Boyen, X.1
  • 6
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap diffie-hellman groups
    • Springer-Verlag. Lecture Notes in Computer Science No. 2567
    • J.C. Cha and J.H. Cheon. An identity-based signature from gap diffie-hellman groups. In Practice and Theory in Public Key Cryptography - PKC'2003, pages 18-30. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2567.
    • (2003) Practice and Theory in Public Key Cryptography - PKC'2003 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 7
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • NY. Plenum
    • D. Chaum. Blind signatures for untraceable payments. In Proc. CRYPTO 82, pages 199-203. NY, 1983. Plenum.
    • (1983) Proc. CRYPTO 82 , pp. 199-203
    • Chaum, D.1
  • 8
    • 33645598495 scopus 로고    scopus 로고
    • Improved identity-based signcryption
    • Report 2004/114
    • L. Chen and J. Malone-Lee. Improved identity-based signcryption. Cryptology ePrint Archive, Report 2004/114, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archive
    • Chen, L.1    Malone-Lee, J.2
  • 9
    • 35048854673 scopus 로고    scopus 로고
    • Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity
    • Springer-Verlag. Lecture Notes in Computer Science No. 2971
    • S. Chow, S.M. Yiu, L. Hui, and K.P. Chow. Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity. In ICISC 2003, pages 352-369. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2971.
    • (2003) ICISC 2003 , pp. 352-369
    • Chow, S.1    Yiu, S.M.2    Hui, L.3    Chow, K.P.4
  • 10
    • 33645587049 scopus 로고    scopus 로고
    • Non-interactive public-key cryptography
    • Springer-Verlag. Lecture Notes in Computer Science No. 2260
    • C. Cocks. Non-interactive public-key cryptography. In Cryptography and Coding, pages 360-363. Springer-Verlag, 2001. Lecture Notes in Computer Science No. 2260.
    • (2001) Cryptography and Coding , pp. 360-363
    • Cocks, C.1
  • 11
    • 33645596850 scopus 로고    scopus 로고
    • Signcryption scheme for identity-based cryptosystems
    • Report 2003/066
    • K.C. Reddy D. Nalla. Signcryption scheme for identity-based cryptosystems. Cryptology ePrint Archive, Report 2003/066, 2003. http://eprint.iacr.org/.
    • (2003) Cryptology EPrint Archive
    • Reddy, K.C.1    Nalla, D.2
  • 12
    • 85034822252 scopus 로고
    • Public-key systems based on the difficulty of tampering
    • Springer-Verlag. Lecture Notes in Computer Science No. 263
    • Y. Desmedt and J. Quisquater. Public-key systems based on the difficulty of tampering. In Proc. CRYPTO 86, pages 111-117. Springer-Verlag, 1986. Lecture Notes in Computer Science No. 263.
    • (1986) Proc. CRYPTO 86 , pp. 111-117
    • Desmedt, Y.1    Quisquater, J.2
  • 14
    • 23944473052 scopus 로고    scopus 로고
    • The exact security of an identity based signature and its applications
    • Report 2004/102
    • B. Libert and J.-J. Quisquater. The exact security of an identity based signature and its applications. Cryptology ePrint Archive, Report 2004/102, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archive
    • Libert, B.1    Quisquater, J.-J.2
  • 15
    • 0242445175 scopus 로고    scopus 로고
    • Identity-based signcryption
    • Report 2002/098
    • J. Malone-Lee. Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098, 2002. http://eprint.iacr.org/.
    • (2002) Cryptology EPrint Archive
    • Malone-Lee, J.1
  • 16
    • 3042553102 scopus 로고
    • Non-interactive public-key cryptography
    • Springer-Verlag
    • U. Maurer and Y. Yacobi. Non-interactive public-key cryptography. In Proc. CRYPTO 91, pages 498-507. Springer-Verlag, 1991. Lecture Notes in Computer Science No. 547.
    • (1991) Proc. CRYPTO 91 , pp. 498-507
    • Maurer, U.1    Yacobi, Y.2
  • 17
    • 33646848363 scopus 로고    scopus 로고
    • Efficient and forward-secure identity-based signcryption
    • Report 2004/117
    • N. McCullagh and P. S. L. M. Barreto. Efficient and forward-secure identity-based signcryption. Cryptology ePrint Archive, Report 2004/117, 2004. http://eprint.iacr.org/.
    • (2004) Cryptology EPrint Archive
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 18
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • V.I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes 55, pages 165-172, 1994.
    • (1994) Mathematical Notes , vol.55 , pp. 165-172
    • Nechaev, V.I.1
  • 19
    • 33645585578 scopus 로고    scopus 로고
    • Practical security in public-key cryptography
    • Springer. Lecture Notes in Computer Science
    • C. P. Schnorr. Practical security in public-key cryptography. In Proc. ICISC. Springer, 2001. Lecture Notes in Computer Science.
    • (2001) Proc. ICISC
    • Schnorr, C.P.1
  • 20
    • 84957026429 scopus 로고    scopus 로고
    • Security of blind discrete log signatures against interactive attacks
    • Springer-Verlag. Lecture Notes in Computer Science No. 2229
    • C. P. Schnorr. Security of blind discrete log signatures against interactive attacks. In Proc. ICISC, pages 1-12. Springer-Verlag, 2001. Lecture Notes in Computer Science No. 2229.
    • (2001) Proc. ICISC , pp. 1-12
    • Schnorr, C.P.1
  • 21
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Springer-Verlag. Lecture Notes in Computer Science No. 196
    • A. Shamir. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 84, pages 47-53. Springer-Verlag, 1984. Lecture Notes in Computer Science No. 196.
    • (1984) Proc. CRYPTO 84 , pp. 47-53
    • Shamir, A.1
  • 22
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Springer-Verlag. Lecture Notes in Computer Science No. 1233
    • V. Shoup. Lower bounds for discrete logarithms and related problems. In Proc. EUROCRYPT 97, pages 256-266. Springer-Verlag, 1997. Lecture Notes in Computer Science No. 1233.
    • (1997) Proc. EUROCRYPT 97 , pp. 256-266
    • Shoup, V.1
  • 23
    • 0024664858 scopus 로고
    • An ID-based cryptosystem based on the discrete logarithm problem
    • S. Tsuji and T. Itoh. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communication, 7(4):467-473, 1989.
    • (1989) IEEE Journal on Selected Areas in Communication , vol.7 , Issue.4 , pp. 467-473
    • Tsuji, S.1    Itoh, T.2
  • 24
    • 84958765355 scopus 로고    scopus 로고
    • ID-Based blind signature and ring signature from pairings
    • Springer-Verlag. Lecture Notes in Computer Science No. 2501
    • F. Zhang and K. Kim. ID-Based blind signature and ring signature from pairings. In Proc. ASIACRYPT 2002, pages 533-547. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2501.
    • (2002) Proc. ASIACRYPT 2002 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 25
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairings
    • Springer-Verlag. Lecture Notes in Computer Science No. 2727
    • F. Zhang and K. Kim. Efficient ID-based blind signature and proxy signature from bilinear pairings. In Proc. ACISP'03, pages 312-323. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2727.
    • (2003) Proc. ACISP'03 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 26
    • 0348155942 scopus 로고    scopus 로고
    • Efficient verifiably encrypted signature and partially blind signature from bilinear pairings
    • Springer-Verlag. Lecture Notes in Computer Science No. 2904
    • F. Zhang, R. Safavi-Naini, and W. Susilo. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In Proc. INDOCRYPT03, pages 191-204. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2904.
    • (2003) Proc. INDOCRYPT03 , pp. 191-204
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3
  • 27
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption)
    • Springer-Verlag Lecture Notes in Computer Science No. 1294
    • Y. Zheng. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption). In Proc. CRYPTO 97, pages 165-179. Springer-Verlag, 1997. Lecture Notes in Computer Science No. 1294.
    • (1997) Proc. CRYPTO 97 , pp. 165-179
    • Zheng, Y.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.