메뉴 건너뛰기




Volumn 1, Issue , 2005, Pages 973-977

An identity-based signature and its threshold version

Author keywords

[No Author keywords available]

Indexed keywords

INFORMATION TECHNOLOGY; RANDOM PROCESSES; ROBUSTNESS (CONTROL SYSTEMS); SECURITY SYSTEMS;

EID: 33646844139     PISSN: 1550445X     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/AINA.2005.104     Document Type: Conference Paper
Times cited : (28)

References (14)
  • 1
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • LNCS, Springer-Verlag
    • A. Shamir, "Identity-based cryptosystems and signature schemes", Advance in Crypto'84, LNCS 196, Springer-Verlag, 1987, pp. 341-349.
    • (1987) Advance in Crypto'84 , vol.196 , pp. 341-349
    • Shamir, A.1
  • 2
    • 85034822252 scopus 로고
    • Public-key systems based on the difficulty of tampering
    • LNCS, Springer-Verlag
    • Y. Desmedt and J. Quisquater, "Public-key Systems based on the Difficulty of Tampering", Advance in Crypto'86, LNCS 263, Springer-Verlag, 1987, pp. 111-117.
    • (1987) Advance in Crypto'86 , vol.263 , pp. 111-117
    • Desmedt, Y.1    Quisquater, J.2
  • 3
    • 85032215902 scopus 로고
    • A realization scheme for the identity-based cryptosystem
    • LNCS, Springer-Verlag
    • H. Tanaka, "A realization scheme for the identity-based cryptosystem", Advance in Crypto'87, LNCS 293, Springer-Verlag, 1987, pp. 341-349.
    • (1987) Advance in Crypto'87 , vol.293 , pp. 341-349
    • Tanaka, H.1
  • 4
    • 0024664858 scopus 로고
    • An ID-based cryptosystem based on the discrete logarithm problem
    • S. Tsuji and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem", IEEE Journal of Selected Areas in Communications, Vol. 7, No. 4, 1989, pp. 467-473.
    • (1989) IEEE Journal of Selected Areas in Communications , vol.7 , Issue.4 , pp. 467-473
    • Tsuji, S.1    Itoh, T.2
  • 5
    • 3042553102 scopus 로고
    • Non-interective public-key cryptography
    • LNCS, Springer-Verlag
    • U. Maurer and Y. Yacobi, "Non-interective public-key cryptography", Advance in Eurocrypto'91, LNCS 547, Springer-Verlag, 1992, pp. 498-507.
    • (1992) Advance in Eurocrypto'91 , vol.547 , pp. 498-507
    • Maurer, U.1    Yacobi, Y.2
  • 6
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • LNCS, Springer-Verlag
    • A.Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems", Advance in Crypto'86, LNCS263, Springer-Verlag, 1987, pp. 186-194.
    • (1987) Advance in Crypto'86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 7
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • U. Feige, A. Fiat and A. Shamir, "Zero-knowledge proofs of identity", J. Cryptology, Vol.1, 1988, pp. 77-94.
    • (1988) J. Cryptology , vol.1 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from the weil pairing
    • LNCS, Springer-Verlag
    • D. Boneh and M. Franklin, "Identity Based Encryption from the Weil Pairing", Advance in Crypto'01, LNCS 2139, Springer-Verlag, 2001, pp. 213-229.
    • (2001) Advance in Crypto'01 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 9
    • 0037330749 scopus 로고    scopus 로고
    • An identity-based signature scheme from the Weil pairing
    • X. Yi, "An identity-based signature scheme from the Weil pairing", IEEE Communications Letters, 2003, 7(2): pp.76-78.
    • (2003) IEEE Communications Letters , vol.7 , Issue.2 , pp. 76-78
    • Yi, X.1
  • 10
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • LNCS, Springer-Verlag
    • J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups", Public Key Cryptography-PKC2003, LNCS 2567, Springer-Verlag, 2003, pp. 18-30.
    • (2003) Public Key Cryptography-PKC2003 , vol.2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 11
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • Springer-Verlag
    • F. Hess, "Efficient identity based signature schemes based on pairings", in Proc. Select Areas in Cryptography, SAC 2002, Springer-Verlag, 2003, pp. 310-324.
    • (2003) Proc. Select Areas in Cryptography, SAC 2002 , pp. 310-324
    • Hess, F.1
  • 13
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures", J. Cryptology, 2000 13(3): pp. 361-396.
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 14
    • 0023538330 scopus 로고
    • A practical scheme for non-interactive verifiable secret sharing
    • P.Feldman, "A Practical Scheme for Non-Interactive verifiable Secret Sharing", in Proc. 28th IEEE Symposium of Computer Science, 1987, pp. 427-437.
    • (1987) Proc. 28th IEEE Symposium of Computer Science , pp. 427-437
    • Feldman, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.