메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages

Anonymous signcryption in ring signature scheme over elliptic curve cryptosystem

Author keywords

Anonymity; Elliptic curve cryptosystem; Ring signature; Signcryption

Indexed keywords

BANDWIDTH; CRYPTOGRAPHY; ELECTRIC LOAD FLOW;

EID: 33847737301     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.2991/jcis.2006.235     Document Type: Conference Paper
Times cited : (2)

References (11)
  • 2
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Proceedings of Asiacrypt 2001, Springer-Verlag, pp
    • R. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," Proceedings of Asiacrypt 2001, LNCS 2248, Springer-Verlag, pp. 552-565, 2001.
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 3
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signature: Delegation of the power to sign messages
    • Mambo M, Usuda K, and Okamoto E, "Proxy signature: delegation of the power to sign messages," IEICE Transactions on Fundamentals, E79-A, No. 9, pp. 1338-1353, 1996.
    • (1996) IEICE Transactions on Fundamentals , vol.E79-A , Issue.9 , pp. 1338-1353
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 4
    • 85022187530 scopus 로고    scopus 로고
    • Y. Desmedt and Y. Frankel, Shared generation of authenticators and signatures, In Advances in Cryptology-Crypto'91, Proceedings, LNCS 576, Springer-Verlag, pp. 457-469, 1992.
    • Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures," In Advances in Cryptology-Crypto'91, Proceedings, LNCS 576, Springer-Verlag, pp. 457-469, 1992.
  • 5
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (Signature & Encryption) Cost(Signature) + Cost(Encryption)
    • Crypto'97, Springer-Verlag, pp
    • Y. Zheng, "Digital signcryption or how to achieve cost (Signature & Encryption) « Cost(Signature) + Cost(Encryption)," Crypto'97, LNCS 1294, Springer-Verlag, pp. 165-179, 1997.
    • (1997) LNCS , vol.1294 , pp. 165-179
    • Zheng, Y.1
  • 6
    • 34347373013 scopus 로고    scopus 로고
    • Two birds one stone: Signcryption using RSA
    • Proc. of CT-RSA '03, Springer-Verlag
    • J. M. Lee and W. Mao, "Two birds one stone: signcryption using RSA," Proc. of CT-RSA '03, Lecture Notes in Computer Science, Vol. 2612, pp. 211-225, Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.2612 , pp. 211-225
    • Lee, J.M.1    Mao, W.2
  • 8
    • 84949961454 scopus 로고    scopus 로고
    • New signcryption schemes based on KCDSA
    • Proc. of ICISC '01, Springer-Verlag
    • D. H. Yum and P. J. Lee, "New signcryption schemes based on KCDSA," Proc. of ICISC '01, Lecture Notes in Computer Science, Vol. 2288, pp. 205-317, Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2288 , pp. 205-317
    • Yum, D.H.1    Lee, P.J.2
  • 9
    • 33646532198 scopus 로고    scopus 로고
    • An identity-based ring signature scheme from bilinear pairings
    • C. Y. Lin and T. C. Wu, "An identity-based ring signature scheme from bilinear pairings," Cryptology ePrint Archive, 2003.
    • (2003) Cryptology ePrint Archive
    • Lin, C.Y.1    Wu, T.C.2
  • 10
    • 24944525692 scopus 로고    scopus 로고
    • Identity based threshold ring signature, Information Security and Cryptology ICISC 2004
    • S. Chow, L. Hui, and S. Yiu, "Identity based threshold ring signature," Information Security and Cryptology ICISC 2004, LNCS 3506, pp. 218-232, 2004.
    • (2004) LNCS , vol.3506 , pp. 218-232
    • Chow, S.1    Hui, L.2    Yiu, S.3
  • 11
    • 26444540788 scopus 로고    scopus 로고
    • Efficient identity based ring signature
    • Cryptography and Network Security, Third International Conference, ACNS 2005
    • S. Chow, S. Yiu, and L. Hui, "Efficient identity based ring signature," Cryptography and Network Security, Third International Conference, ACNS 2005, LNCS 3531, pp. 499-512, 2005.
    • (2005) LNCS , vol.3531 , pp. 499-512
    • Chow, S.1    Yiu, S.2    Hui, L.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.