메뉴 건너뛰기




Volumn 2947, Issue , 2004, Pages 277-290

An efficient signature scheme from bilinear pairings and its applications

Author keywords

Bilinear pairings; ID based cryptography; Proxy signature; Ring signature; Short signature

Indexed keywords

CRYPTOGRAPHY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; HASH FUNCTIONS; PUBLIC KEY CRYPTOGRAPHY;

EID: 35048854587     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24632-9_20     Document Type: Article
Times cited : (469)

References (28)
  • 2
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Crypto 2002, Springer-Verlag
    • P.S.L.M. Barreto, H.Y. Kim, B.Lynn, and M.Scott, Efficient algorithms for pairing-based cryptosystems, Crypto 2002, LNCS 2442, pp.354-368, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 3
    • 23944446703 scopus 로고    scopus 로고
    • On the selection of pairing-friendly groups
    • SAC 2003. Springer- Verlag
    • P.S.L.M. Barreto, B.Lynn, and M.Scott, On the selection of pairing-friendly groups, SAC 2003. LNCS, Springer- Verlag, 2003.
    • (2003) LNCS
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 4
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - How to sign with RSA and Rabin
    • Eurocrypt'96, Springer- Verlag
    • M. Bellare and P. Rogaway, The exact security of digital signatures - How to sign with RSA and Rabin. Eurocrypt'96, LNCS 1070, Springer- Verlag, 1996, pp. 399-416.
    • (1996) LNCS , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman -group signature scheme
    • PKC 2003, Springer-Verlag
    • A. Boldyreva, Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman -group signature scheme, PKC 2003, LNCS 2139, pp.31-46, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2139 , pp. 31-46
    • Boldyreva, A.1
  • 6
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Crypto 2001, Springer-Verlag
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Crypto 2001, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 7
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Eurocrypt 2003, Springer-Verlag
    • D. Boneh, C. Gentry, B. Lynn and H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, Eurocrypt 2003, LNCS 2656, pp.272-293, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 272-293
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Asiacrypt 2001, Springer-Verlag
    • D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Asiacrypt 2001, LNCS 2248, pp.514-532, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • PKC 2003, Springer-Verlag
    • J.C. Cha and J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, PKC 2003, LNCS 2139, pp.18-30, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2139 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 10
    • 84929461941 scopus 로고    scopus 로고
    • How to achieve a McEliece-based Digital Signature Schem
    • Asiacrypt 2001, Springer-Verlag
    • N.T. Courtois, M. Finiasz and N. Sendrier, How to achieve a McEliece-based Digital Signature Schem, Asiacrypt 2001, LNCS 2248, pp.157-174, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 157-174
    • Courtois, N.T.1    Finiasz, M.2    Sendrier, N.3
  • 11
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • ANTS 2002, Springer-Verlag
    • S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, ANTS 2002, LNCS 2369, pp.324-337, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 12
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali and R. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal of computing, 17(2), pp. 281-308, April 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 13
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • SAC 2002, Springer-Verlag
    • F. Hess, Efficient identity based signature schemes based on pairings, SAC 2002, LNCS 2595, pp.310-324, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2595 , pp. 310-324
    • Hess, F.1
  • 14
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • ANTS IV, Springer-Verlag
    • A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS IV, LNCS 1838, pp.385-394, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 15
    • 0010567510 scopus 로고    scopus 로고
    • Proxy signatures, revisited
    • ICICS'97, Springer-Verlag
    • S. Kim, S. Park, and D. Won, Proxy signatures, revisited, ICICS'97, LNCS 1334, Springer-Verlag, pp. 223-232, 1997.
    • (1997) LNCS , vol.1334 , pp. 223-232
    • Kim, S.1    Park, S.2    Won, D.3
  • 16
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signature: Delegation of the power to sign messages
    • Sep.
    • M. Mambo, K. Usuda, and E. Okamoto, Proxy signature: Delegation of the power to sign messages, In IEICE Trans. Fundamentals, Vol. E79-A, No. 9, Sep., pp. 1338-1353, 1996.
    • (1996) IEICE Trans. Fundamentals , vol.E79-A , Issue.9 , pp. 1338-1353
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 17
    • 84947597805 scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • Crypto 94, Springer-Verlag
    • U. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Crypto 94, LNCS 839, pp.271-281, Springer-Verlag, 1994.
    • (1994) LNCS , vol.839 , pp. 271-281
    • Maurer, U.1
  • 18
    • 0036475666 scopus 로고    scopus 로고
    • A new traitor tracing
    • S. Mitsunari, R. Sakai and M. Kasahara, A new traitor tracing, IEICE Trans. Vol. E85-A, No.2, pp.481-484, 2002.
    • (2002) IEICE Trans. , vol.E85-A , Issue.2 , pp. 481-484
    • Mitsunari, S.1    Sakai, R.2    Kasahara, M.3
  • 19
    • 84937576636 scopus 로고    scopus 로고
    • QUARTZ, 128-bit long digital signatures
    • CT-RSA 2001, Springer-Verlag
    • J. Patarin, N. Courtois and L. Goubin, QUARTZ, 128-bit long digital signatures, CT-RSA 2001, LNCS 2020, pp. 282-297, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2020 , pp. 282-297
    • Patarin, J.1    Courtois, N.2    Goubin, L.3
  • 20
    • 0037194815 scopus 로고    scopus 로고
    • ID-based signatures from pairings on elliptic curves
    • K.G. Paterson, ID-based signatures from pairings on elliptic curves, Electron. Lett., Vol.38, No.18, pp.1025-1026, 2002.
    • (2002) Electron. Lett. , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.G.1
  • 21
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Asiacrypt 2001, Springer-Verlag
    • R.L. Rivest, A. Shamir and Y. Tauman, How to leak a secret, Asiacrypt 2001, LNCS 2248, pp.552-565, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 22
    • 84945137819 scopus 로고    scopus 로고
    • Assumptions related to discrete logarithms: Why subtleties make a real difference
    • Eurocrypt 2001, Springer-Verlag
    • A.R. Sadeghi and M. Steiner, Assumptions related to discrete logarithms: why subtleties make a real difference, Eurocrypt 2001, LNCS 2045, pp.243-260, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2045 , pp. 243-260
    • Sadeghi, A.R.1    Steiner, M.2
  • 23
    • 2642549675 scopus 로고    scopus 로고
    • Cryptosystems based on pairing
    • Jan. Okinawa, Japan
    • R. Sakai, K. Ohgishi and M. Kasahara, Cryptosystems based on pairing, SCIS 2000-C20, Jan. 2000. Okinawa, Japan.
    • (2000) SCIS 2000 , vol.C20
    • Sakai, R.1    Ohgishi, K.2    Kasahara, M.3
  • 24
    • 33645608384 scopus 로고    scopus 로고
    • Cryptosystems based on pairing over elliptic curve
    • Jan. Japan.
    • R. Sakai and M. Kasahara, Cryptosystems based on pairing over elliptic curve, SCIS 2003, 8C-1, Jan. 2003. Japan.
    • (2003) SCIS 2003 , vol.8 C-1
    • Sakai, R.1    Kasahara, M.2
  • 26
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Advances in Cryptology-Crypto 84, Springer-Verlag
    • A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 84, LNCS 196, pp.47-53, Springer-Verlag, 1984.
    • (1984) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 27
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N.P. Smart, An identity based authenticated key agreement protocol based on the Weil pairing, Electron. Lett., Vol.38, No.13, pp.630-632, 2002.
    • (2002) Electron. Lett. , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 28
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Asiacrpt2002, Springer-Verlag
    • F. Zhang and K. Kim, ID-based blind signature and ring signature from pairings, Asiacrpt2002, LNCS 2501, pp. 533-547, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.