메뉴 건너뛰기




Volumn 4705 LNCS, Issue PART 1, 2007, Pages 589-602

Security analysis of two signature schemes and their improved schemes

Author keywords

[No Author keywords available]

Indexed keywords

MESSAGE PASSING; TEXT PROCESSING;

EID: 38049001959     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74472-6_48     Document Type: Conference Paper
Times cited : (12)

References (23)
  • 1
    • 21144454271 scopus 로고    scopus 로고
    • Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups
    • Joux, A., Nguyen, K.: Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups. Journal of Cryptology 16, 239-247 (2003)
    • (2003) Journal of Cryptology , vol.16 , pp. 239-247
    • Joux, A.1    Nguyen, K.2
  • 2
    • 84949961454 scopus 로고    scopus 로고
    • Yum, B.H., Lee, P.J.: New Signcryption Schemes Based on KCDSA. In: Kim, K.-c. (ed.) IClSC 2001. LNCS, 2288, pp. 305-317. Springer, Heidelberg (2002)
    • Yum, B.H., Lee, P.J.: New Signcryption Schemes Based on KCDSA. In: Kim, K.-c. (ed.) IClSC 2001. LNCS, vol. 2288, pp. 305-317. Springer, Heidelberg (2002)
  • 5
    • 35048859269 scopus 로고    scopus 로고
    • Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from GapDiffie- Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 187-200. Springer, Heidelberg (2004)
    • Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from GapDiffie- Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187-200. Springer, Heidelberg (2004)
  • 6
    • 23944487277 scopus 로고    scopus 로고
    • Libert, B., Quisquater, J.J.: Improved signcryption from q-Diffie-Hellman problems. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 220-234. Springer, Heidelberg (2005)
    • Libert, B., Quisquater, J.J.: Improved signcryption from q-Diffie-Hellman problems. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 220-234. Springer, Heidelberg (2005)
  • 7
    • 32244446609 scopus 로고    scopus 로고
    • Tan, C.-H.: Security analysis of signcryption scheme from q- Diffie-Hellman problem. IEICE TRANS. FUNDAMENTALS E89CA(1), 1234-1236 (2006)
    • Tan, C.-H.: Security analysis of signcryption scheme from q- Diffie-Hellman problem. IEICE TRANS. FUNDAMENTALS E89CA(1), 1234-1236 (2006)
  • 8
    • 33845933978 scopus 로고    scopus 로고
    • Efficient Short Signcryption Scheme with Public Verifiability
    • Lipmaa, H, Yung, M, Lin, D, eds, Inscrypt 2006, Springer, Heidelberg
    • Ma, C.: Efficient Short Signcryption Scheme with Public Verifiability. In: Lipmaa, H., Yung, M., Lin, D. (eds.) Inscrypt 2006. LNCS, vol. 4318, pp. 118-129. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4318 , pp. 118-129
    • Ma, C.1
  • 9
    • 84870707379 scopus 로고    scopus 로고
    • A Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Cramer, R., Shoup, V.: A Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 10
    • 84944242785 scopus 로고    scopus 로고
    • Steinfeld, R., Zheng, Y.: A Signcryption Scheme Based on Integer Factorization. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, 1975, pp. 308-322. Springer, Heidelberg (2000)
    • Steinfeld, R., Zheng, Y.: A Signcryption Scheme Based on Integer Factorization. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 308-322. Springer, Heidelberg (2000)
  • 11
    • 35048854673 scopus 로고    scopus 로고
    • Efficient forward and provably secure ID-Based signcryption scheme with public verifiability and public ciphertext authenticity
    • Lim, J.-I, Lee, D.-H, eds, ICISC 2003, Springer, Heidelberg
    • Chow, S., et al.: Efficient forward and provably secure ID-Based signcryption scheme with public verifiability and public ciphertext authenticity. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352-369. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2971 , pp. 352-369
    • Chow, S.1
  • 12
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Boyen, X.: Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 382-398. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 382-398
    • Boyen, X.1
  • 13
    • 63449122349 scopus 로고    scopus 로고
    • ii- Cost(Signature)+Cost(Encryption)
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • ii- Cost(Signature)+Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 165-179
    • Zheng, Y.1
  • 14
    • 84937414347 scopus 로고    scopus 로고
    • Zheng, Y.: Identification, Signature and Signcryption using High Order Residues Modulo an RSA Composite. In: Kim, K.-c. (ed.) PKC 2001. LNCS, 1992, pp. 48-63. Springer, Heidelberg (2001)
    • Zheng, Y.: Identification, Signature and Signcryption using High Order Residues Modulo an RSA Composite. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 48-63. Springer, Heidelberg (2001)
  • 15
    • 84947929166 scopus 로고    scopus 로고
    • Signcryption and its applications in efficient public key solutions
    • Cluet, S, Hull, R, eds, Database Programming Languages, Springer, Heidelberg
    • Zheng, Y.: Signcryption and its applications in efficient public key solutions. In: Cluet, S., Hull, R. (eds.) Database Programming Languages. LNCS, vol. 1369, pp. 291-312. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1369 , pp. 291-312
    • Zheng, Y.1
  • 16
    • 0040712314 scopus 로고    scopus 로고
    • Efficient signcryption schemes on elliptic curves
    • Zheng, Y., Imai, H.: Efficient signcryption schemes on elliptic curves. Information Process Letters 68-6, 227-233 (1998)
    • (1998) Information Process Letters , vol.68 -6 , pp. 227-233
    • Zheng, Y.1    Imai, H.2
  • 17
    • 33646852592 scopus 로고    scopus 로고
    • Choudary Gorantla, M., Saxena, A.: An Efficient Certificateless signature scheme. In: Hao, Y., Liu, J., Wang, Y.-P., Cheung, Yin., Yin, H., Jiao, L., Ma, J., Jiao, Y.-C. (eds.) CIS 2005. LNCS (LNAI), 3802, pp. 110-116. Springer, Heidelberg (2005)
    • Choudary Gorantla, M., Saxena, A.: An Efficient Certificateless signature scheme. In: Hao, Y., Liu, J., Wang, Y.-P., Cheung, Yin., Yin, H., Jiao, L., Ma, J., Jiao, Y.-C. (eds.) CIS 2005. LNCS (LNAI), vol. 3802, pp. 110-116. Springer, Heidelberg (2005)
  • 18
    • 84927727752 scopus 로고    scopus 로고
    • Security Proofs for Signature Scheme
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Pointcheval, D., Stern, J.: Security Proofs for Signature Scheme. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387-398. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 19
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless Public Key Cryptology
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • Al-Riyami, S.S., Paterson, K.G.: Certificateless Public Key Cryptology. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452-473. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 20
    • 33744786523 scopus 로고    scopus 로고
    • Huang, X., Susilo, W., Mu, Y., Zhang, F.: On the security of certificateless signature scheme from asicrypt 2003. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, 3810, pp. 13-25. Springer, Heidelberg (2005)
    • Huang, X., Susilo, W., Mu, Y., Zhang, F.: On the security of certificateless signature scheme from asicrypt 2003. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 13-25. Springer, Heidelberg (2005)
  • 21
    • 33746370456 scopus 로고    scopus 로고
    • Hu, B.C., Wong, D.S., Zhang, Z., Deng, X.: Key Replacement Attack Against a Generic Construction of Certificateless Signature. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 235-246. Springer, Heidelberg (2006)
    • Hu, B.C., Wong, D.S., Zhang, Z., Deng, X.: Key Replacement Attack Against a Generic Construction of Certificateless Signature. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 235-246. Springer, Heidelberg (2006)
  • 22
    • 33749421203 scopus 로고    scopus 로고
    • An Efficient Certificateless signature scheme
    • Zhou, X, Sokolsky, O, Yan, L, Jung, E.-S, Shao, Z, Mu, Y, Lee, D.C, Kim, D, Jeong, Y.-S, Xu, C.-Z, eds, Emerging Directions in Embedded and Ubiquitous Computing, Springer, Heidelberg
    • Yap, W., Heng, S., Goi, B.: An Efficient Certificateless signature scheme. In: Zhou, X., Sokolsky, O., Yan, L., Jung, E.-S., Shao, Z., Mu, Y., Lee, D.C., Kim, D., Jeong, Y.-S., Xu, C.-Z. (eds.) Emerging Directions in Embedded and Ubiquitous Computing. LNCS, vol. 4097, pp. 322-331. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4097 , pp. 322-331
    • Yap, W.1    Heng, S.2    Goi, B.3
  • 23
    • 35048832495 scopus 로고    scopus 로고
    • Yum, D., Lee, P.: Generic Construction of Certificateless Signature. In: Galindo, F., Takizawa, M., Traunmüller, R. (eds.) DEXA 2004. LNCS, 3180, pp. 200-211. Springer, Heidelberg (2004)
    • Yum, D., Lee, P.: Generic Construction of Certificateless Signature. In: Galindo, F., Takizawa, M., Traunmüller, R. (eds.) DEXA 2004. LNCS, vol. 3180, pp. 200-211. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.