메뉴 건너뛰기




Volumn , Issue , 2007, Pages 133-137

Efficient identity based signature/signcryption scheme in the standard model

Author keywords

[No Author keywords available]

Indexed keywords

COMMERCE; COMPUTATIONAL EFFICIENCY; CRYPTOGRAPHY; ELECTRONIC COMMERCE; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; STANDARDS;

EID: 48049108453     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ISDPE.2007.76     Document Type: Conference Paper
Times cited : (17)

References (16)
  • 1
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • Proc. CRYPTO, 196 of, Springer-Verlag
    • A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In Proc. CRYPTO 84, volume 196 of LNCS, pages 47-53. Springer-Verlag, 1984.
    • (1984) LNCS , vol.84 , pp. 47-53
    • Shamir, A.1
  • 2
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing. Advance in Cryptology-CRYPTO 2001,21st Annual International Cryptology Confence, Santa Barbara, California, USA, August 19-23, 2001
    • Proceedings, of, Springer-Verlag
    • D.Boneh and M.Franklin. Identity-Based Encryption from the Weil Pairing. Advance in Cryptology-CRYPTO 2001,21st Annual International Cryptology Confence, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, volume 2139 of LNCS, pages 213-229, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 3
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited(preliminary version)
    • R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited(preliminary version). In STOC, pages 209-218, 1998.
    • (1998) STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 5
    • 35248897599 scopus 로고    scopus 로고
    • A Forward-Secure Public-Key Encryption Scheme
    • Proc. EUROCRYPT, of, Springer-Verlag
    • R.Canetti, S. Halevi, and J. Katz. A Forward-Secure Public-Key Encryption Scheme. In Proc. EUROCRYPT 2003, volume 2656 of LNCS, pages 255-271. Springer-Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 6
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles, Advances in Cryptology-EUROCRYPT
    • of, Springer-Verlag
    • D.Boneh and X. Boyen., Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles, Advances in Cryptology-EUROCRYPT 2004, volume 3027 of LNCS, pages 223-238, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 7
    • 35248867510 scopus 로고    scopus 로고
    • F. Hess. Efficient Identity Based Signature Schemes Based on Pairings. In Selected Area in Cryptography, SAC2002, 2595 of LNCS, pages 310-324. Springer-Verlag, 2003.
    • F. Hess. Efficient Identity Based Signature Schemes Based on Pairings. In Selected Area in Cryptography, SAC2002, volume 2595 of LNCS, pages 310-324. Springer-Verlag, 2003.
  • 8
    • 0037194815 scopus 로고    scopus 로고
    • Id-based signatures from pairings on elliptic curves
    • K.G.Paterson. Id-based signatures from pairings on elliptic curves. IEEE Communications Letters, 38(18):1025-1026, 2002.
    • (2002) IEEE Communications Letters , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.G.1
  • 9
    • 33746372179 scopus 로고    scopus 로고
    • Efficient Identity-based Signatures Secure in the Standard Model
    • Melbourne. Australia, of
    • K. G. Paterson and J.C.N.Schuldt. Efficient Identity-based Signatures Secure in the Standard Model. In ACISP 2006, Melbourne. Australia, Volume 4058 of LNCS, pages 207-222, 2006.
    • (2006) LNCS. In ACISP 2006 , vol.4058 , pp. 207-222
    • Paterson, K.G.1    Schuldt, J.C.N.2
  • 11
    • 48049107330 scopus 로고    scopus 로고
    • M.H.Au1, J. K. Liu, T. H.Yuen1, and D. S. Wong. Efficient Hierarchical Identity Based Signature in the Standard Model, http://eprint.iacr.org/2007/068
    • M.H.Au1, J. K. Liu, T. H.Yuen1, and D. S. Wong. Efficient Hierarchical Identity Based Signature in the Standard Model, http://eprint.iacr.org/2007/068
  • 12
    • 0001462346 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature and encryption) cost(signature) + cost (encryption
    • Crypto'97, LNCS1294
    • Y. Zheng, Digital signcryption or how to achieve cost (signature and encryption) cost(signature) + cost (encryption), In Proc. Crypto'97, LNCS1294, 1997.
    • (1997) Proc
    • Zheng, Y.1
  • 13
    • 48049114207 scopus 로고    scopus 로고
    • J. Malone-Lee. Identity Based Signcryption. http://eprint.iacr.org/2002/ 098,2002
    • J. Malone-Lee. Identity Based Signcryption. http://eprint.iacr.org/2002/ 098,2002
  • 14
    • 24144498013 scopus 로고    scopus 로고
    • L. Chen and J. Malone-Lee. Improved identity-based signcryption. In:Vaudenay S.ed., Public Key Cryptography-PKC2005, LNCS 3386. Berlin:Springer-Verlag, 362-379, 2005.
    • L. Chen and J. Malone-Lee. Improved identity-based signcryption. In:Vaudenay S.ed., Public Key Cryptography-PKC2005, LNCS 3386. Berlin:Springer-Verlag, 362-379, 2005.
  • 16
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Proc. EUROCRYPT, of, Springer-Verlag
    • C. Gentry. Practical identity-based encryption without random oracles. In Proc. EUROCRYPT 2006, volume 4404 of LNCS, pages 445-464. Springer-Verlag, 2006.
    • (2006) LNCS , vol.4404 , pp. 445-464
    • Gentry, C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.