메뉴 건너뛰기




Volumn 2, Issue 4, 2008, Pages 108-118

Efficient identity-based signatures in the standard model

Author keywords

[No Author keywords available]

Indexed keywords

GALLIUM ALLOYS;

EID: 57349162799     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs:20070135     Document Type: Article
Times cited : (11)

References (35)
  • 1
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Shamir, A.: ' Identity-based cryptosystems and signature schemes ', Proc. CRYPTO 84 on Advances in cryptology, 1984, p. 47-53, (LNCS, 196)
    • (1984) Proc. CRYPTO 84 on Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from Weil pairing
    • Kilian, J., (LNCS, 2139)
    • Boneh, D., and Franklin, M.: Kilian, J., ' Identity based encryption from Weil pairing ', 'CRYPTO 2001', 2001, p. 213-229, (LNCS, 2139)
    • (2001) 'Crypto 2001' , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 24144432124 scopus 로고    scopus 로고
    • Efficient multi-receiver identity-based encryption and its application to broadcast encryption
    • ' '
    • Baek, J., Safavi-Naini, R., and Susilo, W.: ' Efficient multi-receiver identity-based encryption and its application to broadcast encryption ', Public Key Cryptography - 2005, 2005, p. 380-397
    • (2005) Public Key Cryptography - 2005 , pp. 380-397
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 7
    • 35048854587 scopus 로고    scopus 로고
    • An efficient signature scheme from bilinear pairings and its applications
    • (LNCS, 2947)
    • Zhang, F., Safavi-Naini, R., and Susilo, W.: ' An efficient signature scheme from bilinear pairings and its applications ', Public Key Cryptography - PKC 2004, 2004, p. 277-290, (LNCS, 2947)
    • (2004) Public Key Cryptography - PKC 2004 , pp. 277-290
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3
  • 8
    • 0037194815 scopus 로고    scopus 로고
    • ID-based signatures from pairings on elliptic curves
    • 0013-5194
    • Paterson, K.G.: ' ID-based signatures from pairings on elliptic curves ', Electron. Lett., 2002, 38, (18), p. 1025-1026 0013-5194
    • (2002) Electron. Lett. , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.G.1
  • 12
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • Boyen, X.: ' Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography ', Proc. Crypto 2003, 2003, p. 383-399, (LNCS, 2729)
    • (2003) Proc. Crypto 2003 , pp. 383-399
    • Boyen, X.1
  • 13
    • 33645596850 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2003/066. Available from:
    • ' Signcryption scheme for identity-based cryptosystems ', 2003, Cryptology ePrint Archive, Report 2003/066. Available from: http://eprint.iacr. org/
    • (2003) Signcryption Scheme for Identity-based Cryptosystems
  • 16
    • 0242445175 scopus 로고    scopus 로고
    • IACR eprint, Report 2002/098
    • ' Identity-based signcryption ', 2002, IACR eprint, Report 2002/098. Available from: http://eprint.iacr.org/
    • (2002) Identity-based Signcryption
  • 17
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • 1st
    • Bellare, M., and Rogaway, P.: ' Random oracles are practical: a paradigm for designing efficient protocols ', 1st, ACM Conf. Computer and Communications Security, 1993, p. 62-72
    • (1993) ACM Conf. Computer and Communications Security , pp. 62-72
    • Bellare, M.1    Rogaway, P.2
  • 18
    • 35048832490 scopus 로고    scopus 로고
    • An uninstantiable random oracle model scheme for a hybrid-encryption problem
    • ' '
    • Bellare, M., Boldyreva, M., and Palacio, A.: ' An uninstantiable random oracle model scheme for a hybrid-encryption problem ', In Cachin and Camenisch [CC04], 2004, p. 171-188
    • (2004) In Cachin and Camenisch [CC04] , pp. 171-188
    • Bellare, M.1    Boldyreva, M.2    Palacio, A.3
  • 19
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • ' '
    • Canetti, R., Goldreich, O., and Halevi, S.: ' The random oracle methodology, revisited ', In STOC, 1998, p. 209-218
    • (1998) In STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 20
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • (LNCS, 3027)
    • Boneh, D., and Boyen, X.: ' Short signatures without random oracles ', Advances in Cryptology-EUROCRYPT 2004, 2004, p. 56-73, (LNCS, 3027)
    • (2004) Advances in Cryptology-EUROCRYPT 2004 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 21
    • 57349098462 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2005/385
    • ' Practical group signatures without random oracles ', 2005, Cryptology ePrint Archive, Report 2005/385. Available from: http://eprint.iacr.org/
    • (2005) Practical Grousignatures Without Random Oracles
  • 22
    • 33845272549 scopus 로고    scopus 로고
    • ID-Based ring signature scheme secure in the standard model
    • ' '
    • Au, M.H., Liu, J.K., Yuen, T.H., and Wong, D.S.: ' ID-Based ring signature scheme secure in the standard model ', IWSEC, 2006, p. 1-16
    • (2006) IWSEC , pp. 1-16
    • Au, M.H.1    Liu, J.K.2    Yuen, T.H.3    Wong, D.S.4
  • 24
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Zheng, Y. (Ed.), (LNCS, 2501)
    • Gentry, C., and Silverberg, A.: Zheng, Y. (Ed.), ' Hierarchical ID-based cryptography ', 'ASIACRYPT 2002', 2002, p. 548-566, (LNCS, 2501)
    • (2002) 'Asiacrypt 2002' , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 27
    • 33746372179 scopus 로고    scopus 로고
    • Efficient identity-based signatures secure in the standard model
    • (LNCS, 4058)
    • Paterson, K.G., and Schuldt, J.C.N.: ' Efficient identity-based signatures secure in the standard model ', Proc. ACISP 2006, 2006, p. 207-222, (LNCS, 4058)
    • (2006) Proc. ACISP 2006 , pp. 207-222
    • Paterson, K.G.1    Schuldt, J.C.N.2
  • 28
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity based encryption without random oracles
    • Waters, B.: ' Efficient identity based encryption without random oracles ', Advances in Cryptology-EUROCRYPT 2005, 2005, p. 114-127, (LNCS, 3494)
    • (2005) Advances in Cryptology-EUROCRYPT 2005 , pp. 114-127
    • Waters, B.1
  • 29
    • 48049108453 scopus 로고    scopus 로고
    • Efficient identity based signature/signcryption scheme in the standard model
    • Washington, DC, USA: IEEE Computer Society, Available from: http://dx.doi.org/10.1109/ISDPE.2007.70
    • Yanli, R., and Dawu, G.: ' Efficient identity based signature/ signcryption scheme in the standard model ', ISDPE '07: Proc. The 1st Int. Symp. Data, Privacy, and E-Commerce, 2007, Washington, DC, USA: IEEE Computer Society, p. 133-137, Available from: http://dx.doi.org/10.1109/ISDPE.2007.70
    • (2007) ISDPE '07: Proc. the 1st Int. Symp. Data, Privacy, and E-Commerce , pp. 133-137
    • Yanli, R.1    Dawu, G.2
  • 30
    • 33746042561 scopus 로고    scopus 로고
    • Security analysis of the strong Diffie-Hellman problem
    • Cheon, J.H.: ' Security analysis of the strong Diffie-Hellman problem ', Advances in Cryptology EUROCRYPT 2006, 2006, p. 1-13, (LNCS, 4004)
    • (2006) Advances in Cryptology EUROCRYPT 2006 , pp. 1-13
    • Cheon, J.H.1
  • 31
    • 33745840439 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model
    • ' '
    • Chatterjee, S., and Sarkar, P.: ' Trading time for space: towards an efficient IBE scheme with short(er) public parameters in the standard model ', Proc. ISISC 2005, 2005, 3935, p. 424-440
    • (2005) Proc. ISISC 2005 , vol.3935 , pp. 424-440
    • Chatterjee, S.1    Sarkar, P.2
  • 32
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • London, UK, Springer-Verlag
    • Cramer, R., and Shoup, V.: ' A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack ', CRYPTO '98: Proc. 18th Annual Int. Cryptology Conf. Advances in Cryptology, London, UK, 1998, Springer-Verlag, p. 13-25
    • (1998) CRYPTO '98: Proc. 18th Annual Int. Cryptology Conf. Advances in Cryptology , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 34
    • 33749549619 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2005/369
    • ' Secure and practical identity-based encryption; 2005 ', Cryptology ePrint Archive, Report 2005/369. Available from: http://eprint.iacr.org/
    • (2005) Secure and Practical Identity-based Encryption
  • 35
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • 0933-2790
    • Lenstra, A.K., and Verheul, E.R.: ' Selecting cryptographic key sizes ', J. Cryptol., 2001, 14, (4), p. 255-293 0933-2790
    • (2001) J. Cryptol. , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.