메뉴 건너뛰기




Volumn , Issue , 2008, Pages 488-492

An efficient and provably secure ID-based threshold signcryption scheme

Author keywords

[No Author keywords available]

Indexed keywords

BILINEAR PAIRINGS; COMMUNICATION OVERHEADS; CRYPTOGRAPHIC PRIMITIVES; DIFFIE-HELLMAN; DIGITAL SIGNATURES; FORMAL MODELS; LOWER COMPUTATIONAL COSTS; PROVABLY SECURE; PUBLIC KEYS; RANDOM ORACLE MODELS; SECURITY PROOFS; SIGNCRYPTION; THRESHOLD SIGNATURES; THRESHOLD SIGNCRYPTION; UNFORGEABILITY;

EID: 58149170231     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICCCAS.2008.4657820     Document Type: Conference Paper
Times cited : (23)

References (35)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Proc. Advances in Cryptology-EUROCRYPT, Springer-Verlag
    • J.H. An, Y. Dodis, and T. Rabin, "On the security of joint signature and encryption", In Proc. Advances in Cryptology-EUROCRYPT 2002, LNCS 2332, pp. 83-107, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 2
    • 84958982846 scopus 로고    scopus 로고
    • Formal proofs for the security of signcryption
    • Proc. Public Key Cryptography-PKC, Springer-Verlag
    • J. Baek, R. Steinfeld, and Y. Zheng, "Formal proofs for the security of signcryption", In Proc. Public Key Cryptography-PKC 2002, LNCS 2274, pp. 80-98, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2274 , pp. 80-98
    • Baek, J.1    Steinfeld, R.2    Zheng, Y.3
  • 4
    • 84958948780 scopus 로고    scopus 로고
    • A signcryption scheme with signature directly verifiable by public key
    • Proc. Public Key Cryptography-PKC'98, Springer-Verlag
    • F. Bao and R.H. Deng, "A signcryption scheme with signature directly verifiable by public key", In Proc. Public Key Cryptography-PKC'98, LNCS 1431, pp. 55-59, Springer-Verlag, 1998.
    • (1998) LNCS , vol.1431 , pp. 55-59
    • Bao, F.1    Deng, R.H.2
  • 5
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • Proc. Advances in Cryptology-ASIACRYPT, Springer-Verlag
    • P.S.L.M. Barreto, B. Libert, N. McCullagh, and J.J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps", In Proc. Advances in Cryptology-ASIACRYPT 2005, LNCS 3788, pp. 515-532, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3788 , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.J.4
  • 6
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Proc. Advances in Cryptology-CRYPTO, Springer-Verlag
    • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing", In Proc. Advances in Cryptology-CRYPTO 2001, LNCS 2139, pp. 213-229, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 7
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • Proc. Advances in Cryptology-CRYPTO, Springer-Verlag
    • X. Boyen, "Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography", In Proc. Advances in Cryptology-CRYPTO 2003, LNCS 2729, pp. 383-399, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2729 , pp. 383-399
    • Boyen, X.1
  • 9
    • 35048854673 scopus 로고    scopus 로고
    • Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity
    • Proc. Information Security and Cryptology-ICISC, Springer-Verlag
    • S.S.M. Chow, S.M. Yiu, L.C.K. Hui, and K.P. Chow, "Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity", In Proc. Information Security and Cryptology-ICISC 2003, LNCS 2971, pp. 352-369, Springer-Verlag, 2004.
    • (2003) LNCS , vol.2971 , pp. 352-369
    • Chow, S.S.M.1    Yiu, S.M.2    Hui, L.C.K.3    Chow, K.P.4
  • 10
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • Proc. Advances in Cryptography-CRYPTO'87, Springer-Verlag
    • Y. Desmedt, "Society and group oriented cryptography: a new concept", In Proc. Advances in Cryptography-CRYPTO'87, LNCS 293, pp. 120-127, Springer-Verlag, 1987.
    • (1987) LNCS , vol.293 , pp. 120-127
    • Desmedt, Y.1
  • 11
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • Proc. Advances in Cryptography-CRYPTO'91, Springer-Verlag
    • Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures", In Proc. Advances in Cryptography-CRYPTO'91, LNCS 576, pp. 457-469, Springer-Verlag, 1991.
    • (1991) LNCS , vol.576 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 13
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Proc. Advances in Cryptology-CRYPTO'86, Springer-Verlag
    • A. Fiat and A. Shamir, "How to prove yourself: practical solutions to identification and signature problems" In Proc. Advances in Cryptology-CRYPTO'86, LNCS 263, pp. 186-194, Springer-Verlag, 1986.
    • (1986) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 14
    • 35048817852 scopus 로고    scopus 로고
    • Encrypted message authentication by firewalls
    • Proc. Public Key Cryptography-PKC'99, Springer-Verlag
    • C. Gamage, J. Leiwo, and Y. Zheng, "Encrypted message authentication by firewalls", In Proc. Public Key Cryptography-PKC'99, LNCS 1560, pp. 69-81, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1560 , pp. 69-81
    • Gamage, C.1    Leiwo, J.2    Zheng, Y.3
  • 15
    • 84947558992 scopus 로고    scopus 로고
    • L. Guillou and J.J. Quisquater, A Paradoxical Identity-based signature scheme resulting from zero-knowledge, In Proc. Advances in Cryptology-CRYPTO'88, LNCS 403, pp. 216-231, Springer-Verlag, 1988.
    • L. Guillou and J.J. Quisquater, A "Paradoxical" Identity-based signature scheme resulting from zero-knowledge", In Proc. Advances in Cryptology-CRYPTO'88, LNCS 403, pp. 216-231, Springer-Verlag, 1988.
  • 18
    • 38049045124 scopus 로고    scopus 로고
    • An identity-based signcryption scheme for multi-domain ad hoc networks
    • Proc. Applied Cryptography and Network Security-ACNS, Springer-Verlag
    • F. Li, Y. Hu, and C. Zhang, "An identity-based signcryption scheme for multi-domain ad hoc networks", In Proc. Applied Cryptography and Network Security-ACNS 2007, LNCS 4521, pp. 373-384, Springer-Verlag, 2007.
    • (2007) LNCS , vol.4521 , pp. 373-384
    • Li, F.1    Hu, Y.2    Zhang, C.3
  • 19
    • 58149143365 scopus 로고    scopus 로고
    • F. Li and Y. Yu, An efficient and provably secure ID-based threshold signcryption scheme, Will be available at http://eprint.iacr. org.
    • F. Li and Y. Yu, "An efficient and provably secure ID-based threshold signcryption scheme", Will be available at http://eprint.iacr. org.
  • 21
    • 35048859269 scopus 로고    scopus 로고
    • Efficient signcryption with key privacy from gap Diffie-Hellman groups
    • Proc. Public Key Cryptography-PKC, Springer-Verlag
    • B. Libert and J.J. Quisquater, "Efficient signcryption with key privacy from gap Diffie-Hellman groups", In Proc. Public Key Cryptography-PKC 2004, LNCS 2947, pp. 187-200, Springer-Verlag, 2004.
    • (2004) LNCS , vol.2947 , pp. 187-200
    • Libert, B.1    Quisquater, J.J.2
  • 22
    • 33645991182 scopus 로고    scopus 로고
    • Efficient and proactive threshold signcryption
    • Proc. Information Security Conference-ISC, Springer-Verlag
    • C. Ma, K. Chen, D. Zheng, and S. Liu, "Efficient and proactive threshold signcryption", In Proc. Information Security Conference-ISC 2005, LNCS 3650, pp. 233-243, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3650 , pp. 233-243
    • Ma, C.1    Chen, K.2    Zheng, D.3    Liu, S.4
  • 23
    • 0242445175 scopus 로고    scopus 로고
    • Identity based signcryption
    • Cryptology ePrint Archive, Report 2002/098, Available from
    • J. Malone-Lee, "Identity based signcryption", Cryptology ePrint Archive, Report 2002/098, 2002. Available from: http://eprint.iacr.org/2002/ 098.
    • (2002)
    • Malone-Lee, J.1
  • 24
    • 34347373013 scopus 로고    scopus 로고
    • Two birds one stone: Signcryption using RSA
    • Proc. Topics in Cryptology-CT-RSA, Springer-Verlag
    • J. Malone-Lee and W. Mao, "Two birds one stone: signcryption using RSA", In Proc. Topics in Cryptology-CT-RSA 2003, LNCS 2612, pp. 211-226, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2612 , pp. 211-226
    • Malone-Lee, J.1    Mao, W.2
  • 25
    • 84947723598 scopus 로고
    • Distributed Signcryption
    • Proc. Progress in Cryptology-INDOCRYPT, Springer-Verlag, 2000
    • Y. Mu and V. Varadharajan, "Distributed Signcryption", In Proc. Progress in Cryptology-INDOCRYPT 2000, LNCS 1977, pp. 155-164, Springer-Verlag, 2000.
    • (1977) LNCS , pp. 155-164
    • Mu, Y.1    Varadharajan, V.2
  • 27
    • 33646827174 scopus 로고    scopus 로고
    • An identity-based threshold signcryption scheme with semantic security
    • Proc. Computational Intelligence and Security-CIS, Springer-Verlag
    • C. Peng and X. Li, "An identity-based threshold signcryption scheme with semantic security", In Proc. Computational Intelligence and Security-CIS 2005, LNAI 3802, pp. 173-179, Springer-Verlag, 2005.
    • (2005) LNAI , vol.3802 , pp. 173-179
    • Peng, C.1    Li, X.2
  • 28
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems", Communications of the ACM, Vol. 21, No.2, pp. 120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 29
    • 84865636074 scopus 로고
    • Electronic funds transfer protocol using domain-verifiable signcryption scheme
    • Proc. Information Security and Cryptology-ICISC'99, Springer-Verlag
    • M. Seo and K. Kim, "Electronic funds transfer protocol using domain-verifiable signcryption scheme", In Proc. Information Security and Cryptology-ICISC'99, LNCS 1787, pp. 269-277, Springer-Verlag, 1999.
    • (1787) LNCS , pp. 269-277
    • Seo, M.1    Kim, K.2
  • 30
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Proc. Advances in Cryptology-CRYPTO'84, Springer-Verlag
    • A. Shamir, "Identity-based cryptosystems and signature schemes", In Proc. Advances in Cryptology-CRYPTO'84, LNCS 196, pp. 47-53, Springer-Verlag, 1984.
    • (1984) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 31
    • 35248891585 scopus 로고    scopus 로고
    • New DSA-verifiable signcryption schemes
    • Proc. Information Security and Cryptology-ICISC, Springer-Verlag
    • J.B. Shin, K. Lee, and K. Shim, "New DSA-verifiable signcryption schemes", In Proc. Information Security and Cryptology-ICISC 2002, LNCS 2587, pp. 35-47, Springer-Verlag, 2003.
    • (2002) LNCS , vol.2587 , pp. 35-47
    • Shin, J.B.1    Lee, K.2    Shim, K.3
  • 32
    • 33645964923 scopus 로고    scopus 로고
    • Analysis and improvement of a signcryption scheme with key privacy
    • Proc. Information Security Conference-ISC, Springer-Verlag
    • G. Yang, D.S. Wong, and X. Deng, "Analysis and improvement of a signcryption scheme with key privacy", In Proc. Information Security Conference-ISC 2005, LNCS 3650, pp. 218-232, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3650 , pp. 218-232
    • Yang, G.1    Wong, D.S.2    Deng, X.3
  • 33
    • 24144434019 scopus 로고    scopus 로고
    • Fast and proven secure blind identity-based signcryption from pairings
    • Proc. Topics in Cryptology-CT-RSA, Springer-Verlag
    • T.H. Yuen and V.K. Wei, "Fast and proven secure blind identity-based signcryption from pairings", In Proc. Topics in Cryptology-CT-RSA 2005, LNCS 3376, pp. 305-322, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3376 , pp. 305-322
    • Yuen, T.H.1    Wei, V.K.2
  • 34
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature & encryption) cost (signature) + cost(encryption)
    • Proc. Advances in Cryptology-CRYPTO'97, Springer-Verlag
    • Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) « cost (signature) + cost(encryption)", In Proc. Advances in Cryptology-CRYPTO'97, LNCS 1294, pp. 165-179, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1294 , pp. 165-179
    • Zheng, Y.1
  • 35
    • 0040712314 scopus 로고    scopus 로고
    • How to construct efficient signcryption schemes on elliptic curves
    • Y. Zheng and H. Imai, "How to construct efficient signcryption schemes on elliptic curves", Information Processing Letters, Vol. 68, No. 5, pp. 227-233, 1998.
    • (1998) Information Processing Letters , vol.68 , Issue.5 , pp. 227-233
    • Zheng, Y.1    Imai, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.