메뉴 건너뛰기




Volumn 9, Issue 6, 2009, Pages 1025-1035

An elliptic curve-based signcryption scheme with forward secrecy

Author keywords

Authentication; Computational complexity; Digital signature; Non repudiation; Public key cryptography; Public verifiability

Indexed keywords

COMMUNICATION OVERHEADS; COMPUTATIONAL COSTS; NON-REPUDIATION; PUBLIC VERIFIABILITY; RESOURCECONSTRAINED DEVICES; SECURITY ESTABLISHMENTS; SIGNCRYPTION SCHEMES; SYMMETRIC ALGORITHMS;

EID: 67649607300     PISSN: 18125654     EISSN: 18125662     Source Type: Journal    
DOI: 10.3923/jas.2009.1025.1035     Document Type: Article
Times cited : (29)

References (27)
  • 1
    • 35048856922 scopus 로고    scopus 로고
    • Validation of elliptic curve public keys
    • Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography (PKC'03), Jan. 6-8, Springer-Verlag, Berlin/Heidelberg, London, UK
    • Antipa, A., D. Brown, A. Menezes, R. Struik and S. Vanstone, 2003. Validation of elliptic curve public keys. Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography (PKC'03), Jan. 6-8, Springer-Verlag, Berlin/Heidelberg, London, UK., pp: 211-223.
    • (2003) , pp. 211-223
    • Antipa, A.1    Brown, D.2    Menezes, A.3    Struik, R.4    Vanstone, S.5
  • 2
    • 84958948780 scopus 로고    scopus 로고
    • A signcryption scheme with signature directly verifiable by public key
    • Proceedings of the 1st International Workshop on Practice and Theory in Public Key Cryptography, PKC'98 Pacifico Yokohama, Japan, LNCS 1431, Feb. 5-6, Springer-Verlag, Berlin
    • Bao, F. and R.H. Deng, 1998. A signcryption scheme with signature directly verifiable by public key. Proceedings of the 1st International Workshop on Practice and Theory in Public Key Cryptography, PKC'98 Pacifico Yokohama, Japan, LNCS 1431, Feb. 5-6, Springer-Verlag, Berlin, pp: 55-59.
    • (1998) , pp. 55-59
    • Bao, F.1    Deng, R.H.2
  • 3
    • 0036282473 scopus 로고    scopus 로고
    • Performance analysis of IPSec protocol: Encryption and authentication
    • Proceedings of 2002 IEEE International Conference on Communications (ICC'02), Vol. 2, Apr. 28-May. 2, USA
    • Elkeelany, O., M.M. Matalgah, K.P. Sheikh, M. Thaker, G. Chaudhry, D. Medhi and J. Qaddour, 2002. Performance analysis of IPSec protocol: Encryption and authentication. Proceedings of 2002 IEEE International Conference on Communications (ICC'02), Vol. 2, Apr. 28-May. 2, USA., pp: 1164-1168.
    • (2002) , vol.2 , pp. 1164-1168
    • Elkeelany, O.1    Matalgah, M.M.2    Sheikh, K.P.3    Thaker, M.4    Chaudhry, G.5    Medhi, D.6    Qaddour, J.7
  • 4
    • 35048817852 scopus 로고    scopus 로고
    • Encrypted message authentication by firewalls
    • Proceedings of International Workshop on Practice and Theory in Public Key Cryptography (PKC-99), LNCS 1560, Mar. 1-3, Spring er-Verlag, Berlin
    • Gamage, C, J. Leiwo and Y. Zheng, 1999. Encrypted message authentication by firewalls. Proceedings of International Workshop on Practice and Theory in Public Key Cryptography (PKC-99), LNCS 1560, Mar. 1-3, Spring er-Verlag, Berlin, pp: 69-81.
    • (1999) , pp. 69-81
    • Gamage, C.1    Leiwo, J.2    Zheng, Y.3
  • 5
    • 34548403156 scopus 로고    scopus 로고
    • Signcryption based on elliptic curve and its multi-party schemes
    • Han, Y., X. Yang and Y. Hu, 2004. Signcryption based on elliptic curve and its multi-party schemes. 3rd ACM Int. Conf. Proc, 85: 216-217.
    • (2004) 3rd ACM Int. Conf. Proc. , vol.85 , pp. 216-217
    • Han, Y.1    Yang, X.2    Hu, Y.3
  • 7
    • 25144467465 scopus 로고    scopus 로고
    • An efficient signcryption scheme with forward secrecy based on elliptic curve
    • Hwang, R.J., C.H. Lai and F.F. Su, 2005. An efficient signcryption scheme with forward secrecy based on elliptic curve. J. Applied Math. Comput., 167: 870-881.
    • (2005) J. Applied Math. Comput. , vol.167 , pp. 870-881
    • Hwang, R.J.1    Lai, C.H.2    Su, F.F.3
  • 8
    • 4644332974 scopus 로고    scopus 로고
    • Signcryption schemes with forward secrecy
    • Proceeding of Information Security Application-WISA 2001, Sept. 13-14, Seoul, Korea
    • Jung, H.Y., K.S. Chang, D.H. Lee and J.I. Lim, 2001. Signcryption schemes with forward secrecy. Proceeding of Information Security Application-WISA 2001, Sept. 13-14, Seoul, Korea, pp: 403-475.
    • (2001) , pp. 403-475
    • Jung, H.Y.1    Chang, K.S.2    Lee, D.H.3    Lim, J.I.4
  • 9
    • 67649746889 scopus 로고    scopus 로고
    • An unknown key-share attack on the MQV key agreement protocol
    • Kaliski, B., 2001. An unknown key-share attack on the MQV key agreement protocol. ACM Trans. Inform. Syst. Security, 4: 275-288.
    • (2001) ACM Trans. Inform. Syst. Security , vol.4 , pp. 275-288
    • Kaliski, B.1
  • 10
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure diffie-hellman protocol
    • Proceedings of the 25th Annual International Cryptology Conference, Santa Barbara, California, USA, LNCS 3621, Aug. 14-18, Springer-Verlag, Berlind
    • Krawczyk, H., 2005. HMQV: A high-performance secure diffie-hellman protocol. Proceedings of the 25th Annual International Cryptology Conference, Santa Barbara, California, USA, LNCS 3621, Aug. 14-18, Springer-Verlag, Berlin, pp: 546-566.
    • (2005) , pp. 546-566
    • Krawczyk, H.1
  • 12
    • 33745838278 scopus 로고    scopus 로고
    • Another look at HMQV
    • Nov. 2005
    • Menezes, A., 2005. Another look at HMQV. Nov. 2005. http://eprint.iacr.org/2005/205.pdf.
    • (2005)
    • Menezes, A.1
  • 13
    • 85009720314 scopus 로고    scopus 로고
    • On the importance of public-key validation in the MQV and HMQV key agreement protocols
    • Proceedings of the 7th International Conference on Cryptology in India, INDOORYPT'06, Kolkata, India, LNCS 4329, Dec. 11-13, Springer-Verlag, Berlin
    • Menezes, A. and B. Ustaoglu, 2006. On the importance of public-key validation in the MQV and HMQV key agreement protocols. Proceedings of the 7th International Conference on Cryptology in India, INDOORYPT'06, Kolkata, India, LNCS 4329, Dec. 11-13, Springer-Verlag, Berlin, pp: 133-147.
    • (2006) , pp. 133-147
    • Menezes, A.1    Ustaoglu, B.2
  • 14
    • 0004115865 scopus 로고    scopus 로고
    • X.509 internet public key infrastructure online certificate status protocol-OCSP
    • RFC 2560. June 1999
    • Myers, M., R. Ankney, A. Malpani, S. Galperin and C. Adams, 1999. X.509 internet public key infrastructure online certificate status protocol-OCSP. RFC 2560. June 1999. http://www.ietf.org/rfc/rfc2560.txt.
    • (1999)
    • Myers, M.1    Ankney, R.2    Malpani, A.3    Galperin, S.4    Adams, C.5
  • 15
    • 0003508562 scopus 로고    scopus 로고
    • Digital signature standard
    • NIST, Federal Information Processing Standards Publication (FIPS) 186-2, January 2000
    • NIST, 2000. Digital signature standard. Federal Information Processing Standards Publication (FIPS) 186-2. January 2000. http://csrc.mst.gov/publications/fips/fipsl86-2/fipsl86-2-changel.pdf.
    • (2000)
  • 16
    • 67649574667 scopus 로고    scopus 로고
    • Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography
    • NIST, Special Publication 800-56A March 2007
    • NIST, 2007. Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography. Special Publication 800-56A March 2007. http://csrc.nist.gov/publications/nistpubs/80056A/SP800-56A_Revisionl_Mar08-2007.pdf.
    • (2007)
  • 17
    • 1542492764 scopus 로고    scopus 로고
    • Delegated path validation and delegated path discovery protocol requirements
    • RFC 3379, Sept. 2002
    • Pinkas, D. and R. Housley, 2002. Delegated path validation and delegated path discovery protocol requirements. RFC 3379, Sept. 2002. http://www/ietf.org/rfc/rfc3379.txt
    • (2002)
    • Pinkas, D.1    Housley, R.2
  • 19
    • 37849042888 scopus 로고    scopus 로고
    • Reducing the computational cost of certification path validation in mobile payment
    • Proceedings of the 4th European PKI Workshop: Theory and Practice, EUROPKT07, Palma de Mallorca, Spain, LNCS 4582, Jun. 28-30, Springer-Verlag, Berlin
    • Satizabal, C, R. Martinez-Pelaez, J. Forne and F. Rico-Novella, 2007. Reducing the computational cost of certification path validation in mobile payment. Proceedings of the 4th European PKI Workshop: Theory and Practice, EUROPKT07, Palma de Mallorca, Spain, LNCS 4582, Jun. 28-30, Springer-Verlag, Berlin, pp: 280-296.
    • (2007) , pp. 280-296
    • Satizabal, C.1    Martinez-Pelaez, R.2    Forne, J.3    Rico-Novella, F.4
  • 20
    • 0003987443 scopus 로고    scopus 로고
    • 3rd Edn., Chapman and Hall/CRC, USA., ISBN: 1-58488-508-4
    • Stinson, D.R, 2006. Cryptography Theory and Practice. 3rd Edn., Chapman and Hall/CRC, USA., ISBN: 1-58488-508-4.
    • (2006) Cryptography Theory and Practice
    • Stinson, D.R.1
  • 21
    • 33746215179 scopus 로고    scopus 로고
    • On the resilience of key agreement protocols to key compromise impersonation
    • Proceedings of 3rd European PKI Workshop: Theory and Practice, EuroPKI 2006, Turin, Italy, LNCS 4043, June 19-20, Springer Berlin/Heidelberg
    • Strangio, M.A., 2006. On the resilience of key agreement protocols to key compromise impersonation. Proceedings of 3rd European PKI Workshop: Theory and Practice, EuroPKI 2006, Turin, Italy, LNCS 4043, June 19-20, Springer Berlin/Heidelberg, pp: 233-247.
    • (2006) , pp. 233-247
    • Strangio, M.A.1
  • 22
    • 62949128002 scopus 로고    scopus 로고
    • Cryptanalysis of an efficient signcryption scheme with forward secrecy based on elliptic curve
    • Proceedings of 2008 International Conference on Computer andElectrical Engineering (ICCEE08), Dec. 20-22, IEEE Computer Society, Phuket, Thailand
    • Toorani, M. and A.A. Beheshti Shirazi, 2008. Cryptanalysis of an efficient signcryption scheme with forward secrecy based on elliptic curve. Proceedings of 2008 International Conference on Computer andElectrical Engineering (ICCEE08), Dec. 20-22, IEEE Computer Society, Phuket, Thailand, pp: 428-432.
    • (2008) , pp. 428-432
    • Toorani, M.1    Beheshti Shirazi, A.A.2
  • 23
    • 34548118371 scopus 로고    scopus 로고
    • An improved signcryption scheme and its variation
    • Proceedings of 4th IEEE International Conference on Information Technology (ITNG'07), Apr. 2-4, IEEE Computer Society Press
    • Tso, R, T. Okamoto and E. Okamoto, 2007. An improved signcryption scheme and its variation. Proceedings of 4th IEEE International Conference on Information Technology (ITNG'07), Apr. 2-4, IEEE Computer Society Press, pp: 772-778.
    • (2007) , pp. 772-778
    • Tso, R.1    Okamoto, T.2    Okamoto, E.3
  • 25
    • 84874659525 scopus 로고    scopus 로고
    • Lightweight directory access protocol (LDAP): Schema definitions for X.509 certificates
    • June 2006
    • Zeilenga, K., 2006. Lightweight directory access protocol (LDAP): Schema definitions for X.509 certificates. RFC 4523. June 2006. http://www.ietf.org/rfc/rfc4523.txt.
    • (2006) RFC 4523
    • Zeilenga, K.1
  • 26
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature and encryption)* cost (signature)+cost (encryption)
    • Proceedings of the 17th Annual International Cryptology Conference Santa Barbara, California, USA., LNCS 1294, Aug. 17-21, Spnnger-Verlag, Berlin
    • Zheng, Y., 1997. Digital signcryption or how to achieve cost (signature and encryption)* cost (signature)+cost (encryption). Proceedings of the 17th Annual International Cryptology Conference Santa Barbara, California, USA., LNCS 1294, Aug. 17-21, Spnnger-Verlag, Berlin, pp: 165-179.
    • (1997) , pp. 165-179
    • Zheng, Y.1
  • 27
    • 0040712314 scopus 로고    scopus 로고
    • How to construct efficient signcryption schemes on elliptic curves
    • Zheng, Y. and H. Imai, 1998. How to construct efficient signcryption schemes on elliptic curves. Inform. Proc. Lett., 68: 227-233.
    • (1998) Inform. Proc. Lett. , vol.68 , pp. 227-233
    • Zheng, Y.1    Imai, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.