메뉴 건너뛰기




Volumn 4, Issue 1, 2010, Pages 95-99

An efficient authenticated encryption scheme based on elliptic curvecryptosystem for broadcast environment

Author keywords

Authenticated encryption; Broadcast; Elliptic curve cryptosystem

Indexed keywords

AUTHENTICATED ENCRYPTION; AUTHENTICATED ENCRYPTION SCHEME; BROADCAST ENVIRONMENTS; COMPUTATION COSTS; CONFIDENTIAL MESSAGE; CRYPTOSYSTEMS; DATA ENCRYPTION; DIGITAL SIGNATURE; ELLIPTIC CURVE CRYPTOSYSTEM; ENCRYPTION METHODS; IDENTITY-BASED; MESSAGE AUTHENTICATION; PAIRING FUNCTION; SIGNCRYPTION SCHEMES;

EID: 77953884961     PISSN: 1881803X     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (11)

References (13)
  • 2
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discretelogarithms
    • I. E. Garnal, A public-key cryptosystem and a signature scheme based ondiscrete logarithms, IEEE Transactions on Information Theory, vol.11-31, no.4,pp.469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.11-31 , Issue.4 , pp. 469-472
    • Garnal, I.E.1
  • 4
    • 0013138808 scopus 로고    scopus 로고
    • Dynamic traitor tracing
    • A. Fiat and T. Tessa, Dynamic traitor tracing, Journal of Cryptology,vol.14, no.3, pp.211-223, 2001.
    • (2001) Journal of Cryptology , vol.14 , Issue.3 , pp. 211-223
    • Fiat, A.1    Tessa, T.2
  • 5
    • 3042783229 scopus 로고    scopus 로고
    • A self-encryption mechanism for authentication of roaming andteleconference services
    • K. F. Hwang and C. C. Chang, A self-encryption mechanism forauthentication of roaming and teleconference services, IEEE Transactions onWireless Communications, vol.2, no.2, pp.400-407, 2003.
    • (2003) IEEE Transactions on Wireless Communications , vol.2 , Issue.2 , pp. 400-407
    • Hwang, K.F.1    Chang, C.C.2
  • 6
    • 25144467465 scopus 로고    scopus 로고
    • An efficient signcryption scheme with forward secrecy based on ellipticcurve
    • R. J. Hwang, C. H. Lai and F. F. Su, An efficient signcryption schemewith forward secrecy based on elliptic curve, Applied Mathematics andComputation, vol.167, no.2, pp.870-881, 2005.
    • (2005) Applied Mathematics and Computation , vol.167 , Issue.2 , pp. 870-881
    • Hwang, R.J.1    Lai, C.H.2    Su, F.F.3
  • 9
    • 0000112683 scopus 로고
    • Elliptic curve cryptosystem
    • N. Kohlitz, Elliptic curve cryptosystern, Mathematics of Computation,vol.48, no.177, pp.203-209. 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Kohlitz, N.1
  • 10
    • 35448936926 scopus 로고    scopus 로고
    • Identity-based broadcast signcryption
    • F. Li. X. Xin and Y. Hu. Identity-based broadcast signcryption, ComputerStandards & Interfaces, vol.30, no.1-2, pp.89-94, 2008.
    • (2008) Computer Standards & Interfaces , vol.30 , Issue.1-2 , pp. 89-94
    • Li, F.1    Xin, X.2    Hu, Y.3
  • 11
    • 23944489541 scopus 로고    scopus 로고
    • Signcryption with non-interactive non-repudiation
    • J. Malone-Lee, Signcryption with non-interactive non-repudiation, Codesand Cryptography, vol.37, no.1, pp.81-109, 2005.
    • (2005) Codes and Cryptography , vol.37 , Issue.1 , pp. 81-109
    • Malone-Lee, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.