메뉴 건너뛰기




Volumn 1, Issue , 2010, Pages 24-27

Attacks against two identity-based signcryption schemes

Author keywords

Chosen plaintext attacks; Consistency; Identity based signcryption

Indexed keywords

CHOSEN-PLAINTEXT ATTACK; IDENTITY-BASED SIGNCRYPTION; IDENTITY-BASED SIGNCRYPTION SCHEME; INDISTINGUISHABILITY; LOWER COST; SIGNCRYPTION; SIGNCRYPTION SCHEMES; THE STANDARD MODEL;

EID: 77954390732     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/NSWCTC.2010.14     Document Type: Conference Paper
Times cited : (13)

References (13)
  • 1
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or How to achieve cost (signature &encryption) ≪ cost(Signature)+cost(encryption)
    • CRYPTO 1997, Springer-Verlag
    • Y. Zheng, "Digital signcryption or How to achieve cost (signature &encryption) ≪ cost(Signature)+cost(encryption)", in CRYPTO 1997, LNCS 1294, Springer-Verlag, 1997, pp.165-179.
    • (1997) LNCS 1294 , pp. 165-179
    • Zheng, Y.1
  • 2
    • 84958982846 scopus 로고    scopus 로고
    • Formal proofs for the security of signcryption
    • PKC 2002, Springer-Verlag
    • J. Baek, R. Steinfeld, Y. Zheng, "Formal proofs for the security of signcryption," in PKC 2002, LNCS 2274, Springer-Verlag, 2002, pp. 81-98.
    • (2002) LNCS 2274 , pp. 81-98
    • Baek, J.1    Steinfeld, R.2    Zheng, Y.3
  • 3
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • CRYPTO 1984, Springer-Verlag
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in: CRYPTO 1984, LNCS 196, Springer-Verlag, 1984, pp. 47-53.
    • (1984) LNCS 196 , pp. 47-53
    • Shamir, A.1
  • 4
    • 0242445175 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2002/098, Available from
    • J. Malone-Lee, "Identity based signcryption," Cryptology ePrint Archive, Report 2002/098, 2002. Available from: http://eprint.iacr.org/2002/ 098.
    • (2002) Identity Based Signcryption
    • Malone-Lee, J.1
  • 6
    • 35048854673 scopus 로고    scopus 로고
    • Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity
    • ICISC 2003, Springer-Verlag
    • S. Chow, S. Yiu, L. Hui, and K. Chow, "Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity," in ICISC 2003, LNCS 2971, Springer-Verlag, 2004, pp. 352-369.
    • (2004) LNCS 2971 , pp. 352-369
    • Chow, S.1    Yiu, S.2    Hui, L.3    Chow, K.4
  • 7
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • CRYPTO 2003, Springer-Verlag
    • X. Boyen. "Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography," in CRYPTO 2003, LNCS 2729, Springer-Verlag, 2003, pp. 383-399.
    • (2003) LNCS 2729 , pp. 383-399
    • Boyen, X.1
  • 8
    • 24144498013 scopus 로고    scopus 로고
    • Improved identity-based signcryption
    • PKC 2005, Springer-Verlag
    • L. Chen, J. Malone-Lee, "Improved identity-based signcryption," in PKC 2005, LNCS 3386, Springer-Verlag, 2005, pp. 36-379.
    • (2005) LNCS 3386 , pp. 36-379
    • Chen, L.1    Malone-Lee, J.2
  • 9
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • ASIACRYPT 2005, Springer-Verlag
    • P. Barreto, B. Libert, N. McCullagh, and J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps," in ASIACRYPT 2005, LNCS 3788, Springer-Verlag, 2005, pp. 515-532.
    • (2005) LNCS 3788 , pp. 515-532
    • Barreto, P.1    Libert, B.2    McCullagh, N.3    Quisquater, J.4
  • 10
    • 48249155766 scopus 로고    scopus 로고
    • Assertions signcryption scheme in decentralized autonomous trust environments
    • ATC 2008, Springer-Verlag
    • M. Zhang, B. Yang, S. Zhu, and W. Zhang, "Assertions signcryption scheme in decentralized autonomous trust environments," in ATC 2008, LNCS 5060, Springer-Verlag, 2008, pp. 516-526.
    • (2008) LNCS 5060 , pp. 516-526
    • Zhang, M.1    Yang, B.2    Zhu, S.3    Zhang, W.4
  • 11
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity based encryption without random oracles
    • EUROCRYPT 2005, Springer-Verlag
    • B. Waters, "Efficient identity based encryption without random oracles," in EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, pp. 114-127.
    • (2005) LNCS 3494 , pp. 114-127
    • Waters, B.1
  • 12
    • 54349101206 scopus 로고    scopus 로고
    • Identity based signcryption scheme without random oracles
    • Y. Yu, B. Yang, Y. Sun, S. Zhu, "Identity based signcryption scheme without random oracles," in: Computer Standards & Interfaces, 31(1), 2009, pp. 56-62.
    • (2009) Computer Standards & Interfaces , vol.31 , Issue.1 , pp. 56-62
    • Yu, Y.1    Yang, B.2    Sun, Y.3    Zhu, S.4
  • 13
    • 33746372179 scopus 로고    scopus 로고
    • Efficient identity based signatures secure in the standard model
    • ACISP 2006, Springer-Verlag
    • K. Paterson, J. Schuldt, "Efficient identity based signatures secure in the standard model," in ACISP 2006, LNCS 4058, Springer-Verlag, 2006, pp. 207-222.
    • (2006) LNCS 4058 , pp. 207-222
    • Paterson, K.1    Schuldt, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.