메뉴 건너뛰기




Volumn 30, Issue 11 A, 2009, Pages 23-28

Identity-based group-oriented signcryption scheme

Author keywords

Computer application; Group oriented; Identity based; Signcryption

Indexed keywords

CIPHER TEXT ATTACKS; CIPHERTEXTS; CONTENT DISTRIBUTION; GROUP-ORIENTED; IDENTITY INFORMATION; IDENTITY-BASED; IDENTITY-BASED SIGNCRYPTION; MESSAGE ATTACK; PRIVATE KEY; SIGNCRYPTION SCHEMES;

EID: 77954673443     PISSN: 1000436X     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (2)

References (16)
  • 1
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Lecture Notes in Computer Science 773, Berlin, Springer-Verlag
    • FIAT A, NAOR M. Broadcast encryption[A]. Advances in cryptology-CRYPTO 1993[C]. Lecture Notes in Computer Science 773, Berlin, Springer-Verlag, 1994. 480-491.
    • (1994) Advances in cryptology-CRYPTO 1993 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 2
    • 63449122349 scopus 로고    scopus 로고
    • Digital signcryption or how to achieve cost (signature & encryption) << cost (signature)+cost (encryption)
    • Lecture Notes in Computer Science 1294, Berlin, Springer-Verlag
    • ZHENG Y L. Digital signcryption or how to achieve cost (signature & encryption) << cost (signature)+cost (encryption)[A]. Proc Crypto'97[C]. Lecture Notes in Computer Science 1294, Berlin, Springer-Verlag, 1997. 165-179.
    • (1997) Proc Crypto'97 , pp. 165-179
    • Zheng, Y.L.1
  • 3
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Lecture Notes in Computer Science 196, Berlin, Springer-Verlag
    • SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology-Crypto 1984[C]. Lecture Notes in Computer Science 196, Berlin, Springer-Verlag, 1984. 47-53.
    • (1984) Advances in Cryptology-Crypto 1984 , pp. 47-53
    • Shamir, A.1
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from the weil pairing
    • Lecture Notes in Computer Science 2139, Berlin, Springer-Verlag
    • BONEH D, FRANKLIN M. Identity based encryption from the weil pairing[A]. Advances in Cryptology-Crypto 2001[C]. Lecture Notes in Computer Science 2139, Berlin, Springer-Verlag, 2001. 213-229.
    • (2001) Advances in Cryptology-Crypto 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 77954679973 scopus 로고    scopus 로고
    • Identity based signcryption cryptology ePrint archive
    • Report 2002/098
    • MALONE J. Identity based Signcryption Cryptology ePrint Archive[R]. Report 2002/098, 2002.
    • (2002)
    • Malone, J.1
  • 6
    • 33746324583 scopus 로고    scopus 로고
    • Efficient and provably secure multi-receiver identity-based signcryption
    • Lecture Notes in Computer Science 4058, Berlin, Springer-Verlag
    • DUAN S S, CAO Z F. Efficient and provably secure multi-receiver identity-based signcryption[A]. ACISP 2006[C]. Lecture Notes in Computer Science 4058, Berlin, Springer-Verlag, 2006. 195-206.
    • (2006) ACISP , pp. 195-206
    • Duan, S.S.1    Cao, Z.F.2
  • 7
    • 84947929166 scopus 로고    scopus 로고
    • Signcryption and its applications in efficient public key solutions
    • Lecture Notes in Computer Science 1396, Berlin, Springer-Verlag
    • ZHENG Y L. Signcryption and its applications in efficient public key solutions[A]. ISW 1997[C]. Lecture Notes in Computer Science 1396, Berlin, Springer-Verlag, 1998. 291-312.
    • (1998) ISW 1997 , pp. 291-312
    • Zheng, Y.L.1
  • 8
    • 84948957152 scopus 로고    scopus 로고
    • Public-key encryption in a multi-user setting: Security proofs and improvements
    • Lecture Notes in Computer Science 1807, Berlin, Springer-Verlag
    • BELLARE M, BOLDYREVA A, MICALI S. Public-key encryption in a multi-user setting: security proofs and improvements[A]. Advances in Cryptology-EUROCRYPT 2000[C]. Lecture Notes in Computer Science 1807, Berlin, Springer-Verlag, 2000. 259-274.
    • (2000) Advances in Cryptology-EUROCRYPT , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 9
    • 38049033337 scopus 로고    scopus 로고
    • Efficient identity-based signcryption scheme for multiple receivers
    • Lecture Notes in Computer Science 4610, Berlin, Springer-Verlag
    • YU Y, YANG B, HUANG X Y, et al. Efficient identity-based signcryption scheme for multiple receivers[A]. ATC 2007[C]. Lecture Notes in Computer Science 4610, Berlin, Springer-Verlag, 2007. 13-21.
    • (2007) ATC , pp. 13-21
    • Yu, Y.1    Yang, B.2    Huang, X.Y.3
  • 11
    • 35048884128 scopus 로고    scopus 로고
    • Identity-based authenticated broadcast encryption and distributed authenticated encryption
    • Lecture Notes in Computer Science3321, Berlin, Springer-Verlag
    • MU Y, SUSILO W, LIN Y X. Identity-based authenticated broadcast encryption and distributed authenticated encryption[A]. Advances in Computer Science - ASIAN 2004: Proceedings of the 9th Asian Computing Science Conference[C]. Lecture Notes in Computer Science3321, Berlin, Springer-Verlag, 2004. 169-181.
    • (2004) Advances in Computer Science - ASIAN: Proceedings of the 9th Asian Computing Science Conference , pp. 169-181
    • Mu, Y.1    Susilo, W.2    Lin, Y.X.3
  • 13
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Lecture Notes in Computer Science 4004, Berlin, Springer-Verlag
    • GENTRY C. Practical identity-based encryption without random oracles[A]. Advances in Cryptology-EUROCRYPT 2006[C]. Lecture Notes in Computer Science 4004, Berlin, Springer-Verlag, 2006. 445-464.
    • (2006) Advances in Cryptology-EUROCRYPT , pp. 445-464
    • Gentry, C.1
  • 14
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • Lecture Notes in Computer Science 1838, Berlin, Springer-Verlag
    • JOUX A. A one round protocol for tripartite Diffie-Hellman[A]. Algorithmic Number Theory Symposium, ANTS-IV[C]. Lecture Notes in Computer Science 1838, Berlin, Springer-Verlag, 2000. 385-394.
    • (2000) Algorithmic Number Theory Symposium, ANTS-IV , pp. 385-394
    • Joux, A.1
  • 15
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • Lecture Notes in Computer Science 2248, Berlin, Springer-Verlag
    • BONEH D, LYNN B, SHACHAM H. Short signatures from the weil pairing[A]. Advances in Cryptology-Asiacrypt'2001[C]. Lecture Notes in Computer Science 2248, Berlin, Springer-Verlag, 2002. 514-532.
    • (2002) Advances in Cryptology-Asiacrypt'2001 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 16
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Lecture Notes in Computer Science 3027, Berlin, Springer-Verlag
    • BONEH D, BOYEN X. Short signatures without random oracles[A]. Advances in Cryptology-Eurocrypt 2004[C]. Lecture Notes in Computer Science 3027, Berlin, Springer-Verlag, 2004. 56-73.
    • (2004) Advances in Cryptology-Eurocrypt , pp. 56-73
    • Boneh, D.1    Boyen, X.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.