메뉴 건너뛰기




Volumn , Issue , 2011, Pages

An efficient identity-based broadcast signcryption scheme for wireless sensor networks

Author keywords

cryptography; identity based broadcast encryption; identity based broadcast signcryption; identity based encryption; sensor network

Indexed keywords

BROADCAST ENCRYPTION SCHEMES; IDENTITY BASED ENCRYPTION; IDENTITY-BASED; IDENTITY-BASED BROADCAST SIGNCRYPTION; RANDOM ORACLE MODEL; SIGNCRYPTION SCHEMES; SOURCE AUTHENTICATION;

EID: 79956145687     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ISWPC.2011.5751323     Document Type: Conference Paper
Times cited : (18)

References (15)
  • 1
    • 33645998247 scopus 로고    scopus 로고
    • Hierarchical Identity-Based Encryption with Constant Size Ciphertext
    • EUROCRYPT 2005
    • D. Boneh, X. Boyen, E.J. Goh, "Hierarchical Identity-Based Encryption with Constant Size Ciphertext", EUROCRYPT 2005, LNCS, vol. 3493, pp. 440456, 2005.
    • (2005) LNCS , vol.3493 , pp. 440456
    • Boneh, D.1    Boyen, X.2    Goh, E.J.3
  • 2
    • 33745166648 scopus 로고    scopus 로고
    • Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
    • CRYPTO 2005
    • D. Boneh, C. Gentry, B. Waters, "Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys", CRYPTO 2005, LNCS, vol. 3621, pp. 258-275, 2005.
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 4
    • 24144432124 scopus 로고    scopus 로고
    • Efficient Multi-receiver Identity-based Encryption and Its Application to Broadcast Encryption
    • Proc. PKC 2005
    • J. Baek, R. Safavi-Naini, W. Susilo, "Efficient Multi-receiver Identity-based Encryption and Its Application to Broadcast Encryption", Proc. PKC 2005, LNCS, vol. 3386, pp. 23-26, 2005.
    • (2005) LNCS , vol.3386 , pp. 23-26
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 5
    • 85025586099 scopus 로고    scopus 로고
    • Multi-receiver Identity-based Key Encapsulation with Shortened Ciphertext
    • Proc. INDOCRYPT 2006
    • S. Chatterjee, P. Sarkar, "Multi-receiver Identity-based Key Encapsulation with Shortened Ciphertext", Proc. INDOCRYPT 2006, LNCS, vol. 4329, pp. 394-408, 2006.
    • (2006) LNCS , vol.4329 , pp. 394-408
    • Chatterjee, S.1    Sarkar, P.2
  • 6
    • 38149117029 scopus 로고    scopus 로고
    • Identity-based Broadcast Encryption with Constant Size Ciphertexts and Private Keys
    • ASIACRYPT 2007
    • C. Delerablee, "Identity-based Broadcast Encryption with Constant Size Ciphertexts and Private Keys", ASIACRYPT 2007, LNCS, vol. 4833, pp. 200-215, 2007.
    • (2007) LNCS , vol.4833 , pp. 200-215
    • Delerablee, C.1
  • 7
    • 35248901924 scopus 로고    scopus 로고
    • Public Key Broadcast Encryption for Stateless Receivers
    • Proceedings of the Digital Rights Management Workshop 2002
    • Y. Dodis, N. Fazio, "Public Key Broadcast Encryption for Stateless Receivers", Proceedings of the Digital Rights Management Workshop 2002, LNCS, vol. 2696, pp. 61-80. 2002.
    • (2002) LNCS , vol.2696 , pp. 61-80
    • Dodis, Y.1    Fazio, N.2
  • 9
    • 38149121099 scopus 로고    scopus 로고
    • Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys
    • PAIRING 2007
    • C. Delerablee, P. Paillier, D. Pointcheval, "Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys", PAIRING 2007, LNCS, vol. 4575, pp. 39-59, 2007.
    • (2007) LNCS , vol.4575 , pp. 39-59
    • Delerablee, C.1    Paillier, P.2    Pointcheval, D.3
  • 10
    • 84979291225 scopus 로고
    • Broadcast Encryption
    • CRYPTO 1993
    • A. Fiat, M. Naor, "Broadcast Encryption", CRYPTO 1993, LNCS, vol. 773, pp. 480-491, 1993.
    • (1993) LNCS , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 11
    • 62649173578 scopus 로고    scopus 로고
    • Fully CCA2 Secure Identity-based Broadcast Encryption without Random Oracles
    • Y. Ren, D. Gu, "Fully CCA2 Secure Identity-based Broadcast Encryption without Random Oracles", Information Processing Letters, vol 109, pp. 527-533, 2009.
    • (2009) Information Processing Letters , vol.109 , pp. 527-533
    • Ren, Y.1    Gu, D.2
  • 12
    • 77956318476 scopus 로고    scopus 로고
    • An Efficient Identity-Based Signcryption Scheme for Multiple Receivers
    • IWSEC 2009
    • S. Selvi, S. Vivek,R. Srinivasan, C. Rangan, "An Efficient Identity-Based Signcryption Scheme for Multiple Receivers", IWSEC 2009, LNCS, vol. 5824, pp. 71-88, 2009.
    • (2009) LNCS , vol.5824 , pp. 71-88
    • Selvi, S.1    Vivek, S.2    Srinivasan, R.3    Rangan, C.4
  • 13
    • 49949100301 scopus 로고    scopus 로고
    • NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks
    • EWSN 2008
    • P. Szczechowiak, L.B. Oliveira, M. Scott, M. Collier and R. Dahab, "NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks", EWSN 2008, LNCS, vol. 4913, 305-320, 2008.
    • (2008) LNCS , vol.4913 , pp. 305-320
    • Szczechowiak, P.1    Oliveira, L.B.2    Scott, M.3    Collier, M.4    Dahab, R.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.