F. Li, X. Xin, and Y. Hu
[1] Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) cost(signature) + cost(encryption), Proc. Advances in Cryptology-CRYPTO’97, Lecture Notes in Computer Science 1294, Springer-Verlag, Berlin, 1997, 165–179. [2] H. Petersen & M. Michels, Cryptanalysis and improvement of signcryption schemes, IEE Computers and Digital Communications, 145(2), 1998, 149–151. [3] F. Bao & R.H. Deng, A signcryption scheme with signature directly verifiable by public key, Proc. Public Key Cryptography-PKC’98, Lecture Notes in Computer Science 1431, Springer-Verlag, Berlin, 1998, 55–59. [4] Y. Zheng & H. Imai, How to construct efficient signcryption schemes on elliptic curves, Information Processing Letters, 68 (5), 1998, 227–233. doi:10.1016/S0020-0190(98)00167-7 [5] C. Gamage, J. Leiwo, & Y. Zheng, Encrypted message authentication by firewalls, Proc. Public Key Cryptography-PKC’99, Lecture Notes in Computer Science 1560, Springer-Verlag, Berlin, 1999, 69–81. [6] R. Steinfeld & Y. Zheng, A signcryption scheme based on integer factorization, Proc. Information Security Workshop-ISW’00, Lecture Notes in Computer Science 1975, Springer-Verlag, Berlin, 2000, 308–322. [7] H.Y. Jung, D.H. Lee, J.I. Lim, & K.S. Chang, Signcryption schemes with forward secrecy, Proc. Information Security Applications-WISA 2001, Seoul, Korea, 2001, 403–475. [8] J. Malone-Lee & W. Mao, Two birds one stone: signcryption using RSA, Proc. Topics in Cryptology-CT-RSA 2003, Lecture Notes in Computer Science 2612, Springer-Verlag, Berlin, 2003, 211–225. [9] R.J. Hwang, C.H. Lai, & F.F. Su, An efficient signcryption scheme with forward secrecy based on elliptic curve, Applied Mathematics and Computation, 167(2), 2005, 870–881. doi:10.1016/j.amc.2004.06.124 [10] J. Baek, R. Steinfeld, & Y. Zheng, Formal proofs for the security of signcryption, Proc. Public Key Cryptography-PKC 2002, Lecture Notes in Computer Science 2274, Springer-Verlag, Berlin, 2002, 80–98. [11] A. Shamir, Identity-based cryptosystems and signature schemes, Proc. Advances in Cryptology-CRYPTO’84, Lecture Notes in Computer Science 196, Springer-Verlag, Berlin, 1985, 47–53. [12] A. Fiat & A. Shamir, How to prove yourself: practical solutions to identification and signature problems, Proc. Advances in Cryptology-CRYPTO’86, Lecture Notes in Computer Science 263, Springer-Verlag, Berlin, 1986, 186–194. [13] L. Guillou & J.J. Quisquater, A “paradoxical" identity-based signature scheme resulting from zero-knowledge, Proc. Advances in Cryptology-CRYPTO’88, Lecture Notes in Computer Science 403, Springer-Verlag, Berlin, 1988, 216–231. [14] D. Boneh & M. Franklin, Identity-based encryption from the Weil Pairing, Proc. Advances in Cryptology-CRYPTO 2001, Lecture Notes in Computer Science 2139, Springer-Verlag, Berlin, 2001, 213–229. [15] J. Malone-Lee, Identity based signcryption, Cryptology ePrint Archive, Report 2002/098, Available from: http://eprint.iacr.org/2002/098. [16] B. Libert & J. Quisquater, A new identity based signcryption schemes from pairings, Proc. 2003 IEEE information theory workshop, Paris, France, 2003, 155–158. doi:10.1109/ITW.2003.1216718 [17] S.S.M. Chow, S.M. Yiu, L.C.K. Hui, & K.P. Chow, Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity, Proc. Information Security and Cryptology-ICISC 2003, Lecture Notes in Computer Science 2971, Springer-Verlag, Berlin, 2004, 352–369. [18] X. Boyen, Multipurpose identity-based signcryption: a Swiss Army knife for identity-based cryptography, Proc. Advances in Cryptology-CRYPTO 2003, Lecture Notes in Computer Science 2729, Springer-Verlag, Berlin, 2003, 383–399. [19] T.H. Yuen & V.K. Wei, Fast and proven secure blind identity-based Signcryption from pairings, Proc. Topics in Cryptology-CT-RSA 2005, Lecture Notes in Computer Science 3376, Springer-Verlag, Berlin, 2005, 305–322. [20] M. Girault, Self-certified public keys, Proc. Advances in Cryptology-EUROCRYPT’91, Lecture Notes in Computer Science 547, Springer-Verlag, Berlin, 1991, 491–497. [21] Y.S. Chang, T.C. Wu, & S.C. Huang, ElGamal-like digital signature and multisignature schemes using self-certified public keys, Journal of Systems and Software, 50(2), 2000, 99–105. doi:10.1016/S0164-1212(99)00080-1 [22] Z. Shao, Cryptographic systems using a self-certified public key based on discrete logarithms, IEE Proc. Computers and Digital Techniques, 148(6), 2001, 233–237. doi:10.1049/ip-cdt:20010780 [23] S.F. Tzeng & M.S. Hwang, Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem, Computer Standards and Interfaces, 26(2), 2004, 61–71. doi:10.1016/S0920-5489(03)00069-2 [24] C.L. Hsu & T.S. Wu, Self-certified threshold proxy signature schemes with message recovery, nonrepudiation, and traceability, Applied Mathematics and Computation, 164(1), 2005, 201–225. [25] Y.F. Chang, C.C. Chang, & H.F. Huang, Digital signature with message recovery using self-certified public keys without trustworthy system authority, Applied Mathematics and Computation, 161(1), 2005, 211–227. doi:10.1016/j.amc.2003.12.020 [26] D. Boneh, B. Lynn, & H. Shacham, Short signatures from the weil pairing, Proc. Advances in Cryptology-ASIACRYPT 2001, Lecture Notes in Computer Science 2248, Springer-Verlag, Berlin, 2001, 514–532. [27] X. Chen, F. Zhang, & K. Kim, A new ID-based group signature scheme from bilinear pairings, Proc. Information Security Applications-WISA 2003, Lecture Notes in Computer Science 2908, Springer-Verlag, Berlin, 2003, 585–592. [28] X. Chen, F. Zhang, D.M. Konidala, & K. Kim, New ID-based threshold signature scheme from bilinear pairings, Proc. Progress in Cryptology-INDOCRYPT 2004, Lecture Notesin Computer Science 3348, Springer-Verlag, Berlin, 2004,371–383.
Important Links:
Go Back