EFFICIENT CERTIFICATE-BASED SIGNCRYPTION SCHEME FROM BILINEAR PAIRINGS

F. Li, X. Xin, and Y. Hu

References

  1. [1] Y. Zheng, Digital signcryption or how to achieve cost (signature& encryption) cost(signature) + cost(encryption), Proc. Ad-vances in Cryptology-CRYPTO’97, Lecture Notes in ComputerScience 1294 (Berlin: Springer-Verlag, 1997), 165–179. doi:10.1007/BFb0052234
  2. [2] F. Bao & R.H. Deng, A signcryption scheme with signaturedirectly verifiable by public key, Proc. Public Key Cryptography-PKC’98, Lecture Notes in Computer Science 1431 (Berlin:Springer-Verlag, 1998), 55–59. doi:10.1007/BFb0054014
  3. [3] J. Malone-Lee & W. Mao, Two birds one stone: signcryptionusing RSA, Proc. Topics in Cryptology-CT-RSA 2003, LectureNotes in Computer Science 2612 (Berlin: Springer-Verlag,2003), 211–225. doi:10.1007/3-540-36563-X_14
  4. [4] H. Petersen & M. Michels, Cryptanalysis and improvementof signcryption schemes, IEE Proceedings: Computers andDigital Techniques, 145(2), 1998, 149–151. doi:10.1049/ip-cdt:19981862
  5. [5] R. Steinfeld & Y. Zheng, A signcryption scheme based oninteger factorization, Proc. Information Security Workshop-ISW’00, Lecture Notes in Computer Science 1975 (Berlin:Springer-Verlag, 2000), 308–322.
  6. [6] J. Baek, R. Steinfeld, & Y. Zheng, Formal proofs for the securityof signcryption, Proc. Public Key Cryptography-PKC’02, Lec-ture Notes in Computer Science 2274 (Berlin: Springer-Verlag,2002), 80–98.
  7. [7] A. Shamir, Identity-based cryptosystems and signatureschemes, Proc. Advances in Cryptology-CRYPTO’84, LectureNotes in Computer Science 196 (Berlin: Springer-Verlag,1985), 47–53.
  8. [8] A. Fiat & A. Shamir, How to prove yourself: practical solutionsto identification and signature problems, Proc. Advances inCryptology-CRYPTO’86, Lecture Notes in Computer Science263 (Berlin: Springer-Verlag, 1986), 186–194.
  9. [9] L. Guillou & J.J. Quisquater, A "paradoxical identity-basedsignature scheme resulting from zero-knowledge, Proc. Ad-vances in Cryptology-CRYPTO’88, Lecture Notes in ComputerScience 403 (Berlin: Springer-Verlag, 1988), 216–231.
  10. [10] D. Boneh & M. Franklin, Identity-based encryption from theWeil Pairing, Proc. Advances in Cryptology-CRYPTO 2001,Lecture Notes in Computer Science 2139 (Berlin: Springer-Verlag, 2001), 213–229.
  11. [11] J. Malone-Lee, Identity based signcryption, Cryptology ePrintArchive, Report 2002/098. Available from: http://eprint.iacr.org/2002/098
  12. [12] B. Libert & J. Quisquater, A new identity based signcryptionschemes from pairings, Proc. 2003 IEEE Information TheoryWorkshop, Paris, France, 2003, 155–158.
  13. [13] X. Boyen, Multipurpose identity-based signcryption: a swissarmy knife for identity-based cryptography, Proc. Advancesin Cryptology-CRYPTO 2003, Lecture Notes in ComputerScience 2729 (Berlin: Springer-Verlag, 2003), 383–399.
  14. [14] L. Chen & J. Malone-Lee, Improved identity-based signcryp-tion, Proc. Public Key Cryptography-PKC 2005, Lecture Notesin Computer Science 3386 (Berlin: Springer-Verlag, 2005),362–379.
  15. [15] F. Li, X. Xin, & Y. Hu, ID-based signcryption scheme with(t, n) shared unsigncryption, International Journal of NetworkSecurity, 3(2), 2006, 155–159.132
  16. [16] C. Gentry, Certificate-based encryption and the certificate revo-cation problem, Proc. Advances in Cryptology-EUROCRYPT2003, Lecture Notes in Computer Science 2656 (Berlin:Springer-Verlag, 2003), 272–293. doi:10.1007/3-540-39200-9_17
  17. [17] B.G. Kang, J.H. Park, & S.G. Hahn, A certificate-basedsignature scheme, Proc. Topics in Cryptology-CT-RSA 2004,Lecture Notes in Computer Science 2964 (Berlin: Springer-Verlag, 2004), 99–111.
  18. [18] D. Boneh, C. Gentry, B. Lynn, & H. Shacham, Aggregateand verifiably encrypted signatures from bilinear maps. Proc.Advances in Cryptology-EUROCRYPT 2003, Lecture Notesin Computer Science 2656 (Berlin: Springer-Verlag, 2003),416–432.

Important Links:

Go Back