Hu Xiong, Zhi Guan, and Zhong Chen
[1] Y. Zheng, Digital signcryption or how to achieve cost (signa-ture & encryption) cost (signature) + cost (encryption),Proc. Advances in Cryptology – CRYPTO’97, Lecture Notesin Computer Science 1294, Springer-Verlag, Berlin, 1997,165–179. [2] J. Baek, R. Steinfeld, and Y. Zheng, Formal proofs for thesecurity of signcryption, Proc. Public Key Cryptography –PKC 2002, Lecture Notes in Computer Science 2274, Springer-Verlag, Berlin, 2002, 80–98. [3] J. Malone-Lee, Identity based signcryption, Cryptology ePrintArchive, Report 2002/098, http://eprint.iacr.org/2002/098. [4] B. Libert and J. Quisquater, A new identity based signcryptionschemes from pairings, Proc. 2003 IEEE Information TheoryWorkshop, Paris, France, 2003, 155–158. [5] S.S.M. Chow, S.M. Yiu, L.C.K. Hui, and K.P. Chow, Efficientforward and provably secure ID-based signcryption scheme withpublic verifiability and public ciphertext authenticity, Proc.Information Security and Cryptology – ICISC 2003, LectureNotes in Computer Science 2971, Springer-Verlag, Berlin, 2004,352–369. [6] X. Boyen, Multipurpose identity-based signcryption: A swissarmy knife for identity-based cryptography, Proc. Advancesin Cryptology – CRYPTO 2003, Lecture Notes in ComputerScience 2729, Springer-Verlag, Berlin, 2003, 383–399. [7] L. Chen and J. Malone-Lee, Improved identity-based signcryp-tion, Proc. Public Key Cryptography – PKC 2005, LNCS 3386,Springer-Verlag, 2005, 362–379. [8] P.S.L.M. Barreto, B. Libert, N. McCullagh, and J.J.Quisquater, Efficient and provably-secure identity-based signa-tures and signcryption from bilinear maps, Proc. Advances inCryptology – ASIACRYPT 2005, LNCS 3788, Springer-Verlag,2005, 515–532. [9] F. Li, X. Xin, and Y. Hu, A pairing-based signcryptionscheme using self-certified public keys, International Journalof Computers and Applications, 29(3), 2007, 278–282.
Important Links:
Go Back