Journal of shanghai Jiaotong University (Science) ›› 2011, Vol. 16 ›› Issue (5): 577-585.doi: 10.1007/s12204-011-1192-6
• Articles • Previous Articles Next Articles
TSO Ray-lin 1(左瑞麟), KIM Cheonshik2, YI Xun 3(易 训)
Received:
2011-02-10
Online:
2011-10-29
Published:
2011-10-20
Contact:
TSO Ray-lin (左瑞麟),
E-mail:raylin@cs.nccu.edu.tw
CLC Number:
TSO Ray-lin (左瑞麟), KIM Cheonshik, YI Xun (易 训). Certificateless Message Recovery Signatures Providing Girault's Level-3 Security[J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 577-585.
[1] Abe M, Okamoto T. A signature scheme with message recovery as secure as discrete logarithm [J]. Lecture Notes in Computer Science, 1999, 1716: 378-389. [2] Nyberg K, Tuepple R A. A new signature scheme based on the DSA giving message recovery [C]// Proceedings of the 1st ACM Conference on Communication and Computer Security. Fairfax, USA: ACM Press, 1993: 58-61. [3] Tso R, Gu C, Okamoto T, et al. Efficient ID-based digital signatures with message recovery [J]. Lecture Notes in Computer Science, 2007, 4856: 47-59. [4] Al-Riyami S S, Paterson K G. Certificateless public key cryptography [J]. Lecture Notes in Computer Science, 2003, 2894: 452-473. [5] Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing [J]. Lecture Notes in Computer Science, 2001, 2248: 514-533. [6] Shamir A. Identity-based cryptosystems and signature schemes [J]. Lecture Notes in Computer Science, 1984, 0196: 47-53. [7] Hu B C, Wong D S, Zhang Z, et al. Certificateless signature: A new security model and an improved generic construction [J]. International Journal of Designs, Codes and Cryptography, 2007, 42(2): 109-126. [8] Huang X, Mu Y, Susilo W, et al. Certificateless signature revisited [J]. Lecture Notes in Computer Science, 2007, 4586: 308-322. [9] Tso R, Yi X, Huang X. Efficient and short certificateless signatures [J]. Lecture Notes in Computer Science, 2008, 5339: 64-79. [10] Yap W L, Heng S H, Goi B M. An efficient certificteless signature [J]. Lecture Notes in Computer Science, 206, 4097: 322-331. [11] Zhang Z, Wong D S, Xu J, et al. Certificateless public-key signature: Security model and efficiet construction [J]. Lecture Notes in Computer Science, 2006, 3989: 293-308. [12] Girault M. Self-certified public keys [J]. Lecture Notes in Computer Science, 1991, 547: 490-497. [13] Barreto P S L M, Kim H Y, Lynn B, et al. Efficient algorithm for pairing-based cryptosystems [J]. Lecture Notes in Computer Science, 2002, 2442: 354-369. [14] Barreto P S L M, Lynn B, Scott M. On the selection of pairing-friendly groups [J]. Lecture Notes in Computer Science, 2003, 3006: 17-25. [15] Boneh D, Boyen X. Efficient selective ID secure identity based encryption without random oracles [J]. Lecture Notes in Computer Science, 2004, 3027: 223-238. [16] Barreto P S L M, Libert B, Mccullagh N, et al. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [J]. Lecture Notes in Computer Science, 2005, 3778: 515-532. [17] Bellare M, Neven G. Multi-signatures in the plain public-key model and a general forking lemma [C]// Proceedings of 13th ACM Conference on Computer and Communication Security. [s.l.]: ACM Press, 2006: 390-398. [18] Bellare M, Palacio A. The knowledge of exponent assumptions and 3-round zero-knowledge protocols [J]. Lecture Notes in Computer Science, 2004, 3152: 273-289. [19] Hada S, Tanaka T. On the existence of 3-round zero-knowledge protocols [J]. Lecture Notes in Computer Science, 1998, 1462: 408-423. [20] Pintcheval D, Stern J. Security arguments for digital signatures and blind signatures [J]. Journal of Cryptology, 2000, 13(3): 361-396. [21] Tso R, Yi X, Huang X. Efficient and short certificateless signatures secure against realistic adversaries [J]. Journal of Supercomputing, 2011, 55(2): 173-191. [22] Goldwasser S, Micali S, Rivest R L. A digital signature scheme secure against adaptive chosen-message attacks [J]. SIAM Journal of Computing, 1988, 17(2): 281-308. |
[1] | GAO Wen* (高雯), HU Yupu (胡予濮), ZHANG Yanhua (张彦华), WANG Baocang (王保仓). Lattice-Based Group Signature with Verifier-Local Revocation [J]. Journal of shanghai Jiaotong University (Science), 2017, 22(3): 313-321. |
[2] | WANG Liang-liang1* (王亮亮), CHEN Ke-fei2 (陈克非),MAO Xian-ping1 (毛贤平), WANG Yong-tao3 (王永涛). Efficient and Provably-Secure Certificateless Proxy Re-encryption Scheme for Secure Cloud Data Sharing [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 398-405. |
[3] | LU Hai-Jun, YU Xiu-Yuan, XIE Qi. Provably Secure Certificateless Aggregate Signature with Constant Length [J]. Journal of Shanghai Jiaotong University, 2012, 46(02): 259-263. |
[4] | CHEN Jian-hong (陈剑洪), LONG Yu (龙 宇), CHEN Ke-fei (陈克非) WANG Yong-tao (王永涛),LI Xiang-xue (李祥学). An Efficient Threshold Key-Insulated Signature Scheme [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(6): 658-662. |
[5] | WAN Zhong-mei (万中美), Meng Xiang-qin (孟祥芹), HONG Xuan (洪 璇). Certificateless Strong Key-Insulated Signature Without Random Oracles [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 571-576. |
[6] |
ZHANG Hai1,DONG Xiaolei1,CAO Zhenfu1,CAO Feng2.
(t, k, l)-Threshold Proxy Signature Without Random Oracle [J]. Journal of Shanghai Jiaotong University, 2010, 44(08): 1031-1036. |
[7] | MA Rong,CAO Zhenfu. An Efficient and Full Secure IdentityBased Encryption Scheme [J]. Journal of Shanghai Jiaotong University, 2010, 44(03): 389-0392. |
Viewed | ||||||||||||||||||||||||||||||||||||||||||||||||||
Full text 526
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||
Abstract 1649
|
|
|||||||||||||||||||||||||||||||||||||||||||||||||