Journal of Computer Applications ›› 2014, Vol. 34 ›› Issue (9): 2659-2663.DOI: 10.11772/j.issn.1001-9081.2014.09.2659
Previous Articles Next Articles
ZHAO Jingjing,ZHAO Xuexia,SHI Yuerong
Received:
2014-03-13
Revised:
2014-05-23
Online:
2014-09-30
Published:
2014-09-01
Contact:
ZHAO Jingjing
赵晶晶,赵雪霞,石岳蓉
通讯作者:
赵晶晶
作者简介:
CLC Number:
ZHAO Jingjing ZHAO Xuexia SHI Yuerong. Certificateless signcryption with online/offline technique[J]. Journal of Computer Applications, 2014, 34(9): 2659-2663.
赵晶晶 赵雪霞 石岳蓉. 结合在线/离线方法的无证书签密[J]. 计算机应用, 2014, 34(9): 2659-2663.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2014.09.2659
[1]ZHENG Y. Digital signcryption or how to achieve cost (signature & encryption)(cost (signature)+(encryption)) [C]// CRYPTO'97: Proceedings of the 17th Annual International Cryptology Conference, LNCS 1294. Berlin: Springer-Verlag, 1997: 165-179.
[2]MALONE-LEE J. Identity-based signcryption [EB/OL]. [2014-03-06]. http://www.signcryption.org/publications/pdffiles/MaloneLee-eprint2002-098.pdf.
[3]BARRETO P S L M, LIBERT B, McCULLAGH N, et al.Efficient and provably-secure identity-based signatures and signcryption from bilinear maps [C]// ASIACRYPT 2005: Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 3788. Berlin: Springer-Verlag, 2005: 515-532.
[4]BOYEN X. Multipurpose identity-based signcryption [C]// CRYPTO 2003: Proceedings of the 23rd Annual International Cryptology Conference, LNCS 2729. Berlin: Springer-Verlag, 2003: 383-399.
[5]〖CM(27〗CHEN L, MALONE-LEE J. Improved identity-based signcryption [C]// PKC 2005: Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, LNCS 3386. Berlin: Springer-Verlag, 2005: 362-379.
[6]〖CM(27〗LIBERT B, QUISQUATER J-J. New identity based signcryption schemes from pairings [M]// IACR Cryptology ePrint Archive. [S.l.]: International Association for Cryptologic Research, 2003: 23.
[7]AN J H, DODIS Y, RABIN T. On the security of joint signature and encryption [C]// EUROCRYPT 2002: Proceedings of the 2002 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 2332. Berlin: Springer-Verlag, 2002: 83-107.
[8]ZHANG F, MU Y, SUSILO W. Reducing security overhead for mobile networks [C]// AINA 2005: Proceedings of the 2005 Advanced Information Networking and Applications. Washington, DC: IEEE Computer Society, 2005, 1: 398-403.
[9]AL-RIYAMI S S, PATERSON K G. Certificateless public key cryptography [C]// ASIACRYPT 2003: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, LNCS 2894. Berlin: Springer-Verlag, 2003: 452-473.
[10]BARBOSA M, FARSHIM P. Certificateless signcryption [C]// ASIACCS'08: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2008: 369-372.
[11]SELVI S S D, VIVEK S S, RANGAN C P. Cryptanalysis of certificateless signcryption schemes and an efficient construction without pairing [C]// ICISC 2010: Proceedings of the 5th International Conference on Information Security and Cryptology, LNCS 6151. Berlin: Springer-Verlag, 2010: 75-92.
[12]ARANHA D, CASTRO R, LOPEZ J, et al.Efficient certificateless signcryption [J]. Journal of 8o. Simpósio Brasileiro em Segurana da Informaao e de Sistemas Computacionais, 2008: 257-258.
[13]〖CM(26*2〗WU C-H, CHEN Z. A new efficient certificateless signcryption scheme [C]// ISISE'08: Proceedings of the 2008 International Symposium on Information Science and Engineering. Piscataway: IEEE, 2008: 661-664.
[14]LUO M, WEN Y, ZHAO H. Efficient certificaleless on-line/off-line signcryption scheme [J]. Computer Science, 2010, 37(5): 103-106.(罗铭,闻英友,赵宏.高效无证书的在线/离线签密方案[J].计算机科学,2010,37(5):103-106.)
[15]LIU J K, BAEK J, ZHOU J. Online/offline identity-based signcryption revisited [C]// ICISC 2011: Proceedings of the 14th International Conference on Information Security and Cryptology, LNCS 6584. Berlin: Springer-Verlag, 2011: 36-51.
[16]SHI W, KUMAR N, GONG P, et al.On the security of a certificateless online/offline signcryption for Internet of things [J/OL]. Journal of Peer-to-Peer Networking and Applications, [2014-01-14]. http://link.springer.com/article/10.1007%2Fs12083-014-0249-3.
[17]BONEH D, BOYEN X. Short signatures withoutrandom oracles [C]// EUROCRYPT 2004: Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin: Springer-Verlag, 2004: 56-73.
[18]BONEH D, BOYEN X. Efficient selective-ID secure identity-based encryption without random oracles [C]// EUROCRYPT 2004: Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin: Springer-Verlag, 2004: 223-238. |
[1] |
SHE Wei, MA Tianxiang, FENG Haige, TIAN Zhao, LIU Wei.
Blockchain covert communication method based on contract call concealment#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[2] | Rui GAO, Xuebin CHEN, Zucuan ZHANG. Dynamic social network privacy publishing method for partial graph updating [J]. Journal of Computer Applications, 2024, 44(12): 3831-3838. |
[3] | Yong XIANG, Yanjun LI, Dingyun HUANG, Yu CHEN, Huiqin XIE. Differential and linear characteristic analysis of full-round Shadow algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3839-3843. |
[4] | Zhenhao ZHAO, Shibin ZHANG, Wunan WAN, Jinquan ZHANG, zhi QIN. Delegated proof of stake consensus algorithm based on reputation value and strong blind signature algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3717-3722. |
[5] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[6] | Jing LIANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Traceability storage model of charity system oriented to master-slave chain [J]. Journal of Computer Applications, 2024, 44(12): 3751-3758. |
[7] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
[8] | Xin ZHANG, Jinquan ZHANG, Deyuan LIU, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity management scheme based on identity-based proxy re-encryption [J]. Journal of Computer Applications, 2024, 44(12): 3723-3730. |
[9] |
DENG Yilin, YU Fajiang.
Pseudo-random number generator based on LSTM and separable self-attention mechanism#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[10] | . Correlation power analysis of advanced encryption standard algorithm based on uniform manifold approximation and projection [J]. Journal of Computer Applications, 0, (): 0-0. |
[11] | . Dynamic searchable encryption scheme based on puncture pseudorandom function [J]. Journal of Computer Applications, 0, (): 0-0. |
[12] | . fedPF: Federated learning for personalization and fairness [J]. Journal of Computer Applications, 0, (): 0-0. |
[13] | . Review of research on conflict-based cache side-channel attacks and eviction sets [J]. Journal of Computer Applications, 0, (): 0-0. |
[14] | . Secure and efficient frequency estimation method based on shuffled differential privacy [J]. Journal of Computer Applications, 0, (): 0-0. |
[15] | . Blockchain-based model for notarization of simulation testing data in autonomous driving [J]. Journal of Computer Applications, 0, (): 0-0. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||