|
[1]Bao, F. and Deng, R.H., “A signcryption scheme with signature directly verifiable by public key,” Public Key Cryptography, PKC’98, LNCS 1431, pp. 55-59, 1998. [2]Boyar, J., Chaum, D., Damgard, I. and Pedersen, T., “Convertible undeniable signatures”, Advances in Cryptology-CRYPTO’90 LNCS, Vol.537, pp.189-205, 1991. [3]Chaum, D., Antwerpen, H.V., “Undeniable signature”, Advances in Cryptology - CRYPTO’89, LNCS 435, pp. 212-217, 1989. [4]Chaum, D., “Zero-knowledge undeniable signature”, Advances in Cryptology - CRYPTO’90, LNCS 473, pp. 458-464, 1990. [5]Chaum, D., “Designated confirmer signatures”, Advances in Cryptology - Eurocrypt’94, LNCS 750, pp. 86-91, 1994. [6]Diffie, W., Hellman, M.E., “New directions in cryptography”, IEEE Transactions on Information Theory, Vol. IT-22, No. 6, pp. 644-654, 1976. [7]Gunther, C.H., “An identity-based key-exchange protocol,” Advances in Cryptology - EUROCRYPT’89, LNCS 434, pp. 29-37, 1990. [8]Harn, L., Yang, S., “Group oriented undeniable signature schemes without the assistance of a mutually trusted party”, Advances in Cryptology - Asiacrypt’92, LNCS 718, pp. 133-0142, 1992. [9]Hirose, S., Yoshida S., “An authenticated Diffie-Hellman key agreement protocol”, Available at http://grouper.ieee.org/groups/1363/P1363a/contributions/adh.pdf, 1998. [10]Jean, M. and Serge, V., “Undeniable signatures based on characters:How to sign with one bit”, Advances in Cryptology – PKC, LNCS 2947, pp. 69-85, 2004. [11]Jung, H.Y., Lee, D.H., Lim, J.I. and Chang, K.S. “Signcryption schemes with forward secrecy”, Proceedings of the 2nd International Workshop on Information Security Applications, Vol. 2, pp.403-475, 2001. [12]Lee, C.H., Lim, J.I. and Kim, J.S., “An efficient and secure key agreement”, Available at http://grouper.ieee.org/groups/1363/P1363a/contributions/llk.pdf, 1999. [13]Nguyen, K., Mu, Y. and Varadharajan, V., “Undeniable confirmer signature”, Information Security-Proceedings of Second International Workshop, ISW’99, LNCS 1729, pp.235–246, 1999. [14]Shin, J.B., Lee, K., and Shim, K., “New DSA-verifiable signcryption schemes”, Conferences of the 5th International Conference on Information Security and Cryptology, ISCS’02, ,LNCS 2587, pp. 35-47, 2002. [15]Steven, D. and Wenbo, Mao, "Anonymity and denial of undeniable and confirmer signatures”, Available at http://www.hpl.hp.com/techreports/2001/HPL-2001-303.pdf, 2001. [16]Taher, E., “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, IT-30(4):pp.469-472, 1985. [17]Yun, S.H., and Kim, T.Y., “Convertible undeniable signature scheme”, High-Performance Computing on the Information Superhighway, HPC-Asia, pp.700-703, 1997. [18]Zheng, Y., “Digital signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption)”, Advances in Cryptology–CRYPTO’97 LNCS, Vol.1294 pp.165–179, 1997.
|