|
[1] Araki S., Uehara S. and Imamura K., “The limited verifier signature and its application,” IEICE Transactions on Fundamentals, Vol. E82-A, No.1, 1999, pp. 63-68 [2] Benaloh J. C., “Verifable secret-ballot elections,” PhD Thesis, Yale University, 1988 [3] Chen B.H., “Improvements of authenticated encryption schemes with message linkages for message flows,” Computers and Electrical Engineering, Vol. 30, Issue. 7, 2004, pp. 465-469 [4] Cohen J.D. and Fischer M., “A robust and verifiable cryptographically secure election scheme,” Proceedings of the 26th IEEE Symposium on Foundations of Computer Science, 1985, pp. 372-382 [5] Chien H.Y., “Convertible authenticated encryption scheme without using conventional one-way function,” Informatica, Vol. 14, No. 4, 2003, pp. 445-454 [6] ElGamal T., “A public-key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, Vol. 31, No. 4, 1985, pp. 469-472 [7] Ferguson N., “Single term off-line coins,” Advances in Cryptology - EUROCRYPT’93, Lecture Notes in Computer Science, Vol. 765, Springer-Verlag, 1993, pp. 318-328 [8] Forsythe J.M., “Encrypted receipts for voter-verified elections using homomorphic encryption,” Master Degree Thesis, Massachusetts Institute of Technology, 2005 [9] Gentry C. and Silverberg A., “Hierarchical ID-based cryptography,” Advances in Cryptology – ASIACRYPT’02, Lecture Notes in Computer Science, Vol. 2501, Springer Verlag, 2002, pp. 548-566 [10] Gennaro R. and Rohatgi P., “How to sign digital stream,” Advances in Cryptology - CRYPTO’97, 1997, pp. 180-197 [11] Goldwasser S. and Micali S., “Probabilistic encryption,” Journal of Computer and SystemSciences, Vol. 28, No. 2, 1984, pp. 270-299 [12] Horwitz J. and Lynn B., “Toward hierarchical identity-based encryption,” Advances in Cryptology - EUROCRYPT’02, Lecture Notes in Computer Science, Vol. 2332, Springer-Verlag, 2002, pp. 466-481 [13] Horster P., Michels M. and Petersen H., “Authenticated encryption schemes with low communication costs,” Electronics Letters, Vol. 30, No. 15, 1994, pp. 1212-1213 [14] Hwang S.J., Chang C.C. and Yang W.P., “Authenticated encryption schemes with message linkages,” Information Processing Letters, Vol. 58, No. 4, 1996, pp. 189-194 [15] Lee W.B. and Chang C.C., “Authenticated encryption scheme without using a one way function,” Electronics Letters, Vol. 31, No. 19, 1995, pp. 1656-1657 [16] Lee W.B. and Chang C.C., “Authenticated encryption schemes with linkage between message blocks,” Information Processing Letters, Vol. 63, No. 5, 1997, pp. 247-250 [17] Mittra S. and Woo T.Y.C., “A flow-based approach to datagram security,” Proceedings of ACM SIGCOMM’97 Conference, 1997, pp. 221-234 [18] Naccache D. and Stern J., “A new public key cryptosystem based on higher residues,” Proceedings of 5th ACM Conference on Computer and Communications Security, 1988, pp. 59-66 [19] Nyberg K. and Rueppel R.A., “A new signature scheme based on the DSA giving message recovery,” Proceedings of 1st ACM Conference On Computer and Communications Security, Vol. 3, No. 5,1993, pp. 58-61 [20] Nyberg K. and Rueppel R.A., “Message recovery for signature scheme based on the discrete logarithm problem,” Advances in Cryptology - EUROCRYPT’94, Perugia, Italy, 1994, pp. 175-190 [21] Nyberg K. and Rueppel R.A., “Message recovery for signature schemes based on the discrete logarithm,” Designs, Codes and Cryptography, Vol. 7, No. 1-2, 1996, pp. 61-81 [22] Okamoto T. and Uchiyama S., “A new public-key cryptosystem as secure as factoring,” Advances in Cryptology - EUROCRYPT’98, Lecture Notes in Computer Science, Vol. 1403, Springer-Verlag, 1998, pp. 308-318 [23] Paillier P., “Public-key cryptosystems based on composite degree residuosity classes,” Advances in Cryptology - EUROCRYPT’99, Springer-Verlag, 1999, pp. 223-238 [24] Piveteau J.M., “New signature scheme with message recovery,” Electronics Letters, Vol. 29, No. 25, 1993, pp. 2185-2186 [25] NIST, “Proposed federal information processing standard for digital signature standard (DSS),” Federal Register, Vol. 56, No. 169, 1991, pp. 42980-42982 [26] Shamir A., “RSA for paranoids,” RSA Laboratories CryptoBytes, Vol. 1, No. 3, 1995, pp. 1-13 [27] Rivest R., “The digital signature standard proposed by NIST,” Communications of the ACM, Vol. 35, No. 7, 1992, pp. 36-40 [28] Tseng Y.M., Jan J.K. and Chien H.Y., “Authenticated encryption schemes with message linkages for message flows,” Computers and Electrical Engineering, Vol. 29, No. 1, 2003, pp. 101-109 [29] Wong C.K. and Lam S.S., “Digital signatures for flows and multicasts,” IEEE/ACM Transaction on Networking, Vol. 7, No. 4, 1999, pp. 502-513 [30] Wu T.S. and Hsu C.L., “Convertible authenticated encryption scheme,” The Journal of Systems and Software, Vol. 62, No. 3, 2002, pp. 205-209 [31] Zhang J., Wang Y., “On the security of a convertible authenticated encryption,” Applied Mathematics and Computation, Vol. 169,No. 2, 2005, pp. 1063-1069
|