Reference: | [1] S. Al-Riyami, K. Paterson, “Certificateless public key cryptography”, Advances in Cryptology-Asiacrypt’03, Springer-Verlag, LNCS 2894, pp.452-473, 2003. [2] G. Bertoni, L. Breveglieri, L. Chen, P. Fragneto, K. Harrison, and G. Pelosi, “A pairing SW implementation for smart-cards”, Advances in Journal of Systems and Software, Vol. 81(7), pp.12401247, 2008. [3] F. Bao, R. Deng, and H. Zhu, “Variations of Diffie-Hellman Problem”, In Proceedings of ICICS 2003, Springer-Verlag, LNCS 2836, pp.301-312,2003. [4] D. Boneh and M. Franklin,”Identity-base encryption from Weil pairing”, Advances in Cryptology- CRYPTO 2001, Springer-Verlag, LNCS 2139, pp.213-239, 2001. [5] P. S. L. M. Barreto, B. Libert, N. McCullagh, and J. Quisquater, “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps”, Advances in Cryptology -ASIACRYPT’05, LNCS 3778, pp.515–532, 2005. [6] D. Boneh, B. Lynn, and H. Shacham,”Short signature from Weil pairing”, Advances in Cryptology- ASIACRYPT 2001, Springer-Verlag, LNCS 2248, pp.514-532, 2001. [7] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, Advances in 1st Conference on Communications Security, ACM, pp62–73, 1993 . [8] W. Diffie, and M. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory 22, pp.644-654, 1976. [9] I. Damgard,“Towards practical public key systems secure against chosen ciphertext attacks”, Advances in Cryptology-CRYPTO’91, pp.445–456,1991. [10] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, Advances in Cryptology-CRYPTO`84, Springer-Verlag, LNCS 196, pp.10-18, 1985. [11] S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks”, Advances in SIAM Journal of Computing Vol.17(2), pp. 281-308, 1988. [12] F. Hess. “Efficient Identity Based Signature Schemes Based on Pairings”, In Proceedings of SAC 2002, LNCS 2595, Springer-Verlag, pp. 310-324, 2002. [13] A. Joux, “A one round protocol for tripartite Diffie-Hellman,” In proceedings of ANTS 4, Springer-Verlag, LNCS 1838, pp.385-393, 2000. [14] N. Koblitz, ”Elliptic curve cryptosystems”, Advances in Mathematics of Computation, vol. 48, pp.203-209, 1987. [15] V. Miller, ”Use of elliptic curves in cryptosystems”, Advances in CRYPTO 85, Springer-Verlag, LNCS 218,pp.417-426, 1985. [16] K. Nyberg and R. A. Ruepple, “Message recovery for signature schemes based on the discrete logarithm problem”, Advance in Cryptology-Eurocrypt’94, Springer-Verlag, LNCS 0950, pp.182-193, 1995. [17] D. Pointcheval and J. Stern, “Security proofs for signature schemes”, Advances in Cryptology- Eurocrypt’96, Springer-Verlag, LNCS 1070, pp. 387-398,1996. [18] A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology- CRYPTO’84, LNCS 0196, pp.47–53, 1984. [19] K. Shim, “Efficient ID-based authenticated key agreement protocol based on the Weil pairing”, Advance in Electronics Letters 39 (8), pp. 653-654, 2003. [20] W. Stallings,”Cryptography and Network Security: Principles and Practice,” 3rd ed., Prentice Hall,2003. [21] R. Tso, C. Gu, T. Okamoto, and E. Okamoto, “Efficient ID-based digital signatures with message recovery”, Proceedings of the 6th International Conference on Cryptology and Network Security (CANS2007), Springer-Verlag, LNCS 4856, pp. 47-59, 2007. [22] R. Tso, X. Yi, and X. Huang, “Efficient and short certificateless signatures”, In proceedings of CANS’08, LNCS 5339, pp. 64-79, 2008. [23] J. Wu, and D.R. Stinson “An efficient identification protocol and the knowledge-of-exponent assumption”, Advances in Cryptology ePrint Archive: Report 2007/479. [24] F. Zhang, and K. Kim, “Efficient ID-based Blind Signature and Proxy Signature from Bilinear Pairings”, Proceedings of ACISP ’03, Springer-Verlag, LNCS 2727, pp.312–323, 2003. [25] F. Zhang, W. Susilo, and Y. Mu, “Identity-based partial message recovery signatures (or How to shorten ID-based signatures)”, Advances in FC’05, Springer-Verlag, LNCS 3570, pp.45–56, 2005. [26] IEEE Standard 1363-2000, “Standard Specifications for Public Key Cryptography”, Available from http://grouper.ieee.org/groups/1363, 2000. [27] 全國法規資料庫-電子簽章法Available at “http://law.moj.gov.tw/LawClass/LawContent.aspx?pcode=J0080037”(2010.11). [28] 林滔天,公開金鑰憑證註銷之研究,國立成功大學資訊工程系碩士論文,2006年。 [29] 陳冠穎,公開金鑰基礎建設之探討與實務研究,世新大學資訊管理系碩士論文,2002年。 [30] 陳坤男,使用霍夫曼樹建立具實用性的憑證廢止機制,國立東華大學資訊工程系碩士論文,2004年。 [31] 羅建民,無需撤銷公開金鑰之密碼系統,國立成功大學資訊工程系碩士論文,2004年。 |