Collusion Attacks to Tanaka's Corrected ID-Based Non-interactive Key Sharing Scheme
暂无分享,去创建一个
[1] Chae Hoon Lim,et al. Modified Maurer-Yacobi's scheme and its applications , 1992, AUSCRYPT.
[2] Kazuo Ohta,et al. Maurer-Yacobi ID-Based Key Distribution Revisited , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[3] Leonard M. Adleman,et al. A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[4] Kasahara Masao,et al. Murakami-Kasahara ID-based Key Sharing Scheme Revisited -- In Comparison With Maurer-Yacobi Scheme , 2005 .
[5] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[6] Hatsukazu Tanaka. Collusion-Attack Free ID-Based Non-interactive Key Sharing , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[7] J. M. Pollard,et al. Theorems on factorization and primality testing , 1974, Mathematical Proceedings of the Cambridge Philosophical Society.
[8] H. C. Williams,et al. A $p+1$ method of factoring , 1982 .
[9] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[10] Ueli Maurer,et al. Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.
[11] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.