참고문헌
- Y. Desmedt,'Society and group oriented cryptography: A new concept,' in Proc. CRYPTO'87, LNCS 293, 1988, pp. 120-127
- C.C. Chang and H.C. Lee, 'A new generalized group-oriented cryptosystem without trusted centers,' in IEEE J. Sel. Areas Commun., vol. 11, no. 5, pp. 725-729, 1993 https://doi.org/10.1109/49.223873
- L. Harn, 'Group-oriented (t,n) threshold digital signature and digital multisignature,' Proc. IEE Computers and Digital Techniques, vol. 141, no. 5, pp. 307-313, 1994 https://doi.org/10.1049/ip-cdt:19941293
- L. Harn and S. Yang,'Group-oriented undeniable signature schemes without the assistance of a mutually trusted party,' in Proc. AUSCRYPT'92, LNCS 718, 1993, pp. 133-142
- C.H. Lin, C.T.Wang, and C.C. Chang, 'A group-oriented (t,n) undeniable signature scheme without trusted centers,' in Proc. Information Security and Privacy, LNCS 1172, 1996, pp. 266-274
- C.K. Wu and V. Varadharajan,'Many-to-one algorithms and group signatures,' in Proc. ACSC'99, 1999, pp. 432-444
- A. Shamir,'Identity-based cryptosystems and signature schemes,' in Proc. CRYPTO'84, LNCS 196, 1985, pp. 48-53
- C. Gentry, 'Certificate-based encryption and the certificate revocation problem,' in Proc. EUROCRYPT 2003, LNCS 2656, 2003, pp. 272-293
- S.S. Al-Riyami,'Cryptographic schemes based on elliptic curve pairings,' Ph.D. thesis, University of London, 2004
- S.S. Al-Riyami and K.G. Paterson,'Certificateless public key cryptography,' in Proc. ASIACRYPT 2003, LNCS 2894, 2003, pp. 452-473
- D. Naor, M. Naor, and J. Lotspiech,'Revocation and tracing schemes for stateless receivers,' in CRYPTO 2001, LNCS 2139, 2001, pp. 41-62
- S. Micali, 'Efficient certificate revocation,' MIT Laboratory for Computer Science, Tech. Rep., 1996, TM-542b
- S. Micali, 'Novomodo: Scalable certificate validation and simplified PKI management,' in 1st Annual PKI Research Workshop, 2002
- E.R. Verheul,'Evidence that XTR is more secure than supersingular elliptic curve cryptosystems,' in Proc. EUROCRYPT 2001, LNCS 2045, 2001, pp. 195-210
- A. Menezes,T. Okamoto and S. Vanstone, 'Reducing elliptic curve logarithms to logarithms in a finite field,' IEEE Trans. Inf. Theory, vol. 39, pp. 1639-1646, 1993 https://doi.org/10.1109/18.259647
- A. Joux, 'A one round protocol for tripartite Diffie-Hellman,' in in Proc. ANTS IV, LNCS 1838, 2000, pp. 385-394
- S. Mitsunari, R. Sakai and M. Kasahara, 'A new traitor tracing,' IEICE Trans, vol. E85-A, no. 2, pp. 481-484, 2002
- J. Camenisch and A. Lysyanskaya,'Dynamic accumulators and application to efficient revocation of anonymous credentials,' in Proc. CRYPTO 2002, LNCS 2442, 2002, pp. 61-76
- N. Baric and B. Pfitzmann, 'Collision-free accumulators and fail-stop signature schemes without trees,' in Proc. EUROCRYPT' 97, LNCS 1233, 1997, pp. 480-494