{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,1,4]],"date-time":"2025-01-04T05:34:05Z","timestamp":1735968845843,"version":"3.32.0"},"reference-count":33,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2005,10,1]],"date-time":"2005-10-01T00:00:00Z","timestamp":1128124800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Des Codes Crypt"],"published-print":{"date-parts":[[2005,10]]},"DOI":"10.1007\/s10623-004-3806-6","type":"journal-article","created":{"date-parts":[[2005,8,16]],"date-time":"2005-08-16T22:03:06Z","timestamp":1124229786000},"page":"81-109","source":"Crossref","is-referenced-by-count":15,"title":["Signcryption with Non-interactive Non-repudiation"],"prefix":"10.1007","volume":"37","author":[{"given":"John","family":"Malone-Lee","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"3806_CR1","doi-asserted-by":"crossref","first-page":"143","DOI":"10.1007\/3-540-45353-9_12","volume":"2020","author":"M. Abdalla","year":"2001","journal-title":"In Topics in Cryptology\u2014 CT-RSA 2001. Lecture Notes in Computer Science."},{"key":"3806_CR2","doi-asserted-by":"crossref","first-page":"83","DOI":"10.1007\/3-540-46035-7_6","volume":"2332","author":"JH. An","year":"2002","journal-title":"In Advances in Cryptology\u2014EUROCRYPT 2002. Lecture Notes in Computer Science."},{"key":"3806_CR3","doi-asserted-by":"crossref","first-page":"80","DOI":"10.1007\/3-540-45664-3_6","volume":"2274","author":"R. Baek","year":"2002","journal-title":"In Public Key Cryptography\u2014PKC 2002. Lecture Notes in Computer Science."},{"key":"3806_CR4","doi-asserted-by":"crossref","first-page":"55","DOI":"10.1007\/BFb0054014","volume":"1431","author":"F. Bao","year":"1998","journal-title":"In Public Key Cryptography\u2014PKC \u201998. Lecture Notes in Computer Science."},{"key":"3806_CR5","doi-asserted-by":"crossref","unstructured":"Barreto P.S.LM., Kim HY., Lynn B., Scott M. (2002). Efficient algorithms for paring-based cryptosystems. In Advances in Cryptology\u2014CRYPTO 2002. Lecture Notes in Computer Science. Springer-Verlag pp. 354\u2013368","DOI":"10.1007\/3-540-45708-9_23"},{"key":"3806_CR6","doi-asserted-by":"crossref","first-page":"259","DOI":"10.1007\/3-540-45539-6_18","volume":"1807","author":"M. Bellare","year":"2000","journal-title":"In Advances in Cryptology\u2014EUROCRYPT 2002. Lecture Notes in Computer Science."},{"key":"3806_CR7","doi-asserted-by":"crossref","unstructured":"Bellare M., Desai A., Jokipii E., Rogaway P. (1997). A concrete security treatment of symmetric encryption. In 38 th Annual Symposium on Foundations of Computer Science. IEEE Computer Science Press pp. 394\u2013403","DOI":"10.1109\/SFCS.1997.646128"},{"key":"3806_CR8","doi-asserted-by":"crossref","first-page":"26","DOI":"10.1007\/BFb0055718","volume":"1462","author":"M. Bellare","year":"1998","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201998. Lecture Notes in Computer Science."},{"key":"3806_CR9","doi-asserted-by":"crossref","first-page":"280","DOI":"10.1007\/3-540-69053-0_20","volume":"1233","author":"M. Bellare","year":"1997","journal-title":"Lecture Notes in Computer Science."},{"key":"3806_CR10","doi-asserted-by":"crossref","unstructured":"Bellare M., Rogaway P. (19993). Random oracles are practical: a paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security pp. 62\u201373","DOI":"10.1145\/168588.168596"},{"key":"3806_CR11","doi-asserted-by":"crossref","first-page":"92","DOI":"10.1007\/BFb0053428","volume":"950","author":"M. Bellare","year":"1994","journal-title":"In Advances in Cryptology\u2014EUROCRYPT \u201994. Lecture Notes in Computer Science."},{"key":"3806_CR12","doi-asserted-by":"crossref","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume":"2139","author":"D. Boneh","year":"2001","journal-title":"In Advances in Cryptology\u2014CRYPTO 2001. Lecture Notes in Computer Science."},{"key":"3806_CR13","doi-asserted-by":"crossref","first-page":"156","DOI":"10.1016\/0022-0000(88)90005-0","volume":"37","author":"G. Brassard","year":"1988","journal-title":"J. Computer Syst. Sci."},{"key":"3806_CR14","doi-asserted-by":"crossref","first-page":"18","DOI":"10.1007\/3-540-36288-6_2","volume":"2567","author":"J.C. Cha","year":"2003","journal-title":"In Public Key Cryptography\u2014PKC 2003.Lecture Notes in Computer Science."},{"key":"3806_CR15","doi-asserted-by":"crossref","first-page":"89","DOI":"10.1007\/3-540-48071-4_7","volume":"740","author":"D. Chaum","year":"1993","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201992. Lecture Notes in Computer Science."},{"key":"3806_CR16","doi-asserted-by":"crossref","first-page":"13","DOI":"10.1007\/BFb0055717","volume":"1462","author":"R. Cramer","year":"1998","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201998. Lecture Notes in Computer Science."},{"issue":"1","key":"3806_CR17","doi-asserted-by":"crossref","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R. Cramer","year":"2003","journal-title":"In SIAM J. Comput."},{"key":"3806_CR18","doi-asserted-by":"crossref","first-page":"324","DOI":"10.1007\/3-540-45455-1_26","volume":"2369","author":"S. Galbraith","year":"2002","journal-title":"In Algorithmic Number Theory (ANTS V) Lecture Notes in Computer Science."},{"issue":"5","key":"3806_CR19","doi-asserted-by":"crossref","first-page":"263","DOI":"10.1016\/S0020-0190(01)00338-6","volume":"83","author":"S. Galbraith","year":"2002","journal-title":"Inform. Process. Lett."},{"key":"3806_CR20","doi-asserted-by":"crossref","first-page":"270","DOI":"10.1016\/0022-0000(84)90070-9","volume":"28","author":"S. Goldwasser","year":"1984","journal-title":"J. Computer Syst. Sci."},{"issue":"2","key":"3806_CR21","doi-asserted-by":"crossref","first-page":"281","DOI":"10.1137\/0217017","volume":"17","author":"S. Goldwasser","year":"1998","journal-title":"SIAM J. Comput."},{"issue":"2","key":"3806_CR22","doi-asserted-by":"crossref","first-page":"123","DOI":"10.1049\/ip-cdt:19990198","volume":"146","author":"W.H. He","year":"1999","journal-title":"IEE Proc.\u2014Computers Digital Techniques."},{"key":"3806_CR23","doi-asserted-by":"crossref","first-page":"310","DOI":"10.1007\/3-540-36492-7_20","volume":"2595","author":"F. Hess","year":"2003","journal-title":"In Selected Areas in Cryptography (2002) Lecture Notes in Computer Science."},{"key":"3806_CR24","unstructured":"Lee MK., Kim D.K., Park K. (2000). An authenticated encryption scheme with public verifiability. In 4th Korea\u2013Japan Joint Workshop on Algorithms and Computation. pp. 49\u201356"},{"issue":"5","key":"3806_CR25","doi-asserted-by":"crossref","first-page":"1639","DOI":"10.1109\/18.259647","volume":"39","author":"AJ. Menezes","year":"1993","journal-title":"Inform. Theory."},{"key":"3806_CR26","doi-asserted-by":"crossref","first-page":"354","DOI":"10.1007\/BFb0055741","volume":"1462","author":"K. Ohta","year":"1998","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201998ture Notes in Computer Science."},{"issue":"18","key":"3806_CR27","doi-asserted-by":"crossref","first-page":"1025","DOI":"10.1049\/el:20020682","volume":"38","author":"KG. Patterson","year":"2002","journal-title":"Electron Lett."},{"issue":"2","key":"3806_CR28","doi-asserted-by":"crossref","first-page":"149","DOI":"10.1049\/ip-cdt:19981862","volume":"145","author":"H. Petersen","year":"1998","journal-title":"IEE Proc.\u2014Computers Digital Techniques."},{"key":"3806_CR29","first-page":"235","volume":"435","author":"CP. Schnorr","year":"1990","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201989cture Notes in Computer Science."},{"issue":"3","key":"3806_CR30","doi-asserted-by":"crossref","first-page":"161","DOI":"10.1007\/BF00196725","volume":"4","author":"CP. Schnorr","year":"1991","journal-title":"J. Cryptol."},{"issue":"13","key":"3806_CR31","doi-asserted-by":"crossref","first-page":"630","DOI":"10.1049\/el:20020387","volume":"38","author":"NP. Smart","year":"2002","journal-title":"Electronic Lett."},{"key":"3806_CR32","doi-asserted-by":"crossref","first-page":"195","DOI":"10.1007\/3-540-44987-6_13","volume":"2045","author":"ER. Verheul","year":"2001","journal-title":"In Advances in Cryptology\u2014EUROCRYPT 2001, Lecture Notes in Computer Science."},{"key":"3806_CR33","doi-asserted-by":"crossref","first-page":"165","DOI":"10.1007\/BFb0052234","volume":"1294","author":"Y. Zheng","year":"1997","journal-title":"In Advances in Cryptology\u2014CRYPTO \u201997, Lecture Notes in Computer Science."}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-004-3806-6.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10623-004-3806-6\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-004-3806-6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2025,1,3]],"date-time":"2025-01-03T16:14:14Z","timestamp":1735920854000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-004-3806-6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2005,10]]},"references-count":33,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2005,10]]}},"alternative-id":["3806"],"URL":"https:\/\/doi.org\/10.1007\/s10623-004-3806-6","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"type":"print","value":"0925-1022"},{"type":"electronic","value":"1573-7586"}],"subject":[],"published":{"date-parts":[[2005,10]]}}}
  NODES
Note 19