{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,11,13]],"date-time":"2024-11-13T05:27:23Z","timestamp":1731475643377,"version":"3.28.0"},"reference-count":27,"publisher":"Institution of Engineering and Technology (IET)","issue":"2","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IET Inf. Secur."],"published-print":{"date-parts":[[2009,6,8]]},"DOI":"10.1049\/iet-ifs.2008.0090","type":"journal-article","created":{"date-parts":[[2009,6,4]],"date-time":"2009-06-04T14:00:00Z","timestamp":1244124000000},"page":"53-59","source":"Crossref","is-referenced-by-count":14,"title":["Signature scheme based on the root extraction problem over braid groups"],"prefix":"10.1049","volume":"3","author":[{"given":"B.-C.","family":"Wang","sequence":"first","affiliation":[{"name":"Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University, Xi'an, 710071, People's Republic of China"}]},{"given":"Y.-P.","family":"Hu","sequence":"additional","affiliation":[{"name":"Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University, Xi'an, 710071, People's Republic of China"}]}],"member":"265","reference":[{"key":"10.1049\/iet-ifs.2008.0090_r1","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","volume":"IT-22","author":"Diffiw","year":"1976","ISSN":"http:\/\/id.crossref.org\/issn\/0018-9448","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r2","first-page":"47","volume":"2","author":"Bellaew","year":"2008"},{"key":"10.1049\/iet-ifs.2008.0090_r3","doi-asserted-by":"crossref","first-page":"1484","DOI":"10.1137\/S0097539795293172","volume":"26","author":"Shor","year":"1997","ISSN":"http:\/\/id.crossref.org\/issn\/0097-5397","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r4","first-page":"287","volume":"6","author":"Anshel","year":"1999"},{"key":"10.1049\/iet-ifs.2008.0090_r5","doi-asserted-by":"crossref","first-page":"166","DOI":"10.1007\/3-540-44598-6_10","author":"Ko","year":"2000","journal-title":"Advances in cryptology \u2013 CRYPTO 2000"},{"key":"10.1049\/iet-ifs.2008.0090_r6","first-page":"322","volume":"139","author":"Birman","year":"1998"},{"key":"10.1049\/iet-ifs.2008.0090_r7","first-page":"13","author":"Anshel","year":"2001","journal-title":"Topics in Cryptology \u2013 CT-RSA"},{"key":"10.1049\/iet-ifs.2008.0090_r8","doi-asserted-by":"crossref","first-page":"3","DOI":"10.1016\/S0166-218X(02)00585-1","volume":"130","author":"Anshel","year":"2003","ISSN":"http:\/\/id.crossref.org\/issn\/0166-218X","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r9","doi-asserted-by":"crossref","first-page":"144","DOI":"10.1007\/3-540-45682-1_9","author":"Cha","year":"2001","journal-title":"Advances in Cryptology \u2013 ASIACRYPT 2001"},{"key":"10.1049\/iet-ifs.2008.0090_r10","unstructured":"\u2018New signature scheme using conjugacy problem\u2019, Cryptology ePrint Archive, Report 2002\u2215168, http:\/\/eprint.iacr.org\/2002\/168"},{"key":"10.1049\/iet-ifs.2008.0090_r11","first-page":"50","volume":"33","author":"Ding","year":"2006","ISSN":"http:\/\/id.crossref.org\/issn\/1001-2400","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r12","unstructured":"\u2018Using shifted conjugacy in braid-based cryptography\u2019, Arxiv ePrint Archive, Report 0609091v1, http:\/\/arxiv.org\/abs\/cs\/0609091"},{"key":"10.1049\/iet-ifs.2008.0090_r13","unstructured":"\u2018Authentication schemes using braid groups\u2019, Arxiv ePrint Archive, Report 0507066v1, http:\/\/arxiv.org\/abs\/cs\/0507066"},{"key":"10.1049\/iet-ifs.2008.0090_r14","first-page":"176","author":"Hughes","year":"2002","journal-title":"Information Security and Privacy, 7th Australian Conf. \u2013 ACISP 2002"},{"key":"10.1049\/iet-ifs.2008.0090_r15","doi-asserted-by":"crossref","first-page":"76","DOI":"10.1007\/978-3-540-71677-8_6","author":"Myasnikov","year":"2007","journal-title":"Int. Conf. Practice and Theory in Public-Key Cryptography \u2013 PKC 2007"},{"key":"10.1049\/iet-ifs.2008.0090_r16","first-page":"379","volume":"25","author":"Moody","year":"1991"},{"key":"10.1049\/iet-ifs.2008.0090_r17","doi-asserted-by":"crossref","first-page":"477","DOI":"10.1007\/3-540-39200-9_30","author":"Lee","year":"2003","journal-title":"Advances in Cryptology \u2013 EUROCRYPT 2003"},{"key":"10.1049\/iet-ifs.2008.0090_r18","doi-asserted-by":"crossref","first-page":"257","DOI":"10.1007\/s00200-006-0007-8","volume":"17","author":"Kallka","year":"2006","ISSN":"http:\/\/id.crossref.org\/issn\/0938-1279","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r19","doi-asserted-by":"crossref","first-page":"212","DOI":"10.1007\/978-3-540-45146-4_13","author":"Cheon","year":"2003","journal-title":"Advances in Cryptology \u2013 CRYPTO 2003"},{"key":"10.1049\/iet-ifs.2008.0090_r20","unstructured":"\u2018Cryptanalysis of shifted conjugacy authentication protocol\u2019, Arxiv ePrint Archive, Report 0708[middle dot]1768, http:\/\/arxiv.org\/abs\/0708n\u03031768"},{"key":"10.1049\/iet-ifs.2008.0090_r21","first-page":"986","volume":"E87-A","author":"Lee","year":"2004","ISSN":"http:\/\/id.crossref.org\/issn\/0916-8508","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r22","unstructured":"\u2018On an authentication scheme based on the Root Problem in the braid group\u2019, Cryptology ePrint Archive, Report 2005\u2215264, http:\/\/eprint.iacr.org\/2005\/264"},{"key":"10.1049\/iet-ifs.2008.0090_r23","first-page":"121","volume":"418","author":"Groch","year":"2006"},{"key":"10.1049\/iet-ifs.2008.0090_r24","first-page":"5","volume":"360","author":"Dehornoy","year":"2004"},{"key":"10.1049\/iet-ifs.2008.0090_r25","doi-asserted-by":"crossref","first-page":"285","DOI":"10.1007\/s00145-001-0018-3","volume":"15","author":"Magliveras","year":"2002","ISSN":"http:\/\/id.crossref.org\/issn\/0933-2790","issn-type":"print"},{"key":"10.1049\/iet-ifs.2008.0090_r26","first-page":"1246","volume":"43","author":"Tang","year":"2006"},{"journal-title":"Proc. Global Telecommunications Conf. \u2013 GLOBECOM 2006","year":"2006","author":"Kahrobaei","key":"10.1049\/iet-ifs.2008.0090_r27"}],"container-title":["IET Information Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/digital-library.theiet.org\/content\/journals\/10.1049\/iet-ifs.2008.0090?crawler=true&mimetype=application\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,11,12]],"date-time":"2024-11-12T14:13:27Z","timestamp":1731420807000},"score":1,"resource":{"primary":{"URL":"http:\/\/digital-library.theiet.org\/doi\/10.1049\/iet-ifs.2008.0090"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009,6,8]]},"references-count":27,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2009,6,8]]}},"alternative-id":["10.1049\/iet-ifs.2008.0090"],"URL":"https:\/\/doi.org\/10.1049\/iet-ifs.2008.0090","relation":{},"ISSN":["1751-8709","1751-8717"],"issn-type":[{"type":"print","value":"1751-8709"},{"type":"electronic","value":"1751-8717"}],"subject":[],"published":{"date-parts":[[2009,6,8]]}}}