메뉴 건너뛰기




Volumn 1, Issue , 2005, Pages 631-635

A proposal of short proxy signature using pairing

Author keywords

Bilinear pairing; Elliptic curve cryptosystem; General hash function; Proxy signature; Short signature

Indexed keywords

INFORMATION TECHNOLOGY; PROBLEM SOLVING;

EID: 24744449733     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/itcc.2005.27     Document Type: Conference Paper
Times cited : (32)

References (21)
  • 1
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • CRYPTO 2001
    • D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing,"CRYPTO 2001, LNCS 2139, pp. 213-229, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 2
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • EUROCRYPT 2003, pp
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps,"EUROCRYPT 2003, LNCS 2656, pp., 2003.
    • (2003) LNCS , vol.2656
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 3
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • CRYPTO 2002
    • P. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient Algorithms for Pairing-Based Cryptosystems,"CRYPTO 2002, LNCS 2442, pp.354-368, 2002.
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 4
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • ASIACRYPT 2001
    • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing,"ASIACRYPT 2001, LNCS 2248, pp.514-532, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 5
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • 1994
    • G. Frey and H.-G. Ruck, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves,"Math. Comp., 62, No.206 (1994) pp.865-874, 1994.
    • (1994) Math. Comp. , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Ruck, H.-G.2
  • 6
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the tate pairing
    • Algorithm Number Theory Symposium - ANTS V
    • S. Galbraith, K. Harrison and D. Soldera, "Implementing the Tate Pairing,"Algorithm Number Theory Symposium - ANTS V, LNCS 2369, pp. 324-337, 2002.
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 7
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • SAC 2002
    • F. Hess, "Efficient identity based signature schemes based on pairings,"SAC 2002, LNCS 2595, pp.310-324, 2002.
    • (2002) LNCS , vol.2595 , pp. 310-324
    • Hess, F.1
  • 8
    • 35248849357 scopus 로고    scopus 로고
    • Efficient Computations of the Tate Pairingfor the Large MOV Degrees
    • ICISC 2002
    • T. Izu and T. Takagi, "Efficient Computations of the Tate Pairingfor the Large MOV Degrees,"ICISC 2002, LNCS 2587, pp.283-297, 2002.
    • (2002) LNCS , vol.2587 , pp. 283-297
    • Izu, T.1    Takagi, T.2
  • 9
    • 0010567510 scopus 로고    scopus 로고
    • Proxy signatures, revisited
    • ICICS 97
    • S. Kim, S. Park, and D. Won, "Proxy signatures, revisited, "ICICS 97, LNCS 1334, pp. 223-232, 1997.
    • (1997) LNCS , vol.1334 , pp. 223-232
    • Kim, S.1    Park, S.2    Won, D.3
  • 10
    • 84958751721 scopus 로고    scopus 로고
    • Secure mobile agent using strong non-designated proxy signature
    • ACISP2001, Springer Verlag
    • B. Lee, H. Kim and K. Kim, "Secure mobile agent using strong non-designated proxy signature,"ACISP2001, LNCS 2119, pp.474-486, Springer Verlag, 2001.
    • (2001) LNCS , vol.2119 , pp. 474-486
    • Lee, B.1    Kim, H.2    Kim, K.3
  • 11
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signature: Delegation of the power to sign messages
    • S. Mambo, R. Usuda and M. Okamoto, "Proxy signature: Delegation of the power to sign messages,"IEICE Trans. Vol.E79-A, No.9, pp.1338-1353, 1996.
    • (1996) IEICE Trans. , vol.E79-A , Issue.9 , pp. 1338-1353
    • Mambo, S.1    Usuda, R.2    Okamoto, M.3
  • 12
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • 1993
    • A. J. Menezes, T. Okamoto and S. A. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field,"IEEE Trans. Inf. Theory, 39, No. 5 (1993) pp.1639-1646, 1993.
    • (1993) IEEE Trans. Inf. Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.J.1    Okamoto, T.2    Vanstone, S.A.3
  • 13
    • 0036475666 scopus 로고    scopus 로고
    • A new traitor tracing
    • S. Mitsunari, R. Sakai and M. Kasahara, "A new traitor tracing,"IEICE Trans. Vol.E85-A, No.2, pp.481-484, 2002.
    • (2002) IEICE Trans. , vol.E85-A , Issue.2 , pp. 481-484
    • Mitsunari, S.1    Sakai, R.2    Kasahara, M.3
  • 14
    • 24744446624 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST), Secure hash standard(SHS). In Federal Information Processing Standards, April 1995
    • National Institute of Standards and Technology (NIST), Secure hash standard(SHS). In Federal Information Processing Standards, April 1995.
  • 15
    • 84948137719 scopus 로고    scopus 로고
    • Extended proxy signatures for smart cards
    • ISWf99
    • T. Okamoto, M. Tada and E. Okamoto, "Extended proxy signatures for smart cards,"ISWf99, LNCS 1729, pp. 247-258, 1999.
    • (1999) LNCS , vol.1729 , pp. 247-258
    • Okamoto, T.1    Tada, M.2    Okamoto, E.3
  • 17
    • 0003610767 scopus 로고    scopus 로고
    • A structural comparizon of the computational difficulty of breaking discrete log cryptosystems
    • K. Sakurai and H. Shizuya, "A structural comparizon of the computational difficulty of breaking discrete log cryptosystems,"Journal of Cryptology, vol. 11-1, pp. 247-258, 1998.
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 247-258
    • Sakurai, K.1    Shizuya, H.2
  • 18
    • 19944425657 scopus 로고    scopus 로고
    • Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD
    • Report 2004/199
    • X. Wang, D. Feng, X. Lai and H. Yu, "Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD,"Cryptology ePrint Archive, Report 2004/199, available at http://eprint.iacr.org/2004/199/.
    • Cryptology EPrint Archive
    • Wang, X.1    Feng, D.2    Lai, X.3    Yu, H.4
  • 19
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairing
    • ACISP 2003
    • F. Zhang and K. Kim, "Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairing,"ACISP 2003, LNCS 2727, pp.312-323, 2003.
    • (2003) LNCS , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 20
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairing
    • ACISP 2003
    • F. Zhang and K. Kim, "Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairing,"ACISP 2003, LNCS 2727, pp.312-323, 2003.
    • (2003) LNCS , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 21
    • 35048854587 scopus 로고    scopus 로고
    • An efficient signature scheme from bilinear parings and its applications
    • PKC 2004
    • F. Zhang, R. Safavi-Naini and W. Susilo, "An Efficient Signature Scheme from Bilinear Parings and Its Applications,"PKC 2004, LNCS 2947, pp.277-290, 2004.
    • (2004) LNCS , vol.2947 , pp. 277-290
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.