메뉴 건너뛰기




Volumn 2971, Issue , 2004, Pages 305-319

Security analysis of some proxy signatures

Author keywords

Digital signatures; Proxy signatures; Security analysis

Indexed keywords

AUTHENTICATION; DISTRIBUTED COMPUTER SYSTEMS; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 35048825374     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24691-6_23     Document Type: Article
Times cited : (71)

References (32)
  • 1
    • 0042748417 scopus 로고    scopus 로고
    • Internet X.509 public key infrastructure: Certificate management protocols
    • March
    • C. Adams and S. Farrell. Internet X.509 public key infrastructure: Certificate management protocols. RFC 2510, March 1999.
    • (1999) RFC , vol.2510
    • Adams, C.1    Farrell, S.2
  • 6
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • July IT-31(4)
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, July 1985, IT-31(4): 469-472.
    • (1985) IEEE Transactions on Information Theory , pp. 469-472
    • Elgamal, T.1
  • 7
    • 0003508562 scopus 로고
    • FIPS 186. U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, VA
    • FIPS 186. Digital Signature Standard. U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, VA, 1994.
    • (1994) Digital Signature Standard
  • 9
    • 84961291611 scopus 로고    scopus 로고
    • Repudiation of cheating and non-repudiation of Zhang's proxy signature schemes
    • LNCS 1587, Springer-Verlag
    • H. Ghodosi and J. Pieprzyk. Repudiation of cheating and non-repudiation of Zhang's proxy signature schemes. In: Information Security and Privacy (ACISP'99), LNCS 1587, pp. 129-134. Springer-Verlag, 1999.
    • (1999) Information Security and Privacy (ACISP'99) , pp. 129-134
    • Ghodosi, H.1    Pieprzyk, J.2
  • 10
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, April 1988, 17(2): 281-308.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 11
    • 35248863570 scopus 로고    scopus 로고
    • Verifiable secret sharing for general access structures, with applications to fully distributed distributed proxy signatures
    • LNCS 2742, Springer-Verlag
    • J. Herranz and Sáez. Verifiable secret sharing for general access structures, with applications to fully distributed distributed proxy signatures. In: Financial Cryptography (FC'OS), LNCS 2742, pp. 286-302. Springer-Verlag, 2003.
    • (2003) Financial Cryptography (FC'OS) , pp. 286-302
    • Herranz, J.1
  • 14
    • 84958751721 scopus 로고    scopus 로고
    • Secure mobile agent using strong non-designated proxy signature
    • LNCS 2119, Springer-Verlag
    • B. Lee, H. Kim, and K. Kim. Secure mobile agent using strong non-designated proxy signature. In: Information Security and Privacy (ACISP'01), LNCS 2119, pp. 474-486. Springer-Verlag, 2001.
    • (2001) Information Security and Privacy (ACISP'01) , pp. 474-486
    • Lee, B.1    Kim, H.2    Kim, K.3
  • 15
    • 35248866917 scopus 로고    scopus 로고
    • An analysis of proxy signatures: Is a secure channel necessary?
    • LNCS 2612, Springer-Verlag
    • J.-Y. Lee, J. H. Cheon, and S. Kim. An analysis of proxy signatures: Is a secure channel necessary? In: Topics in Cryptology - CT-RSA 2003, LNCS 2612, pp. 68-79. Springer-Verlag, 2003.
    • (2003) Topics in Cryptology - CT-RSA 2003 , pp. 68-79
    • Lee, J.-Y.1    Cheon, J.H.2    Kim, S.3
  • 16
  • 18
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signature: Delegation of the power to sign messages
    • Sep.
    • M. Mambo, K. Usuda, and E. Okamoto. Proxy signature: Delegation of the power to sign messages. IEICE Trans. Fundamentals, Sep. 1996, Vol. E79-A, No. 9, pp. 1338-1353.
    • (1996) IEICE Trans. Fundamentals , vol.E79-A , Issue.9 , pp. 1338-1353
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 21
    • 84948137719 scopus 로고    scopus 로고
    • Extended proxy signatures for smart cards
    • LNCS 1729, Springer-Verlag
    • T. Okamoto, M. Tada, and E. Okamoto. Extended proxy signatures for smart cards. In: Information Security Workshop (ISW'99), LNCS 1729, pp. 247-258. Springer-Verlag, 1999.
    • (1999) Information Security Workshop (ISW'99) , pp. 247-258
    • Okamoto, T.1    Tada, M.2    Okamoto, E.3
  • 22
    • 84956995852 scopus 로고    scopus 로고
    • A digital nominative proxy signature scheme for mobile communications
    • LNCS 2229, Springer-Verlag
    • H.-U. Park and I.-Y. Lee. A digital nominative proxy signature scheme for mobile communications. In: Information and Communications Security (ICICS'01), LNCS 2229, pp. 451-455. Springer-Verlag, 2001.
    • (2001) Information and Communications Security (ICICS'01) , pp. 451-455
    • Park, H.-U.1    Lee, I.-Y.2
  • 24
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3): 361-369, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-369
    • Pointcheval, D.1    Stern, J.2
  • 25
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, Feb. 1978, 21(2): 120-126.
    • (1978) Communications of the ACM, Feb. , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 26
    • 0037435795 scopus 로고    scopus 로고
    • Proxy signature schemes based on factoring
    • Z. Shao. Proxy signature schemes based on factoring. Information Processing Letters, 2003, 85: 137-143.
    • (2003) Information Processing Letters , vol.85 , pp. 137-143
    • Shao, Z.1
  • 27
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • G. Schnorr. Efficient signature generation by smart cards. Journal of Cryptography, 1991, 4(3): 161-174.
    • (1991) Journal of Cryptography , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, G.1
  • 30
    • 0345490608 scopus 로고    scopus 로고
    • Efficient one-time proxy signatures
    • LNCS 2894, Springer-Verlag
    • H. Wang and J. Pieprzyk. Efficient one-time proxy signatures. In: ASIACRYPT 2003, LNCS 2894, pp. 507-522. Springer-Verlag, 2003.
    • (2003) ASIACRYPT 2003 , pp. 507-522
    • Wang, H.1    Pieprzyk, J.2
  • 31
    • 84945962241 scopus 로고    scopus 로고
    • Threshold proxy signature schemes
    • LNCS 1396, Springer-Verlag
    • K. Zhang. Threshold proxy signature schemes. In: Information Security Workshop (ISW'97), LNCS 1396, pp. 282-290. Springer-Verlag, 1997.
    • (1997) Information Security Workshop (ISW'97) , pp. 282-290
    • Zhang, K.1
  • 32
    • 35048871456 scopus 로고    scopus 로고
    • Nonrepudiable proxy signature schemes
    • K. Zhang. Nonrepudiable proxy signature schemes. Manuscript, 1997. Available at http://citeseer.nj.nec.com/360090.html
    • (1997) Manuscript
    • Zhang, K.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.