메뉴 건너뛰기




Volumn 33, Issue 1, 2010, Pages 29-34

An efficient secure proxy verifiably encrypted signature scheme

Author keywords

Proxy verifiably encrypted signature; Random oracle; Security model; The CDH problem

Indexed keywords

BUILDING BLOCKES; CIPHERTEXTS; CRYPTOGRAPHIC PRIMITIVES; DIFFIE-HELLMAN PROBLEM; FAIR EXCHANGE; NEW CONCEPT; PROVABLY SECURE; PROXY SIGNATURES; PROXY VERIFIABLY ENCRYPTED SIGNATURE; RANDOM ORACLE; RANDOM ORACLE MODEL; SECURITY MODEL; THE CDH PROBLEM; VERIFIABLY ENCRYPTED SIGNATURES;

EID: 70349840877     PISSN: 10848045     EISSN: 10958592     Source Type: Journal    
DOI: 10.1016/j.jnca.2009.07.003     Document Type: Article
Times cited : (22)

References (26)
  • 2
    • 0033281266 scopus 로고    scopus 로고
    • Efficient verifiable encryption (and fair exchange) of digital signatures
    • New York: ACM;
    • Ateniese G. Efficient verifiable encryption (and fair exchange) of digital signatures. In: Proceedings of the 6th conference on CCS. New York: ACM; 1999. p. 138-46.
    • (1999) Proceedings of the 6th conference on CCS , pp. 138-146
    • Ateniese, G.1
  • 5
    • 0002076779 scopus 로고    scopus 로고
    • Efficient and practical fair exchange protocols with off-line TTP
    • Oakland, CA
    • Bao F, Deng RH, Mao W. Efficient and practical fair exchange protocols with off-line TTP. In: IEEE symposium on security and privacy. Oakland, CA, 1998. p. 349-54.
    • (1998) IEEE symposium on security and privacy , pp. 349-354
    • Bao, F.1    Deng, R.H.2    Mao, W.3
  • 8
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boneh D., Lynn B., and Shacham H. Short signatures from the Weil pairing. Journal of Cryptology 17 4 (2004) 297-319
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 84937441148 scopus 로고    scopus 로고
    • Verifiable encryption group encryption and their application to separable group signatures and signature sharing schemes
    • ASIACRYPT2000, Berlin: Springer;
    • Camenisch J, Damgard I. Verifiable encryption group encryption and their application to separable group signatures and signature sharing schemes. In: ASIACRYPT2000, Lecture Notes in Computer Science, vol. 1976. Berlin: Springer; 2000. p. 331-45.
    • (2000) Lecture Notes in Computer Science , vol.1976 , pp. 331-345
    • Camenisch, J.1    Damgard, I.2
  • 10
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • CRYPTO, Berlin: Springer;
    • Camenisch J, Shoup V. Practical verifiable encryption and decryption of discrete logarithms. In: CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729. Berlin: Springer; 2003. p. 126-44.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 13
    • 24944433217 scopus 로고    scopus 로고
    • Identity-based aggregate and verifiably encrypted signatures from bilinear pairing
    • ICCSA, Berlin: Springer;
    • Cheng XG, Liu JM, Wang XM. Identity-based aggregate and verifiably encrypted signatures from bilinear pairing. In: ICCSA 2005, Lecture Notes in Computer Science, vol. 3483. Berlin: Springer; 2005. p. 1046-54.
    • (2005) Lecture Notes in Computer Science , vol.3483 , pp. 1046-1054
    • Cheng, X.G.1    Liu, J.M.2    Wang, X.M.3
  • 14
    • 33744909398 scopus 로고    scopus 로고
    • Verifiably encrypted signature without random oracles
    • ICDCIT, Berlin: Springer;
    • Choudary Gorantla M, Saxena A. Verifiably encrypted signature without random oracles. In: ICDCIT 2005, Lecture Notes in Computer Science, vol. 3816. Berlin: Springer; 2005. p. 357-63.
    • (2005) Lecture Notes in Computer Science , vol.3816 , pp. 357-363
    • Choudary Gorantla, M.1    Saxena, A.2
  • 16
    • 20244388769 scopus 로고    scopus 로고
    • An efficient scheme for secure message transmission using proxy-signcryption
    • Edwards J, editor, Auckland: Springer;
    • Gamage C, Leiwo J, Zheng Y. An efficient scheme for secure message transmission using proxy-signcryption. In: Edwards J, editor, Proceedings of the 22th Australasian computer science. Auckland: Springer; 1999. p. 420-31.
    • (1999) Proceedings of the 22th Australasian computer science , pp. 420-431
    • Gamage, C.1    Leiwo, J.2    Zheng, Y.3
  • 17
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser S., Micali S., and Rivest R.L. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17 2 (1988) 281-308
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 18
    • 33744934238 scopus 로고    scopus 로고
    • An ID-based verifiable encrypted signature scheme based on Hess's scheme
    • CISC, Berlin: Springer;
    • Gu CX, Zhu YF. An ID-based verifiable encrypted signature scheme based on Hess's scheme. In: CISC 2005, Lecture Notes in Computer Science, vol. 3822. Berlin: Springer; 2005. p. 42-52.
    • (2005) Lecture Notes in Computer Science , vol.3822 , pp. 42-52
    • Gu, C.X.1    Zhu, Y.F.2
  • 19
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairing
    • SAC, Berlin: Springer;
    • Hess F. Efficient identity based signature schemes based on pairing. In: SAC 2002, Lecture Notes in Computer Science, vol. 2595. Berlin: Springer; 2002. p. 310-24.
    • (2002) Lecture Notes in Computer Science , vol.2595 , pp. 310-324
    • Hess, F.1
  • 20
    • 3042688872 scopus 로고    scopus 로고
    • Secret computation with secrets for mobile agent using one-time proxy signatures
    • Kim H, Beak J, Lee B, Kim K. Secret computation with secrets for mobile agent using one-time proxy signatures. In: Cryptography and information security 2001, 2001.
    • (2001) Cryptography and information security
    • Kim, H.1    Beak, J.2    Lee, B.3    Kim, K.4
  • 21
  • 23
    • 84956995852 scopus 로고    scopus 로고
    • A digital nominative proxy signature scheme for mobile communications
    • ICICS, Berlin: Springer;
    • Park H-U, Lee L-Y. A digital nominative proxy signature scheme for mobile communications. In: ICICS 2001, Lecture Notes in Computer Science, vol. 2229. Berlin: Springer; 2001. p. 451-5.
    • (2001) Lecture Notes in Computer Science , vol.2229 , pp. 451-455
    • Park, H.-U.1    Lee, L.-Y.2
  • 24
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval D., and Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology 13 3 (2000) 361-396
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 25
    • 85020598353 scopus 로고
    • Identity-based cryptosystem and signature schemes
    • Advanced in cryptology-crypto'84, Berlin: Springer;
    • Shamir A. Identity-based cryptosystem and signature schemes. In: Advanced in cryptology-crypto'84, Lecture Notes in Computer Science, vol. 196. Berlin: Springer; 1985. p. 47-53.
    • (1985) Lecture Notes in Computer Science , vol.196 , pp. 47-53
    • Shamir, A.1
  • 26
    • 0348155942 scopus 로고    scopus 로고
    • Efficient verifiably encrypted signature and partially blind signature from bilinear pairings
    • Progress in cryptology-indocrypt'03, Berlin: Springer;
    • Zhang F, Safavi-Naini R, Susilo W. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In: Progress in cryptology-indocrypt'03, Lecture Notes in Computer Science, vol. 2904. Berlin: Springer; 2003. p. 191-204.
    • (2003) Lecture Notes in Computer Science , vol.2904 , pp. 191-204
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.