메뉴 건너뛰기




Volumn 13, Issue 5, 2010, Pages 487-500

ID-based directed proxy signature scheme from bilinear pairings

Author keywords

Based signatures; Bilinear pairings; Directed signatures; Proxy signatures

Indexed keywords

AUTHENTICATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 78651525645     PISSN: 09720529     EISSN: None     Source Type: Journal    
DOI: 10.1080/09720529.2010.10698311     Document Type: Article
Times cited : (3)

References (30)
  • 2
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably secure identity-based signatures and signcryption from bilinear maps
    • Roy B., (ed), Springer-Verlag, in
    • Barreto, P.S.L.M., Libert, B., McCullagh, N., and Quisquater, J., 2005. “ Efficient and provably secure identity-based signatures and signcryption from bilinear maps ”. In Asiacrypt 2005, LNCS 3788, Edited by:Roy, B., 515–532. Springer-Verlag. in
    • (2005) Asiacrypt 2005, LNCS 3788 , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.4
  • 3
    • 11244339991 scopus 로고    scopus 로고
    • Secure proxy signature scheme for delegation of signing rights
    • http://eprint.iacr.org/2003/096
    • Boldyreva, A., Palacio, A., and Warinschi, B., 2003. “ Secure proxy signature scheme for delegation of signing rights ”. In IACR e-Print Archive available at http://eprint.iacr.org/2003/096
    • (2003) IACR e-Print Archive
    • Boldyreva, A.1    Palacio, A.2    Warinschi, B.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil-Pairing
    • Kilian J., (ed), Springer-Verlag, in
    • Boneh, D., and Franklin, M., 2001. “ Identity-based encryption from the Weil-Pairing ”. In Advances in Cryptology-CRYPTO 2001, LNCS Edited by:Kilian, J., Vol. 2139, 213–229. Springer-Verlag. in
    • (2001) Advances in Cryptology-CRYPTO 2001 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • Desmedt Y., (ed), Springer-Verlag, in
    • Cha, J. C., and Cheon, J. H., 2002. “ An identity-based signature from gap Diffie-Hellman groups ”. In Public-Key Cryptography–PKC 2003, LNCS 2567, Edited by:Desmedt, Y., 18–30. Springer-Verlag. in
    • (2002) Public-Key Cryptography–PKC 2003, LNCS 2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 7
    • 33646712710 scopus 로고    scopus 로고
    • Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures
    • Springer-Verlag, in
    • Herranz, J., and Sez, G., 2003. “ Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures ”. In Proceedings of Financial Cryptography 2003, LNCS Springer-Verlag. in
    • (2003) Proceedings of Financial Cryptography 2003
    • Herranz, J.1    Sez, G.2
  • 8
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • Nyberg K., Keys H., (eds), Springer-Verlag, in
    • Hess, F., 2003. “ Efficient identity based signature schemes based on pairings ”. In Selected Areas in Cryptography 9th Annual International Workshop, SAC 2002, LNCS 2595, Edited by:Nyberg, K., and Keys, H., 310–324. Springer-Verlag. in
    • (2003) Selected Areas in Cryptography 9th Annual International Workshop, SAC 2002, LNCS 2595 , pp. 310-324
    • Hess, F.1
  • 9
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • Springer-Verlag
    • Jakobsson, M., Sako, K., and Impaliazzo, K. R., 1996. “ Designated verifier proofs and their applications ”. In Eurocrypt 1996, LNCS Vol. 1070, 142–154. Springer-Verlag.
    • (1996) Eurocrypt 1996 , vol.1070 , pp. 142-154
    • Jakobsson, M.1    Sako, K.2    Impaliazzo, K.R.3
  • 10
    • 3042688872 scopus 로고    scopus 로고
    • Secret computation with secrets for mobile agent using one-time proxy signature
    • in
    • Kim, H., Back, J., Lee, B., and Kim, K., 2001. “ Secret computation with secrets for mobile agent using one-time proxy signature ”. In Cryptography and Information Security 845–850. in
    • (2001) Cryptography and Information Security , pp. 845-850
    • Kim, H.1    Back, J.2    Lee, B.3    Kim, K.4
  • 11
    • 0010567510 scopus 로고    scopus 로고
    • Proxy signatures, revisited
    • Springer-Verlag, in
    • Kim, S., Park, S., and Won, D., 1997. “ Proxy signatures, revisited ”. In Proc. of ICICS 97, LNCS Vol. 1334, 223–232. Springer-Verlag. in
    • (1997) Proc. of ICICS 97 , vol.1334 , pp. 223-232
    • Kim, S.1    Park, S.2    Won, D.3
  • 13
    • 14244269187 scopus 로고    scopus 로고
    • A scheme for obtaining a warrant message from the digital proxy signatures
    • http://eprint.iacr.org
    • Lal, S., and Awasthi, A. K., 2003. “ A scheme for obtaining a warrant message from the digital proxy signatures ”. In Cryptology e-Print Archive, Report 2003/073 available at http://eprint.iacr.org
    • (2003) Cryptology e-Print Archive, Report 2003/073
    • Lal, S.1    Awasthi, A.K.2
  • 14
    • 84958751721 scopus 로고    scopus 로고
    • Secure mobile agent using strong non-designated proxy signature
    • Springer-Verlag, in
    • Lee, B., Kim, H., and Kim, K., 2001. “ Secure mobile agent using strong non-designated proxy signature ”. In Information Security and Privacy (ACISP’01), LNCS Vol. 2119, 474–486. Springer-Verlag. in
    • (2001) Information Security and Privacy (ACISP’01) , vol.2119 , pp. 474-486
    • Lee, B.1    Kim, H.2    Kim, K.3
  • 16
    • 25844501620 scopus 로고    scopus 로고
    • Designated verifier proxy scheme with message recovery
    • Lu, R., and Cao, Z., 2005. Designated verifier proxy scheme with message recovery. Applied Mathematics and Computation, 169 (2):1237–1246.
    • (2005) Applied Mathematics and Computation , vol.169 , Issue.2 , pp. 1237-1246
    • Lu, R.1    Cao, Z.2
  • 17
    • 35048851224 scopus 로고    scopus 로고
    • The hierarchy of key evolving signatures and a characterization of proxy signatures
    • Springer-Verlag
    • Malkin, T., Obana, S., and Yung, M., 2004. “ The hierarchy of key evolving signatures and a characterization of proxy signatures ”. In Eurocrypt 2004, LNCS Vol. 3027, 306–322. Springer-Verlag.
    • (2004) Eurocrypt 2004 , vol.3027 , pp. 306-322
    • Malkin, T.1    Obana, S.2    Yung, M.3
  • 19
    • 84948137719 scopus 로고    scopus 로고
    • Extended proxy signatures for smart cards
    • Springer-Verlag, in
    • Okamoto, T., Tada, M., and Okamoto, E., 1999. “ Extended proxy signatures for smart cards ”. In Information Security Workshop (ISW’99), LNCS Vol. 1729, 247–258. Springer-Verlag. in
    • (1999) Information Security Workshop (ISW’99) , vol.1729 , pp. 247-258
    • Okamoto, T.1    Tada, M.2    Okamoto, E.3
  • 20
    • 84956995852 scopus 로고    scopus 로고
    • A digital nominative proxy signature scheme for mobile communications
    • Springer-Verlag, in
    • Park, H.U., and Lee, I.Y., 2001. “ A digital nominative proxy signature scheme for mobile communications ”. In Information and Communication Security (ICICS’01), LNCS Vol. 2229, 451–455. Springer-Verlag. in
    • (2001) Information and Communication Security (ICICS’01) , vol.2229 , pp. 451-455
    • Park, H.U.1    Lee, I.Y.2
  • 21
    • 35048866464 scopus 로고    scopus 로고
    • An efficient strong designated verifier signature scheme
    • Springer-Verlag
    • Saeednia, S., Kreme, S., and Markotwich, O., 2003. “ An efficient strong designated verifier signature scheme ”. In ICICS 2003, LNCS 1.2971, 40–54. Springer-Verlag.
    • (2003) ICICS 2003, LNCS 1.2971 , pp. 40-54
    • Saeednia, S.1    Kreme, S.2    Markotwich, O.3
  • 22
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Springer-Verlag, in
    • Shamir, A., 1984. “ Identity-based cryptosystems and signature schemes ”. In Advances in Cryptology-CRYPTO’84, LNCS 0196, 47–53. Springer-Verlag. in
    • (1984) Advances in Cryptology-CRYPTO’84, LNCS 0196 , pp. 47-53
    • Shamir, A.1
  • 25
    • 78651538397 scopus 로고    scopus 로고
    • Identity based strong designated verifier proxy signature scheme
    • http://eprint.iacr.org/2006/394.pdf
    • Lal, S., and Verma, V., “ Identity based strong designated verifier proxy signature scheme ”. In Cryptography eprint Archive Report 2006/394 available at http://eprint.iacr.org/2006/394.pdf
    • Cryptography eprint Archive Report 2006/394
    • Lal, S.1    Verma, V.2
  • 27
    • 0000064722 scopus 로고    scopus 로고
    • Threshold proxy signature schemes
    • September, September, Japan
    • Zhang, K., September 1997. “ Threshold proxy signature schemes ”. In 1997 Information Security Workshop September, 191–197. Japan
    • (1997) 1997 Information Security Workshop , pp. 191-197
    • Zhang, K.1
  • 28
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Springer-Verlag
    • Zhang, F., and Kim, K., 2002. “ ID-based blind signature and ring signature from pairings ”. In Asiacrypt’2002, LNCS 2501, 533–547. Springer-Verlag.
    • (2002) Asiacrypt’2002, LNCS 2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 29
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairings
    • Springer-Verlag
    • Zhang, F., and Kim, K., 2003. “ Efficient ID-based blind signature and proxy signature from bilinear pairings ”. In ACISP 03, LNCS 2727, 312–323. Springer-Verlag.
    • (2003) ACISP 03, LNCS 2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 30
    • 69849091271 scopus 로고    scopus 로고
    • Efficient provable secure ID-based directed signature scheme without random oracle
    • Springer-Verlag, in
    • Zhang, J., Yang, Y., and Niu, Xinxin. 2009. “ Efficient provable secure ID-based directed signature scheme without random oracle ”. In Proceedings of the 6th International, 318–327. Springer-Verlag. in
    • (2009) Proceedings of the 6th International , pp. 318-327
    • Zhang, J.1    Yang, Y.2    Niu, X.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.