메뉴 건너뛰기




Volumn 25, Issue 1, 2012, Pages 57-115

Secure proxy signature schemes for delegation of signing rights

Author keywords

Aggregate signatures; Digital signatures; Provable security; Proxy signatures

Indexed keywords

AGGREGATE SIGNATURE; BANDWIDTH SAVINGS; CRYPTOLOGY; DIGITAL SIGNATURE; E-PRINTS; ITS EFFICIENCIES; PERFORMANCE BENEFITS; PRECISE DEFINITION; PROVABLE SECURITY; PROVABLY SECURE; PROXY SIGNATURE SCHEME; PROXY SIGNATURES; SIGNATURE SCHEME;

EID: 84855426977     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-010-9082-x     Document Type: Article
Times cited : (143)

References (53)
  • 2
    • 34547339273 scopus 로고    scopus 로고
    • Multi-signatures in the plain public-Key model and a general forking lemma
    • DOI 10.1145/1180405.1180453, 1180453, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • M. Bellare, G. Neven, Multi-signatures in the plain public-key model and a general forking lemma, in CCS '06 (ACM, New York, 2006), pp. 390-399 (Pubitemid 47131386)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 390-399
    • Bellare, M.1    Neven, G.2
  • 3
    • 44449131687 scopus 로고    scopus 로고
    • Multi-signatures in the plain public-key model and a generalized forking lemma
    • ACM New York
    • M. Bellare, G. Neven, Multi-signatures in the plain public-key model and a generalized forking lemma, in CCS '06 (ACM, New York, 2006)
    • (2006) CCS '06
    • Bellare, M.1    Neven, G.2
  • 8
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • E. Biham (eds)
    • D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in Eurocrypt '03, ed. by E. Biham, LNCS, vol. 2656 (2003)
    • (2003) Eurocrypt '03. LNCS , vol.2656
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 9
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • C. Boyd (eds)
    • D. Boneh, B. Lynn, H. Shacham, Short signatures from the Weil pairing, in Asiacrypt '01, ed. by C. Boyd. LNCS, vol. 2248 (2001)
    • (2001) Asiacrypt '01. LNCS , vol.2248
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 10
    • 84855454138 scopus 로고    scopus 로고
    • Cryptanalysis of B.Lee-S.Kim-K.Kim proxy signature
    • ISBN: 978-1-4020-7986-3
    • Z. Dong, S. Liu, K. Chen, Cryptanalysis of B.Lee-S.Kim-K.Kim proxy signature. Progress on Cryptography (2004). ISBN: 978-1-4020-7986-3
    • (2004) Progress on Cryptography
    • Dong, Z.1    Liu, S.2    Chen, K.3
  • 13
    • 84855454139 scopus 로고    scopus 로고
    • Repudiation of cheating and non-repudiation of Zhang's proxy signature schemes
    • Springer Berlin
    • H. Ghodosi, J. Pieprzyk, Repudiation of cheating and non-repudiation of Zhang's proxy signature schemes, in ACISP '99 (Springer, Berlin, 1999)
    • (1999) ACISP '99
    • Ghodosi, H.1    Pieprzyk, J.2
  • 14
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • 10.1137/0217017 0644.94012 935341
    • S. Goldwasser S. Micali R. Rivest 1988 A digital signature scheme secure against adaptive chosen-message attacks SIAM J. Comput. 17 2 281 308 10.1137/0217017 0644.94012 935341
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 16
    • 35248863570 scopus 로고    scopus 로고
    • Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures
    • Springer Berlin
    • J. Herranz, G. Saez, Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures, in Financial Cryptography '03. LNCS (Springer, Berlin, 2003)
    • (2003) Financial Cryptography '03. LNCS
    • Herranz, J.1    Saez, G.2
  • 17
    • 57949106557 scopus 로고    scopus 로고
    • Proxy cryptography revisited
    • A. Ivan, Y. Dodis, Proxy cryptography revisited, in NDSS '03 (2003)
    • (2003) NDSS '03
    • Ivan, A.1    Dodis, Y.2
  • 18
  • 22
    • 1642614187 scopus 로고    scopus 로고
    • Strong proxy signature and its applications
    • B. Lee, H. Kim, K. Kim, Strong proxy signature and its applications, in SCIS (2001)
    • (2001) SCIS
    • Lee, B.1    Kim, H.2    Kim, K.3
  • 23
    • 35248866917 scopus 로고    scopus 로고
    • An analysis of proxy signatures: Is a secure channel necessary?
    • M. Joye (eds)
    • J. Lee, J. Cheon, S. Kim, An analysis of proxy signatures: Is a secure channel necessary?, in CT-RSA '03, ed. by M. Joye. LNCS, vol. 2612 (2003)
    • (2003) CT-RSA '03. LNCS , vol.2612
    • Lee, J.1    Cheon, J.2    Kim, S.3
  • 24
    • 10844257031 scopus 로고    scopus 로고
    • On Zhang's nonrepudiable proxy signature schemes
    • N.-Y. Lee, T. Hwang, C.-H. Wang, On Zhang's nonrepudiable proxy signature schemes, in ACISP '98 (1999)
    • (1999) ACISP '98
    • Lee, N.-Y.1    Hwang, T.2    Wang, C.-H.3
  • 25
    • 85066114874 scopus 로고    scopus 로고
    • Disallowing unauthorized state changes of distributed shared objects
    • J. Leiwo, C. Hanle, P. Homburg, A.S. Tanenbaum, Disallowing unauthorized state changes of distributed shared objects, in SEC (2000), pp. 381-390
    • (2000) SEC , pp. 381-390
    • Leiwo, J.1    Hanle, C.2    Homburg, P.3    Tanenbaum, A.S.4
  • 28
    • 35048877778 scopus 로고    scopus 로고
    • Sequential aggregate signatures from trapdoor permutations
    • C. Cachin J. Camenisch (eds)
    • A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham, Sequential aggregate signatures from trapdoor permutations, in Advances in Cryptology-EUROCRYPT '04, vol. 3027, ed. by C. Cachin, J. Camenisch (2004), pp. 74-90
    • (2004) Advances in Cryptology-EUROCRYPT '04 , vol.3027 , pp. 74-90
    • Lysyanskaya, A.1    Micali, S.2    Reyzin, L.3    Shacham, H.4
  • 29
    • 35048851224 scopus 로고    scopus 로고
    • The hierarchy of key evolving signatures and a characterization of proxy signatures
    • T. Malkin, S. Obana, M. Yung, The hierarchy of key evolving signatures and a characterization of proxy signatures, in Eurocrypt '04. LNCS (2004)
    • (2004) Eurocrypt '04. LNCS
    • Malkin, T.1    Obana, S.2    Yung, M.3
  • 30
    • 0029717329 scopus 로고    scopus 로고
    • Proxy signatures for delegating signing operation
    • ACM New York
    • M. Mambo, K. Usuda, E. Okamoto, Proxy signatures for delegating signing operation, in CCS '96 (ACM, New York, 1996)
    • (1996) CCS '96
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 32
    • 0027316628 scopus 로고
    • Proxy-based authorization and accounting for distributed systems
    • 1993 IEEE 13th International Conference on Distributed Computing Systems
    • B.C. Neuman, Proxy based authorization and accounting for distributed systems, in Proceedings of the 13th International Conference on Distributed Computing Systems (1993), pp. 283-291 (Pubitemid 23674537)
    • (1993) Proceedings - International Conference on Distributed Computing Systems , pp. 283-291
    • Neuman B.Clifford1
  • 33
    • 84948137719 scopus 로고    scopus 로고
    • Extended proxy signatures for smart cards
    • Springer Berlin
    • T. Okamoto, M. Tada, E. Okamoto, Extended proxy signatures for smart cards, in ISW '99. LNCS, vol. 1729 (Springer, Berlin, 1999)
    • (1999) ISW '99. LNCS , vol.1729
    • Okamoto, T.1    Tada, M.2    Okamoto, E.3
  • 34
    • 84956995852 scopus 로고    scopus 로고
    • A digital nominative proxy signature scheme for mobile communications
    • H.-U. Park, L.-Y. Lee, A digital nominative proxy signature scheme for mobile communications, in ICICS '01. LNCS, vol. 2229 (2001)
    • (2001) ICICS '01. LNCS , vol.2229
    • Park, H.-U.1    Lee, L.-Y.2
  • 36
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • 10.1007/s001450010003 1025.94015
    • D. Pointcheval J. Stern 2000 Security arguments for digital signatures and blind signatures J. Cryptol. 13 3 361 396 10.1007/s001450010003 1025.94015
    • (2000) J. Cryptol. , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 37
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • 10.1007/BF00196725 0743.68058 1133064
    • C.P. Schnorr 1991 Efficient signature generation by smart cards J. Cryptol. 4 3 161 174 10.1007/BF00196725 0743.68058 1133064
    • (1991) J. Cryptol. , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 38
  • 39
    • 84855454141 scopus 로고    scopus 로고
    • A strong proxy signature scheme with proxy signer privacy protection
    • K. Shum, V.-K. Wei, A strong proxy signature scheme with proxy signer privacy protection, in WET ICE '02 (2002)
    • (2002) WET ICE '02
    • Shum, K.1    Wei, V.-K.2
  • 40
    • 0032670844 scopus 로고    scopus 로고
    • An efficient nonrepudiable threshold proxy signature scheme with known signers
    • 10.1016/S0140-3664(99)00029-8
    • H.M. Sun 1999 An efficient nonrepudiable threshold proxy signature scheme with known signers Comput. Commun. 22 8 717 722 10.1016/S0140-3664(99)00029-8
    • (1999) Comput. Commun. , vol.22 , Issue.8 , pp. 717-722
    • Sun, H.M.1
  • 41
  • 48
    • 0345490608 scopus 로고    scopus 로고
    • Efficient one-time proxy signatures
    • H. Wang, J. Pieprzyk, Efficient one-time proxy signatures, in Asiacrypt '03. LNCS, vol. 2894 (2003), pp. 507-522
    • (2003) Asiacrypt '03. LNCS , vol.2894 , pp. 507-522
    • Wang, H.1    Pieprzyk, J.2
  • 49
    • 84855454137 scopus 로고    scopus 로고
    • Modified Chinese Remainder Theorem and its application to proxy signatures
    • C.-K. Wu, V. Varadharajan, Modified Chinese Remainder Theorem and its application to proxy signatures, in ICPP Workshop (1999)
    • (1999) ICPP Workshop
    • Wu, C.-K.1    Varadharajan, V.2
  • 51
    • 35048871456 scopus 로고    scopus 로고
    • Nonrepudiable proxy signature schemes
    • K. Zhang, Nonrepudiable proxy signature schemes. Manuscript, Available at http://citeseer.nj.nec.com/360090.html (1997)
    • (1997) Manuscript
    • Zhang, K.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.