메뉴 건너뛰기




Volumn 57, Issue 9-10, 2013, Pages 2510-2518

An efficient certificateless proxy signature scheme without pairing

Author keywords

Bilinear pairings; Certificateless public key cryptography; Elliptic curve; Proxy signature; Random oracle model

Indexed keywords

BILINEAR PAIRING; CERTIFICATELESS PUBLIC KEY CRYPTOGRAPHY; ELLIPTIC CURVE; PROXY SIGNATURES; RANDOM ORACLE MODEL;

EID: 84875638313     PISSN: 08957177     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.mcm.2012.12.037     Document Type: Article
Times cited : (47)

References (29)
  • 3
    • 84865366436 scopus 로고    scopus 로고
    • An efficient and provably-secure certificateless signature scheme without bilinear pairings
    • He D., Chen J., Zhang R. An efficient and provably-secure certificateless signature scheme without bilinear pairings. International Journal of Communication Systems 2012, 25(11):1432-1442.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.11 , pp. 1432-1442
    • He, D.1    Chen, J.2    Zhang, R.3
  • 5
    • 84904406563 scopus 로고    scopus 로고
    • Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings
    • Tsai J., Lo N., Wu T. Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings. International Journal of Communication Systems 2012, 10.1002/dac.2388.
    • (2012) International Journal of Communication Systems
    • Tsai, J.1    Lo, N.2    Wu, T.3
  • 6
    • 80052626402 scopus 로고    scopus 로고
    • A new two-round certificateless authenticated key agreement protocol without bilinear pairings
    • He D., Chen Y., Chen J., Zhang R. A new two-round certificateless authenticated key agreement protocol without bilinear pairings. Mathematical and Computer Modelling 2011, 54(11-12):3143-3152.
    • (2011) Mathematical and Computer Modelling , vol.54 , Issue.11-12 , pp. 3143-3152
    • He, D.1    Chen, Y.2    Chen, J.3    Zhang, R.4
  • 7
    • 80052632132 scopus 로고    scopus 로고
    • A pairing-free certificateless authenticated key agreement protocol
    • He D., Chen J., Hu J. A pairing-free certificateless authenticated key agreement protocol. International Journal of Communication Systems 2012, 25(2):221-230.
    • (2012) International Journal of Communication Systems , vol.25 , Issue.2 , pp. 221-230
    • He, D.1    Chen, J.2    Hu, J.3
  • 8
    • 84865646945 scopus 로고    scopus 로고
    • An efficient certificateless authenticated key agreement protocol
    • He D., Padhye S., Chen J. An efficient certificateless authenticated key agreement protocol. Computers & Mathematics with Applications 2012, 64(6):1914-1926.
    • (2012) Computers & Mathematics with Applications , vol.64 , Issue.6 , pp. 1914-1926
    • He, D.1    Padhye, S.2    Chen, J.3
  • 10
    • 80052048414 scopus 로고    scopus 로고
    • Certificateless signcryption scheme without bilinear pairing
    • Liu W., Xu C. Certificateless signcryption scheme without bilinear pairing. Journal of Software 2011, 22(8):1918-1926.
    • (2011) Journal of Software , vol.22 , Issue.8 , pp. 1918-1926
    • Liu, W.1    Xu, C.2
  • 11
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signatures: delegation of the power to sign messages
    • Mambo M., Usuda K., Okamoto E. Proxy signatures: delegation of the power to sign messages. IEICE-Transactions on Fundamentals 1996, E79-A(9):1338-1354.
    • (1996) IEICE-Transactions on Fundamentals , vol.E79 A , Issue.9 , pp. 1338-1354
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 14
    • 84956995852 scopus 로고    scopus 로고
    • A digital nominative proxy signature scheme for mobile communication
    • ICICS 2001
    • H. Park, I. Lee, A digital nominative proxy signature scheme for mobile communication, in: Information and Communications Security, ICICS 2001, 2001, pp. 451-455.
    • (2001) Information and Communications Security , pp. 451-455
    • Park, H.1    Lee, I.2
  • 17
    • 18244396341 scopus 로고    scopus 로고
    • Certificateless signature and proxy signature schemes from bilinear pairings
    • Li X., Chen K., Sun L. Certificateless signature and proxy signature schemes from bilinear pairings. Lithuanian Mathematical Journal 2005, 45:76-83.
    • (2005) Lithuanian Mathematical Journal , vol.45 , pp. 76-83
    • Li, X.1    Chen, K.2    Sun, L.3
  • 18
    • 37249039189 scopus 로고    scopus 로고
    • Cryptanalysis of some proxy signature schemes without certificates
    • W. Yap, S. Heng, B. Goi, Cryptanalysis of some proxy signature schemes without certificates, in: Proc. WISTP 2007, 2007, pp. 115-126.
    • (2007) Proc. WISTP 2007 , pp. 115-126
    • Yap, W.1    Heng, S.2    Goi, B.3
  • 19
    • 35148863557 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings
    • R. Lu, D. He, C. Wang, Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings, in: Proc. SNPD 2007, 2007, pp. 285-290.
    • (2007) Proc. SNPD 2007 , pp. 285-290
    • Lu, R.1    He, D.2    Wang, C.3
  • 20
    • 63749105837 scopus 로고    scopus 로고
    • Certificateless proxy signature scheme with provable security
    • Chen H., Zhang F., Song R. Certificateless proxy signature scheme with provable security. Journal of Software 2009, 20(3):692-701.
    • (2009) Journal of Software , vol.20 , Issue.3 , pp. 692-701
    • Chen, H.1    Zhang, F.2    Song, R.3
  • 21
    • 77954763712 scopus 로고    scopus 로고
    • A provably secure proxy signature scheme in certificateless cryptography
    • Xiong H., Li F., Qin Z. A provably secure proxy signature scheme in certificateless cryptography. Informatica 2010, 21(2):277-294.
    • (2010) Informatica , vol.21 , Issue.2 , pp. 277-294
    • Xiong, H.1    Li, F.2    Qin, Z.3
  • 22
    • 80055032857 scopus 로고    scopus 로고
    • Delegation of signing rights using certificateless proxy signatures
    • Zhang L., Zhang F., Wu Q. Delegation of signing rights using certificateless proxy signatures. Information Sciences 2012, 184:298-309.
    • (2012) Information Sciences , vol.184 , pp. 298-309
    • Zhang, L.1    Zhang, F.2    Wu, Q.3
  • 23
    • 84875677758 scopus 로고    scopus 로고
    • Delegation of signing rights using certificateless proxy signatures
    • Seo S., Choi K., Hwang J., Kim S. Delegation of signing rights using certificateless proxy signatures. Information Sciences 2012, 188:321-337.
    • (2012) Information Sciences , vol.188 , pp. 321-337
    • Seo, S.1    Choi, K.2    Hwang, J.3    Kim, S.4
  • 25
    • 78049296439 scopus 로고    scopus 로고
    • A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges
    • Cao X., Kou W. A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges. Information Sciences 2010, 180:2895-2903.
    • (2010) Information Sciences , vol.180 , pp. 2895-2903
    • Cao, X.1    Kou, W.2
  • 26
    • 84855353789 scopus 로고    scopus 로고
    • An ID-based proxy signature schemes without bilinear pairings
    • He D., Chen J., Hu J. An ID-based proxy signature schemes without bilinear pairings. Annals of Telecommunications 2011, 66(11-12):657-662.
    • (2011) Annals of Telecommunications , vol.66 , Issue.11-12 , pp. 657-662
    • He, D.1    Chen, J.2    Hu, J.3
  • 27
    • 80051571433 scopus 로고    scopus 로고
    • An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security
    • He D., Chen J., Hu J. An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security. Information Fusion 2012, 13(3):213-230.
    • (2012) Information Fusion , vol.13 , Issue.3 , pp. 213-230
    • He, D.1    Chen, J.2    Hu, J.3
  • 29
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • David P., Jacque S. Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000, 13(3):361-396.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • David, P.1    Jacque, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.