메뉴 건너뛰기




Volumn 26, Issue 5, 2013, Pages 644-650

Provable secure proxy signature scheme without bilinear pairings

Author keywords

bilinear pairings; digital signature; elliptic curve discrete logarithm problem; proxy signature

Indexed keywords

BILINEAR PAIRING; COMPUTATION COSTS; ELLIPTIC CURVE DISCRETE LOGARITHM PROBLEMS; PROXY SIGNATURE SCHEME; PROXY SIGNATURES; RANDOM ORACLE MODEL; SCALAR MULTIPLICATION; WITHOUT BILINEAR PAIRINGS;

EID: 84876156693     PISSN: 10745351     EISSN: 10991131     Source Type: Journal    
DOI: 10.1002/dac.1367     Document Type: Article
Times cited : (14)

References (13)
  • 1
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signatures: Delegation of the power to sign messages
    • Mambo M, Usuda K, Okamoto E,. Proxy signatures: delegation of the power to sign messages. IEICE Transactions Fundamentals 1996; E79-A (9): 1338-1353.
    • (1996) IEICE Transactions Fundamentals , vol.79 , Issue.9 , pp. 1338-1353
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 2
    • 3042688872 scopus 로고    scopus 로고
    • Secret computation with secrets for mobile agent using one-time proxy signature
    • Canada
    • Kim H, Baek J, Lee B, Kim K,. Secret computation with secrets for mobile agent using one-time proxy signature, In Cryptog and Infor Secur 2001, Canada, 2001; 307-312.
    • (2001) Cryptog and Infor Secur 2001 , pp. 307-312
    • Kim, H.1    Baek, J.2    Lee, B.3    Kim, K.4
  • 3
    • 26444570370 scopus 로고    scopus 로고
    • Provable security of ID-based proxy signature schemes
    • Lu X. Zhao W. (eds), Springer, Heidelberg
    • Gu C, Zhu Y,. Provable security of ID-based proxy signature schemes, In ICCNMC 2005.LNCS, Vol. 3619, Lu X, Zhao W, (eds), Springer, Heidelberg, 2005; 1277-1286.
    • (2005) ICCNMC 2005.LNCS , vol.3619 , pp. 1277-1286
    • Gu, C.1    Zhu, Y.2
  • 4
    • 54249111511 scopus 로고    scopus 로고
    • Inscrypt 2007, LNCS 4990
    • Gu C, Zhu Y,. An efficient ID-based proxy signature scheme from pairings,Inscrypt 2007, LNCS 4990, 2008; 40-50.
    • (2008) ICCNMC 2005.LNCS , pp. 40-50
    • Gu, C.1    Zhu, Y.2
  • 6
    • 77958000096 scopus 로고    scopus 로고
    • A provably secure proxy signature scheme from bilinear pairings
    • Wang A, Li J, Wang Z,. A provably secure proxy signature scheme from bilinear pairings. Journal of Electroceramics (China) 1 2010; 27 (3): 298-304.
    • (2010) Journal of Electroceramics (China) 1 , vol.27 , Issue.3 , pp. 298-304
    • Wang, A.1    Li, J.2    Wang, Z.3
  • 11
    • 84855353789 scopus 로고    scopus 로고
    • An ID-based proxy signature schemes without bilinear pairings
    • DOI: 10.1007/s12243-011-0244-0
    • He D, Chen J, Hu J,. An ID-based proxy signature schemes without bilinear pairings. Anna Telicom 2011, DOI: 10.1007/s12243-011-0244-0.
    • (2011) Anna Telicom
    • He, D.1    Chen, J.2    Hu, J.3
  • 12
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosenmessage attacks
    • Goldwasser S, Micali S, Rivest R,. A digital signature scheme secure against adaptive chosenmessage attacks. SIAM Journal on Computing 1988; 17 (2): 281-308.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 13
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • David P, Jacque S,. Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000; 13 (3): 361-396.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • David, P.1    Jacque, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.