-
2
-
-
84937570422
-
Self-certified public keys
-
LNCS, Springer-Verlag
-
M. Girault, “Self-certified public keys”, Advances in Cryptology: Eurocrypt’ 91, LNCS 547, Springer-Verlag, 1991, pages 490–497.
-
(1991)
Advances in Cryptology: Eurocrypt’ 91
, vol.547
, pp. 490-497
-
-
Girault, M.1
-
3
-
-
0010567510
-
Proxy signatures, revisited
-
Springer, Lecture Notes in Computer Science, LNCS
-
S. Kim, S. Park, and D. Won, “Proxy signatures, revisited”, In Proc. of ICICS’97, International Conference on Information and Communications Security, Springer, Lecture Notes in Computer Science, LNCS 1334, pages 223–232, 1997.
-
(1997)
Proc. of ICICS’97, International Conference on Information and Communications Security
, vol.1334
, pp. 223-232
-
-
Kim, S.1
Park, S.2
Won, D.3
-
4
-
-
0030231965
-
Proxy signatures: Delegation of the power to sign messages
-
Sep
-
M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the power to sign messages”, In IEICE Trans. Fundamentals, Vol. E79-A, No. 9, Sep., pages 1338–1353, 1996.
-
(1996)
IEICE Trans. Fundamentals
, vol.E79-A
, Issue.9
, pp. 1338-1353
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
5
-
-
30844439028
-
Self-Certificate: PKI using Self-Certified Key
-
B. Lee and K. Kim, “Self-Certificate: PKI using Self-Certified Key”, Proc. of Conference on Information Security and Cryptology 2000, Vol. 10, No. 1, pages 65–73, 2000.
-
(2000)
Proc. of Conference on Information Security and Cryptology 2000
, vol.10
, Issue.1
, pp. 65-73
-
-
Lee, B.1
Kim, K.2
-
6
-
-
1642614187
-
Strong Proxy Signature and its Applications
-
B. Lee, H. Kim and K. Kim, “Strong Proxy Signature and its Applications”, Proc. of SCIS2001, pages 603–608, 2001.
-
(2001)
Proc. of SCIS2001
, pp. 603-608
-
-
Lee, B.1
Kim, H.2
Kim, K.3
-
7
-
-
84958751721
-
Secure Mobile Agent using Strong Non-designated Proxy Signature
-
Springer-Verlag
-
B. Lee, H. Kim and K. Kim, “Secure Mobile Agent using Strong Non-designated Proxy Signature”, Proc. of ACISP2001, LNCS Vol.2119, Springer-Verlag, pages 474–486, 2001.
-
(2001)
Proc. of ACISP2001
, vol.2119
, pp. 474-486
-
-
Lee, B.1
Kim, H.2
Kim, K.3
-
8
-
-
0004001001
-
Internet X.509 Public Key Infrastructure Proxy Certificate Profile
-
S. Tuecke, et al., “Internet X.509 Public Key Infrastructure Proxy Certificate Profile”, IETF, 2002.
-
(2002)
IETF
-
-
Tuecke, S.1
-
10
-
-
84974681250
-
-
Public-Key Infrastructure (X.509) (pkix), http://www.ietf.org/html.charters/pkix-charter.html
-
-
-
-
11
-
-
84974663349
-
An Internet Attribute Certificate Profile for Authorization (RFC 3281)
-
Request for Comments, An Internet Attribute Certificate Profile for Authorization (RFC 3281), IETF, 2002.
-
(2002)
IETF
-
-
-
13
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Springer-Verlag
-
D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures”, Journal of Cryptology, Vol. 13, No. 3, pages 361–396, Springer-Verlag, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
14
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS, Springer-Verlag
-
A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology: Crypto’84, LNCS 196, Springer-Verlag, pages 47–53, 1985.
-
(1985)
Advances in Cryptology: Crypto’84
, vol.196
, pp. 47-53
-
-
Shamir, A.1
|