-
1
-
-
33750229507
-
The AVISPA User Manual
-
AVISPA, 2005. The AVISPA User Manual. http://www.avispa-project.org/publications.html.
-
(2005)
-
-
-
2
-
-
45849132580
-
Automated Validation of Internet Security Protocols and Applications
-
(Accessed on January, 2013).
-
AVISPA Web tool. Automated Validation of Internet Security Protocols and Applications.www.avispa-project.org/web-interface/. (Accessed on January, 2013).
-
-
-
-
3
-
-
84865160722
-
Formal security verification of secured ECC based signcryption scheme
-
Springer-Verlag, Berlin Heidelberg
-
Basu A., Sengupta I., Sing J.K. Formal security verification of secured ECC based signcryption scheme. Engineering & Applications 2012, vol. 167:713-725. Springer-Verlag, Berlin Heidelberg.
-
(2012)
Engineering & Applications, Proceedings of the Advances in Computer Science
, vol.167
, pp. 713-725
-
-
Basu, A.1
Sengupta, I.2
Sing, J.K.3
-
6
-
-
29144515691
-
ID-based designated-verifier proxy signatures
-
Cao T., Lin D., Xue R. ID-based designated-verifier proxy signatures. IEE Proceedings Communications 2005, 152(6):989-994.
-
(2005)
IEE Proceedings Communications
, vol.152
, Issue.6
, pp. 989-994
-
-
Cao, T.1
Lin, D.2
Xue, R.3
-
7
-
-
35248844436
-
An identity-based signature from Gap Diffie-Hellman groups
-
Cha, J.C., Cheon, J.H., 2003. An identity-based signature from Gap Diffie-Hellman groups. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC '03), LNCS, vol. 2567, pp. 18-30.
-
(2003)
Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC '03), LNCS
, vol.2567
, pp. 18-30
-
-
Cha, J.C.1
Cheon, J.H.2
-
8
-
-
0242406157
-
Designated-receiver proxy signature scheme for electronic commerce
-
Dai, J.Z., Yang, X.H., Dong, J.X., 2003. Designated-receiver proxy signature scheme for electronic commerce. In: Proceedings of the IEEE International Conference on Systems, Man and Cybernetics, vol. 1, pp. 384-389.
-
(2003)
Proceedings of the IEEE International Conference on Systems, Man and Cybernetics
, vol.1
, pp. 384-389
-
-
Dai, J.Z.1
Yang, X.H.2
Dong, J.X.3
-
9
-
-
84890560968
-
A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications
-
Das A.K. A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science 2012, 10.1007/s13119-012-0009-8.
-
(2012)
Networking Science
-
-
Das, A.K.1
-
13
-
-
0032218229
-
A security architecture for computational grids
-
Foster, I., Kesselman, C., Tsudik, G., Tuecke, S., 1998. A security architecture for computational grids. In: Proceeding of the 5th ACM conference on Computers and Communication Security, pp. 83-92.
-
(1998)
Proceeding of the 5th ACM conference on Computers and Communication Security
, pp. 83-92
-
-
Foster, I.1
Kesselman, C.2
Tsudik, G.3
Tuecke, S.4
-
14
-
-
26444570370
-
Probable security of ID-based proxy signature schemes
-
Springer-Verlag
-
Gu C., Zhu Y. Probable security of ID-based proxy signature schemes. LNCS 2005, vol. 3619:1277-1286. Springer-Verlag.
-
(2005)
LNCS, Proceedings of the ICCNM '05
, vol.3619
, pp. 1277-1286
-
-
Gu, C.1
Zhu, Y.2
-
15
-
-
54249111511
-
An efficient ID-based proxy signature scheme from pairing
-
Springer, Berlin, Heidelberg
-
Gu C., Zhu Y. An efficient ID-based proxy signature scheme from pairing. LNCS 2008, vol. 4990:40-50. Springer, Berlin, Heidelberg.
-
(2008)
LNCS, Proceedings of the Information Security and Cryptology
, vol.4990
, pp. 40-50
-
-
Gu, C.1
Zhu, Y.2
-
17
-
-
49549102632
-
Short designated verifier signature scheme and its identity-based variant
-
Huang X., Susilo W., Mu Y., Zhang F. Short designated verifier signature scheme and its identity-based variant. International Journal of Network Security 2008, 6(1):82-93.
-
(2008)
International Journal of Network Security
, vol.6
, Issue.1
, pp. 82-93
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
19
-
-
85006183224
-
An Efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings
-
Islam S.H., Biswas G.P. An Efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings. Theoretical and Applied Informatics 2012, 24(2):109-118.
-
(2012)
Theoretical and Applied Informatics
, vol.24
, Issue.2
, pp. 109-118
-
-
Islam, S.H.1
Biswas, G.P.2
-
20
-
-
84907333919
-
Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings
-
Islam S.H., Biswas G.P. Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings. Journal of King Saud University - Computer and Information Sciences 2013, 25:51-61.
-
(2013)
Journal of King Saud University - Computer and Information Sciences
, vol.25
, pp. 51-61
-
-
Islam, S.H.1
Biswas, G.P.2
-
22
-
-
57849116838
-
Identity-based strong designated verifier signature schemes: Attacks and new construction
-
Kang B., Boyd C., Dawson E. Identity-based strong designated verifier signature schemes: Attacks and new construction. Computers & Electrical Engineering 2009, 35(1):49-53.
-
(2009)
Computers & Electrical Engineering
, vol.35
, Issue.1
, pp. 49-53
-
-
Kang, B.1
Boyd, C.2
Dawson, E.3
-
23
-
-
3042688872
-
Secret computation with secrets for mobile agent using one-time proxy signatures
-
Kim, H., Baek, J., Lee, B., Kim, K., 2001. Secret computation with secrets for mobile agent using one-time proxy signatures. In: Proceedings of the Cryptography and Information Security (CIS '01), pp. 845-850.
-
(2001)
Proceedings of the Cryptography and Information Security (CIS '01)
, pp. 845-850
-
-
Kim, H.1
Baek, J.2
Lee, B.3
Kim, K.4
-
25
-
-
78651538397
-
Identity base strong designated verifier proxy signature schemes
-
Cryptography ePrint Archive Report 2006/394.
-
Lal, S., Verma, V., 2006. Identity base strong designated verifier proxy signature schemes. Cryptography ePrint Archive Report 2006/394.Available at . http://eprint.iacr.org/complete/2006/394.pdf.
-
(2006)
-
-
Lal, S.1
Verma, V.2
-
26
-
-
78049311231
-
Forgery attacks on Kang et al's identity-based strong designated verifier signature scheme and its improvement with security proof
-
Lee J.S., Chang J.H., Lee D.H. Forgery attacks on Kang et al's identity-based strong designated verifier signature scheme and its improvement with security proof. Computers & Electrical Engineering 2010, 36(5):948-954.
-
(2010)
Computers & Electrical Engineering
, vol.36
, Issue.5
, pp. 948-954
-
-
Lee, J.S.1
Chang, J.H.2
Lee, D.H.3
-
27
-
-
84958751721
-
Secure mobile agent using strong non-designated proxy signature
-
Springer-Verlag
-
Lee B., Kim H., Kim K. Secure mobile agent using strong non-designated proxy signature. LNCS 2001, vol. 2119:474-486. Springer-Verlag.
-
(2001)
LNCS, Proceedings of the ACISP2001
, vol.2119
, pp. 474-486
-
-
Lee, B.1
Kim, H.2
Kim, K.3
-
29
-
-
0030231965
-
Proxy signatures: delegation of the power to sign messages
-
Mambo M., Usuda K., Okamoto E. Proxy signatures: delegation of the power to sign messages. IEICE Transactions on Fundamentals 1996, E79-A(9):1338-1354.
-
(1996)
IEICE Transactions on Fundamentals
, vol.E79 A
, Issue.9
, pp. 1338-1354
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
32
-
-
70349371604
-
The high-level protocol specification language HLPSL developed in the EU project AVISPA
-
Oheimb, D.V., 2005. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In: Proceedings of APPSEM '05 Workshop.
-
(2005)
Proceedings of APPSEM '05 Workshop
-
-
Oheimb, D.V.1
-
34
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval D., Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000, 13:361-396.
-
(2000)
Journal of Cryptology
, vol.13
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
38
-
-
79961194985
-
A new efficient ID-based strong designated verifier signature scheme
-
Sun, S., Wen, Q., Jin, Z., Zhang, H., 2010. A new efficient ID-based strong designated verifier signature scheme. In: Proceedings of the 3rd International Symposium on Information Science and Engineering, pp. 137-141.
-
(2010)
Proceedings of the 3rd International Symposium on Information Science and Engineering
, pp. 137-141
-
-
Sun, S.1
Wen, Q.2
Jin, Z.3
Zhang, H.4
-
39
-
-
84862970538
-
Identity-based strong designated verifier signature scheme with full non-delegatability
-
Tang, F., Lin, C., Li, Y., Zhang, S., 2011. Identity-based strong designated verifier signature scheme with full non-delegatability. In: Proceedings of the IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 800-805.
-
(2011)
Proceedings of the IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications
, pp. 800-805
-
-
Tang, F.1
Lin, C.2
Li, Y.3
Zhang, S.4
-
41
-
-
80755141202
-
A new identity based proxy signature scheme
-
Cryptology ePrint Archive Report.
-
Wang, B., 2008. A new identity based proxy signature scheme. Cryptology ePrint Archive Report. Available at: . http://www.eprint.iacr.org/2008/323.
-
(2008)
-
-
Wang, B.1
-
42
-
-
38049022497
-
Identity based proxy signature from pairing
-
Springer-Verlag
-
Wu W., Mu Y., Susilo W., Seberry J., Huang X. Identity based proxy signature from pairing. LNCS 2007, vol. 4610:22-31. Springer-Verlag.
-
(2007)
LNCS, Proceedings of the ATC-2007
, vol.4610
, pp. 22-31
-
-
Wu, W.1
Mu, Y.2
Susilo, W.3
Seberry, J.4
Huang, X.5
-
44
-
-
84855277570
-
An efficient and secure identity-based strong designated verifier signature scheme
-
Yoon E-J. An efficient and secure identity-based strong designated verifier signature scheme. Information Technology and Control 2011, 40(4):323-329.
-
(2011)
Information Technology and Control
, vol.40
, Issue.4
, pp. 323-329
-
-
Yoon, E.-J.1
-
45
-
-
63449088479
-
Efficient ID-based blind signature and proxy signature from bilinear pairing
-
Springer-Verlag
-
Zhang F., Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairing. LNCS 2003, vol. 2727:312-323. Springer-Verlag.
-
(2003)
LNCS, Proceedings of the ACISP '03
, vol.2727
, pp. 312-323
-
-
Zhang, F.1
Kim, K.2
|