메뉴 건너뛰기




Volumn 26, Issue 1, 2014, Pages 55-67

A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings

Author keywords

AVISPA tool; Bilinear pairing; Elliptic curve cryptography; Identity based cryptosystem; Proxy signature; Strong designated verifier

Indexed keywords


EID: 85006189366     PISSN: 13191578     EISSN: 22131248     Source Type: Journal    
DOI: 10.1016/j.jksuci.2013.03.004     Document Type: Article
Times cited : (45)

References (45)
  • 1
    • 33750229507 scopus 로고    scopus 로고
    • The AVISPA User Manual
    • AVISPA, 2005. The AVISPA User Manual. http://www.avispa-project.org/publications.html.
    • (2005)
  • 2
    • 45849132580 scopus 로고    scopus 로고
    • Automated Validation of Internet Security Protocols and Applications
    • (Accessed on January, 2013).
    • AVISPA Web tool. Automated Validation of Internet Security Protocols and Applications.www.avispa-project.org/web-interface/. (Accessed on January, 2013).
  • 6
    • 29144515691 scopus 로고    scopus 로고
    • ID-based designated-verifier proxy signatures
    • Cao T., Lin D., Xue R. ID-based designated-verifier proxy signatures. IEE Proceedings Communications 2005, 152(6):989-994.
    • (2005) IEE Proceedings Communications , vol.152 , Issue.6 , pp. 989-994
    • Cao, T.1    Lin, D.2    Xue, R.3
  • 9
    • 84890560968 scopus 로고    scopus 로고
    • A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications
    • Das A.K. A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science 2012, 10.1007/s13119-012-0009-8.
    • (2012) Networking Science
    • Das, A.K.1
  • 12
    • 84876280558 scopus 로고    scopus 로고
    • A new efficient authenticated multiple-key exchange protocol from bilinear pairings
    • Farash M.S., Attari M.A., Atani R.E., Jami M. A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers & Electrical Engineering 2012, 10.1016/j.compeleceng.2012.09.004.
    • (2012) Computers & Electrical Engineering
    • Farash, M.S.1    Attari, M.A.2    Atani, R.E.3    Jami, M.4
  • 14
    • 26444570370 scopus 로고    scopus 로고
    • Probable security of ID-based proxy signature schemes
    • Springer-Verlag
    • Gu C., Zhu Y. Probable security of ID-based proxy signature schemes. LNCS 2005, vol. 3619:1277-1286. Springer-Verlag.
    • (2005) LNCS, Proceedings of the ICCNM '05 , vol.3619 , pp. 1277-1286
    • Gu, C.1    Zhu, Y.2
  • 19
    • 85006183224 scopus 로고    scopus 로고
    • An Efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings
    • Islam S.H., Biswas G.P. An Efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings. Theoretical and Applied Informatics 2012, 24(2):109-118.
    • (2012) Theoretical and Applied Informatics , vol.24 , Issue.2 , pp. 109-118
    • Islam, S.H.1    Biswas, G.P.2
  • 20
    • 84907333919 scopus 로고    scopus 로고
    • Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings
    • Islam S.H., Biswas G.P. Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings. Journal of King Saud University - Computer and Information Sciences 2013, 25:51-61.
    • (2013) Journal of King Saud University - Computer and Information Sciences , vol.25 , pp. 51-61
    • Islam, S.H.1    Biswas, G.P.2
  • 22
    • 57849116838 scopus 로고    scopus 로고
    • Identity-based strong designated verifier signature schemes: Attacks and new construction
    • Kang B., Boyd C., Dawson E. Identity-based strong designated verifier signature schemes: Attacks and new construction. Computers & Electrical Engineering 2009, 35(1):49-53.
    • (2009) Computers & Electrical Engineering , vol.35 , Issue.1 , pp. 49-53
    • Kang, B.1    Boyd, C.2    Dawson, E.3
  • 25
    • 78651538397 scopus 로고    scopus 로고
    • Identity base strong designated verifier proxy signature schemes
    • Cryptography ePrint Archive Report 2006/394.
    • Lal, S., Verma, V., 2006. Identity base strong designated verifier proxy signature schemes. Cryptography ePrint Archive Report 2006/394.Available at . http://eprint.iacr.org/complete/2006/394.pdf.
    • (2006)
    • Lal, S.1    Verma, V.2
  • 26
    • 78049311231 scopus 로고    scopus 로고
    • Forgery attacks on Kang et al's identity-based strong designated verifier signature scheme and its improvement with security proof
    • Lee J.S., Chang J.H., Lee D.H. Forgery attacks on Kang et al's identity-based strong designated verifier signature scheme and its improvement with security proof. Computers & Electrical Engineering 2010, 36(5):948-954.
    • (2010) Computers & Electrical Engineering , vol.36 , Issue.5 , pp. 948-954
    • Lee, J.S.1    Chang, J.H.2    Lee, D.H.3
  • 27
    • 84958751721 scopus 로고    scopus 로고
    • Secure mobile agent using strong non-designated proxy signature
    • Springer-Verlag
    • Lee B., Kim H., Kim K. Secure mobile agent using strong non-designated proxy signature. LNCS 2001, vol. 2119:474-486. Springer-Verlag.
    • (2001) LNCS, Proceedings of the ACISP2001 , vol.2119 , pp. 474-486
    • Lee, B.1    Kim, H.2    Kim, K.3
  • 28
    • 84862874457 scopus 로고    scopus 로고
    • An efficient strong designated verifier proxy signature scheme for electronic commerce
    • Lin H.-Y., Wu T.-S., Huang S.-K. An efficient strong designated verifier proxy signature scheme for electronic commerce. Journal of Information Science and Engineering 2011, 28:1-15.
    • (2011) Journal of Information Science and Engineering , vol.28 , pp. 1-15
    • Lin, H.-Y.1    Wu, T.-S.2    Huang, S.-K.3
  • 29
    • 0030231965 scopus 로고    scopus 로고
    • Proxy signatures: delegation of the power to sign messages
    • Mambo M., Usuda K., Okamoto E. Proxy signatures: delegation of the power to sign messages. IEICE Transactions on Fundamentals 1996, E79-A(9):1338-1354.
    • (1996) IEICE Transactions on Fundamentals , vol.E79 A , Issue.9 , pp. 1338-1354
    • Mambo, M.1    Usuda, K.2    Okamoto, E.3
  • 32
    • 70349371604 scopus 로고    scopus 로고
    • The high-level protocol specification language HLPSL developed in the EU project AVISPA
    • Oheimb, D.V., 2005. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In: Proceedings of APPSEM '05 Workshop.
    • (2005) Proceedings of APPSEM '05 Workshop
    • Oheimb, D.V.1
  • 34
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval D., Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000, 13:361-396.
    • (2000) Journal of Cryptology , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 41
    • 80755141202 scopus 로고    scopus 로고
    • A new identity based proxy signature scheme
    • Cryptology ePrint Archive Report.
    • Wang, B., 2008. A new identity based proxy signature scheme. Cryptology ePrint Archive Report. Available at: . http://www.eprint.iacr.org/2008/323.
    • (2008)
    • Wang, B.1
  • 44
    • 84855277570 scopus 로고    scopus 로고
    • An efficient and secure identity-based strong designated verifier signature scheme
    • Yoon E-J. An efficient and secure identity-based strong designated verifier signature scheme. Information Technology and Control 2011, 40(4):323-329.
    • (2011) Information Technology and Control , vol.40 , Issue.4 , pp. 323-329
    • Yoon, E.-J.1
  • 45
    • 63449088479 scopus 로고    scopus 로고
    • Efficient ID-based blind signature and proxy signature from bilinear pairing
    • Springer-Verlag
    • Zhang F., Kim K. Efficient ID-based blind signature and proxy signature from bilinear pairing. LNCS 2003, vol. 2727:312-323. Springer-Verlag.
    • (2003) LNCS, Proceedings of the ACISP '03 , vol.2727 , pp. 312-323
    • Zhang, F.1    Kim, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.