An Improved ID-based Proxy Signature Scheme with Message Recovery
暂无分享,去创建一个
[1] Germán Sáez,et al. Revisiting Fully Distributed Proxy Signature Schemes , 2004, INDOCRYPT.
[2] Dengguo Feng,et al. ID-Based Proxy Signature Using Bilinear Pairings , 2005, ISPA Workshops.
[3] Shin-Jia Hwang,et al. New multi-proxy multi-signature schemes , 2004, Appl. Math. Comput..
[4] Daniyal M. Alghazzawi,et al. A Secure Proxy Blind Signature Scheme Using ECC , 2011, NDT.
[5] Joonsang Baek,et al. Secret Computation with Secrets for Mobile Agent using One-time Proxy Signature , 2001 .
[6] Weijia Jia,et al. Efficient Identity-Based Proxy Signature in the Standard Model , 2015, Comput. J..
[7] Guoqiang Bai,et al. Proxy multi-signature scheme: a new type of proxy signature scheme , 2000 .
[8] Kenneth G. Paterson,et al. Proxy Signatures Secure Against Proxy Key Exposure , 2008, Public Key Cryptography.
[9] Andrew S. Tanenbaum,et al. Disallowing Unauthorized State Changes of Distributed Shared Objects , 2000, SEC.
[10] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[11] Rainer A. Rueppel,et al. A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.
[12] Satoshi Obana,et al. The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures , 2004, EUROCRYPT.
[13] Ian T. Foster,et al. A security architecture for computational grids , 1998, CCS '98.
[14] Yuefei Zhu,et al. Provable Security of ID-Based Proxy Signature Schemes , 2005, ICCNMC.
[15] Jung Yeon Hwang,et al. Efficient certificateless proxy signature scheme with provable security , 2012, Inf. Sci..
[16] Jianhong Zhang,et al. Short computational Diffie–Hellman‐based proxy signature scheme in the standard model , 2014, Int. J. Commun. Syst..
[17] Yi Mu,et al. Provably secure proxy signature scheme from factorization , 2012, Math. Comput. Model..
[18] Harendra Singh,et al. ID-based proxy signature scheme with message recovery , 2012, J. Syst. Softw..
[19] Eiji Okamoto,et al. Proxy signatures for delegating signing operation , 1996, CCS '96.
[20] Min-Shiang Hwang,et al. Generalization of proxy signature-based on discrete logarithms , 2003, Comput. Secur..
[21] Yi Mu,et al. Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures) , 2005, Financial Cryptography.
[22] Bogdan Warinschi,et al. Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.
[23] Yuefei Zhu,et al. An Efficient ID-Based Proxy Signature Scheme from Pairings , 2007, Inscrypt.
[24] Andrew S. Tanenbaum,et al. A law-abiding peer-to-peer network for free-software distribution , 2001, Proceedings IEEE International Symposium on Network Computing and Applications. NCA 2001.
[25] Chunming Tang,et al. A New Forward-Secure Proxy Signature Scheme , 2010, 2010 International Forum on Information Technology and Applications.
[26] Kwangjo Kim,et al. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.
[27] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[28] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[29] Kan Zhang,et al. Threshold Proxy Signature Schemes , 1997, ISW.
[30] Shucui Xie,et al. A Special ID-based Proxy Signature Scheme from Bilinear Pairings , 2012, 2012 International Conference on Communication Systems and Network Technologies.
[31] Han-Yu Lin,et al. Pairing-based strong designated verifier proxy signature scheme with low cost , 2012, Secur. Commun. Networks.