A privacy problem on Hu-Huang's proxy key generation protocol
暂无分享,去创建一个
[1] Robert H. Deng,et al. Security Analysis of Some Proxy Signatures , 2003, ICISC.
[2] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[3] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[4] Song Han,et al. New Proxy Signatures Preserving Privacy and as Secure as ElGamal Signatures , 2007 .
[5] Bogdan Warinschi,et al. Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.
[6] Takeshi Okamoto,et al. A proposal of short proxy signature using pairing , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[7] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[8] Song Han,et al. New proxy signatures with message recovery using pairing , 2006 .
[9] Xavier Boyen,et al. Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.
[10] Dongho Won,et al. Proxy signatures, Revisited , 1997, ICICS.
[11] Steven Tuecke,et al. Internet X.509 Public Key Infrastructure (PKI) Proxy Certificate Profile , 2004, RFC.
[12] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[13] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[14] Kyung-Ah Shim,et al. An Identity-Based Proxy Signature Scheme from Pairings , 2006, ICICS.
[15] Haeryong Park,et al. Cryptanalysis of the Hwang-Lo-Lin Scheme Based on an ID-Based Cryptosystem and Its Improvement , 2008, IEICE Trans. Commun..
[16] Kwangjo Kim,et al. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.
[17] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[18] Reihaneh Safavi-Naini,et al. An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.
[19] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[20] Yi Mu,et al. Identity-Based Proxy Signature from Pairings , 2007, ATC.
[21] Andreas Enge,et al. Practical Non-Interactive Key Distribution Based on Pairings , 2002, IACR Cryptology ePrint Archive.
[22] Jean-Jacques Quisquater,et al. A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.
[23] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[24] Lihua Liu,et al. Cryptanalysis of Two Signature Schemes Based on Bilinear Pairings in CISC '05 , 2006, Inscrypt.
[25] Zuhua Shao,et al. Proxy signature schemes based on factoring , 2003, Inf. Process. Lett..
[26] Kenneth G. Paterson,et al. ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[27] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[28] Byoungcheon Lee,et al. Secure Mobile Agent Using Strong Non-designated Proxy Signature , 2001, ACISP.
[29] Eiji Okamoto,et al. Proxy signatures for delegating signing operation , 1996, CCS '96.
[30] Nigel P. Smart,et al. AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .
[31] Xiaoming Hu,et al. A novel proxy key generation protocol and its application , 2007, Comput. Stand. Interfaces.