|
[1] M. Al-Ibrahim and A. Cerny, “Proxy and threshold one-time signatures,”ACNS 2003, LNCS 2846, pp. 123-136, 2003. [2] M. Bellare, R. Canetti and H. Krawczyk, “Keying hash functions for message authentication,” Advances in Cryptology – CRYPTO’96, pp. 1-15, 1996. [3] M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, “Relations among notions of security for public-key encryption schemes,” Advances in Cryptology – CRYPTO’98, pp. 26–45, 1998. [4] M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing e cient protocols,” Proc. of the First ACM Conference on Computer and Communications Security, pp. 62–73, November 1993. [5] M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,”Advances in Cryptology EUROCRYPT’98, LNCS 1403, Springer- Verlag, pp. 127-144, 1998. [6] A. Boldyreva, A. Palacio and B. Warinschi, “Secure proxy signature schemes for delegation of signing rights,”Preprint available at http://eprint.iacr.org/2003/096/. [7] D. Boneh, “The decision Di e-Hellman problem,” Proc. of Third Algorithmic Number Theory Symposium, pp. 48–63, 1998. [8] D. Boneh and M. Franklin, ”E cient generation of shared RSA keys,” In Crypto ’97, LNCS 1233, Springer-Verlag, pp. 425-439, 1997. [9] Boneh, D. and Franklin, M., “Identity based Encryption from Weil Pairing,” in Advances in Cryptography-CRYPTO 2001, Santa Barbara, CA, August 2001. [10] R. Canetti, O. Goldreich and S. Halevi, “The random oracle methodology, revisited,” Proc. of the 30th Annual ACM Symposium on Theory of Computing, pp. 209–218, 1998. [11] J.C. Cha and J.H. Cheon, “An identity-based signature from gap Di e-Hellman groups,”Public Key Cryptography - PKC 2003, LNCS 2139, pp. 18-30, Springer Verlag, 2003. [12] R. Cramer and V. Shoup, “Signature schemes based on the strong RSA assumption,” ACM Transactions on Information and System Security, Vol. 3, No. 3, pp. 161-185, 2000. [13] I. Damgard and M. Koprowski, ”Practical threshold RSA signatures without a trusted dealer,” Advances in Cryptology EUROCRYPT’01, LNCS 2045, Springer- Verlag, pp. 152-165, 2001. [14] Y. Desmedt and Y. Frankel, “Threshold cryptosystems,” in Advances in Cryptography-Crypto’89, LNCS 435, pp. 307-315, 1989. [15] W. Di e and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, Vol. 22, No. 6, pp. 644–654, 1976. [16] D. Dolev, C. Dwork and M. Naor, “Non-malleable cryptography (extended abstract),” Proc. of the Twenty Third Annual ACM Symposium on Theory of Computing, pp. 542–552, May 1991. [17] T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithm,” IEEE Transactions on Information Theory, pp. 469–472, 1985. [18] P.A. Fouque and J. Stern, ”Fully distributed threshold RSA under standard assumptions,” Advances in Cryptology ASIACRYPT’01, LNCS 2248, Springer- Verlag, pp. 310–330, 2001. [19] E. Fujisaki and T. Okamoto, “Statistical zero knowledge protocols to prove modular polynomial relations,”Advances in Cryptology CRYPTO’97, LNCS 1294, Springer-Verlag, pp. 16–30, 1997. [20] S. Goldwasser and S. Micali, “Probabilistic encryption,” Journal of Computer and System Sciences, Vol. 28, No. 2, pp. 270–299, April 1984. [21] S. Goldwasser, S. Micali and C. Racko , “The knowledge complexity of interactive proof systems,” SIAM Journal on Computing, Vol. 18, No. 1, pp. 186–208, February 1989. [22] L.C. Guillou and J.J. Quisquater, “A ”paradoxical” identity-based signature scheme resulting from zero-knowledge,”Advances in Cryptology- Crypto 1988, LNCS, Springer-Verlag, pp. 216-231, 1988. [23] F. Hess, “E cient identity based signature schemes based on pairings,”SAC 2002, LNCS 2595, pp. 310-324, Springer-Verlag, 2002. [24] J. Herranz and G. Saez, “Verifiable secret sharing for general access structures, with application to fully distributed proxy signatures,”In Financial Cryptography (FC’03) , LNCS 2742, pp. 286-302, Springer-Verlag, 2003. [25] J. Herranz and G. Saez, “Revisiting fully distributed proxy signature schemes,”Preprint available at http://eprint.iacr.org/2003/197/. [26] C.L. Hsu, T.S. Wu, and T.C. Wu, “Improvement of threshold proxy signature scheme,”Applied Mathematics and Computation, Vol. 136, pp. 315-321, 2003. [27] M.S. Hwang, J.L. Lu, I.C. Lin, “A Practical (t,n) Threshold Proxy SignatureScheme Based on the RSA Cryptosystem,”IEEE Trans. Knowledge and Data Engineering, Vol. 15, Np. 6, pp. 1552-1560, 2003. [28] G. Itkis and L. Reyzin, “Foreward-secure signatures with optimal signing and verifying,”Advances in Cryptology- Crypto 2001, LNCS, Springer-Verlag, pp. 332- 354, 2001. [29] G. Itkis and L. Reyzin, “SiBIR: Signer-based intrusion-resilient signatures,” Advances in Cryptology- Crypto 2002, LNCS, Springer-Verlag, p.p. 499-514, 2002. [30] J. Katz and M. Yung, “Complete characterization of security notions for probabilistic private-key encryption,” Proc. of the 32nd Annual ACM Symposium on Theory of Computing, pp. 245–254, 2000. [31] S. Kim, S. Park and D. Won, “Proxy signatures, revisited,”ICICS’97, LNCS 1334, Springer-Verlag, pp. 223-232, 1997. [32] J.Y. Lee, J. H. Cheon, and S. Kim, “An analysis of proxy signatures: Is a secure channel necessary?,” In CT-RSA’03, LNCS 2612, pp. 68-79, Springer-Verlag, 2003. [33] N.Y. Lee, T. Hwang, and C.H. Wang, “On Zhang’s nonrepudiable proxy signature schemes,” In ACISP ’98, LNCS, pp. 415-422, 1999. [34] B. Lee, H. Kim, and K. Kim, “Strong proxy signature and its applications,” In Proceedings of SCIS, 2001. [35] M. Mambo, K. Usuda, and E. Okamoto, “Proxy Signatures: Delegation of the Power to Sign Message,” IEICE Trans. Fundamentals, Vol. E79-A, No. 9, pp. 1338-1353, Sep. 1996. [36] M. Mambo, K. Usuda, and E. Okamoto, “Proxy Signatures for Delegation Signing Operation,” Proc. Third ACM Conf. on Computer and Communications Security, pp. 48-57, 1996. [37] Menezes, Oorschot, and Vanstone, Handbook of Applied Cryptographt, CRC Press, pp. 504, 1997. [38] S. Micali, C. Racko and R. H. Sloan, “The notion of security for probabilistic cryptosystems,” SIAM Journal on Computing, Vol. 17, No. 2, pp. 412–426, April 1988. [39] M. Naor and O. Reingold, “Number-theoretic constructions of e cient pseudorandom functions,” Proc. of 38th FOCS, pp. 458–467, 1997. [40] R. M. Needham and M. D. Schroeder, “Using encryption for authentication in large networks of computers,” Communications of the ACM, Vol. 21, No. 12, pp. 993–999, December 1978. [41] B. C. Neuman, “Proxy-based authorization and accounting for distributed systems,” Proc. 13th International Conference on Distributed Systems, pp. 283-291, 1993. [42] T. Okamoto, M. Tada, and E. Okamoto, “Extended proxy signatures for smart cards,”ISW ’99, LNCS 1729, pp. 247-258, 1999. [43] D. Pointcheval and J. Stern, “Security proofs for signature schemes,” in Advances in Cryptography-EUROCRYPT’96, LNCS 1070, pp. 387-398, 1996. [44] R. L. Rivest, “RFC 1321: the MD5 message-digest algorithm”, Internet Activities Board, 1992. [45] R. L. Rivest, A. Shamir and L. Adleman, “A method of obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, Vol. 21, No. 2, pp. 120–126, February 1978. [46] A. Shamir, ”How to share a secret,” Communications of the ACM, No. 22, pp. 612-613, 1979. [47] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” in Advances in Cryptography-Crypto’84, pp. 47-53, 1984. [48] Z. Shao, “Proxy signature schemes based on factoring,”Information Processing Letters, No. 85, pp. 137-143, 2003. [49] V. Shoup, ”Practical threshold signatures,” Advances in Cryptology EUROCRYPT’ 00, LNCS 1807, Springer-Verlag, pp. 207-220, 2000. [50] H.M. Sun, “On the design of time-stamped proxy signatures with traceable receivers,” In IEE Proceedings - Computers and Digital Techniques, Vol. 147, No. 6, pp. 462-466, Nov. 2000. [51] H.M. Sun, “An e cient nonrepudiable threshold proxy signature scheme with known signers,”Computer Comm., Vol. 22, No. 8, pp. 717-722, 1999. [52] H.M. Sun and B.T. Hsieh, “Remarks on two nonrepudiable proxy signature scheme,” Proc. of Ninth National Conference on Information Security, pp. 241- 246, 1999. [53] H.M. Sun and B.T. Hsieh, “On the security of some proxy signature schemes,” http://eprint.iacr.org/2003/068. [54] H.M. Sun, N.Y. Lee, and T. Hwang, “Threshold proxy signatures,”IEE Proceedings-Computers and Digital Techniques, Vol. 146, No. 5, pp. 259-263, 1999. [55] H.M. Sun, C.T. Yang, and B.T. Hsieh, “On the Security of a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem,” manuscript, 2004. [56] H. Tanaka, “A Realization Scheme for the ID-based Cryptosystem,” in Advances in Cryptography-Crypto’87, pp. 341-349, 1987. [57] S. Tsuji and T. Itoh, “An ID-Based Cryptosystem based on Discrete Logarithm Problem,” IEEE Journal on Selected Areas in Communication, vol. 7, no. 4, pp. 467-473, 1989. [58] V. Varadharajan, P. Allen, and S. Black, “An analysis of the proxy problem in distributed systems,” Proc. 1991 IEEE Computer Society Symposium on Research in Security and Privacy, pp. 255-275, 1991. [59] H. Wang and J. Pieprzyk, “E cient one-time proxy signatures,” in Advances in Cryptography-ASIACRYPT 2003, LNCS 2894, pp. 507-522, 2003. [60] L. Yi, G. Bai, and G. Xiao, “Proxy multi-signature scheme: A new type of proxy signature scheme,” Electroincs Letters, Vol. 36, No. 6, pp. 527-528, 2000. [61] K. Zhang, “Threshold Proxy Signature Schemes,” Information Security Workshop, Japan, pp. 191-199, Sep. 1997. [62] Fangguo Zhang and Kwangjo Kim, “E cient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings,”In Information Security and Privacy (ACISP’03), LNCS 2727, pp. 312-323, Springer-Verlag, 2003.
|