Reference: | S. Al-Riyami, K. Paterson, “Certificateless public key cryptography”, In Proceedings of Cryptology-Asia-Crypt 2003, Springer-Verlag, LNCS, Vol. 2894, 2003, pp.452-473. [2] M. H. Au, J. Chen, Joseph K. Liu, Y. Mu, Duncan S. Wong, and G. Yang, “Malicious KGC attacks in certificateless cryptography”, In Proceedings of ASIACCS’07, 2007 , pp.302–311. [3] D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing”, In Proceedings of CRYPTO’01, Springer-Verlag, LNCS Vol. 2139, 2001, pp.213-229. [4] D. Boneh, B. Lynn, H. Shacham, “Short signatures from the Weil pairing", In Proceedings of Cryptology Asia-Crypt’01, Springer-Verlag, LNCS, Vol. 2248, 2001, pp. 514-532. [5] D Chaum, “Blind signatures for untraceable payments”, In Proceedings of Cryptology-Crypto’82, Plenum Press, 1983, pp. 199-203. [6] Z. Dong, H. Zheng, K. Chen and W. Kou, “ID-based proxy blind signature”, In Proceedings of the 18th International Conference on Advanced Information Networking and Application’04, 2004, pp. 380. [7] W. Diffie, M. E. Hellman, “New directions in cryptography.” In Proceedings of IEEE Transactions on Information Theory, Vol. IT-22, No.6, Nov. 1976, pp. 644-654. [8] N. Ferguson, “Single term off-line coins”, In Proceedings of Cryptology-Euro-Crypt’93, Springer-Verlag, LNCS Vol. 765, 1993, pp. 318-328. [9] C. I. Fan, C. L. Lei, “Low-computation partially blind signatures for electronic cash”, IEICE Trans. Fundamentals, Vol. E-81-A, no. 5, May 1998, pp. 818-824. [10] K. G. Paterson, “Id-based signatures from pairings on elliptic curves”, Electronics Letters, 2002, pp. 1025-1026. [11] M. C. Gorantla, and A. Saxena, “An efficient certificateless Signature scheme”, In proceedings of CIS’05, LNAI, Vol. 3802(II), 2005, pp.110-116. [12] B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng, “Certificateless signature: a new security model and an improved generic construction”, Designs, Codes and Cryptography, Vol. 42(2), 2007, pp.109-126. [13] C.Hu, Zhang Futai, Song Rushun, “Certificateless proxy signature Scheme with provable security”, Journal of Software, 2009, pp. 692-701. [14] S. Hwang and C. Chen, “A new multi proxy signature scheme”, In Proceedings of IWCNS 2000, 2000, pp. 134-138 [15] X. Hong, K. Chen, “Secure key-insulated proxy signature scheme for mobile agent”, Innovative Computing Information and Control, 2007, pp. 513. [16] X. Huang, Y. Mu, W. Susilo, D. S. Wong, and W. Wu, “Certificateless signature revisited”, In Proceedings of ACISP’07, Springer-Verlag, LNCS, Vol. 4586, 2007, pp.308-322. [17] X. Huang, Y. Mu, W. Susilo, and Futai Zhang, “Short designated verifier proxy signature from pairings.”, In Proceedings of Embedded and Ubiquitous Computing, Springer-Verlag, LNCS, Vol. 3823, 2005, pp. 835-844. [18] J. K. Liu, M. H. Au, and W. Susilo, “Self-generated certificate public key cryptography and certificateless signature/encryption scheme in the standard model”, In proceedings of ASIACCS’07, Springer-Verlag, 2007, pp.273–283. [19] Kim, S., Park, S. and Won, D., "Proxy signatures, revisited", In Proceedings of International Conference on Information and Communications Security, Springer-Verlag,, LNCS 1334, 1997, pp. 223. [20] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the power to sign messages”, IEICE Trans, 1996, pp. 1338-1354. [21] N. P. Smart, “An identity based authenticated key agreement protocol based on the weil pairing”, Electronic Letters, 2002, pp. 630-632. [22] A. Shamir, “Identity based cryptosystems and signature”, In Proceedings of Crypto’84, Springer-Verlag, LNCS, Vol. 196, 1985, pp. 47-53. [23] B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edition”, Wiley, 1996. [24] Z. Shao, “Proxy signature scheme based on factoring”, Information Processing Letter, Vol. 85(3), 2003, pp. 137-143. [25] C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards”, In Proceedings of Cryptology: Crypto’89, Berlin, Springer-Verlag, LNCS, Vol. 435, 1990, pp. 339-351. [26] R Lu, He D, Wang CJ. “Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings”, In Proceedings of the 8th ACIS Int’l Conf. on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing. 2007. pp. 285−290. [27] R. Rivest, A. Shamir, and L. Adelman, “A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, Feb 1978, pp.120-126. [28] B. Zhan, Q. Xu, “Certificateless proxy blind signature scheme from bilinear pairings”, Knowledge Discovery and Data Mining, 2009, pp. 573-576. [29] NBS FIPSPUB 46, “Data Encryption Standard”, National Bureau of Standards, U.S. Department of Commerce, Jan. 1977. [30] National Institute of Standards and Technology, “The advanced encryption standard”, http://csrc.nist.gov/aes/, 2000. [31] T. ElGamal, “A public-key cryptosystem and a signature scheme based on d1iscrete logarithms”, In Proceedings of Cryptology-CRYPTO`84, Springer-Verlag, LNCS, Vol. 196, 1985, pp.10-18. [32] X. Li, K. Chen, L. Sun, “Certificateless signature and proxy signature schemes from bilinear pairings”, Lithuanian Mathematical Journal, Vol. 45, 2005, pp. 76−83. [33] X. Huang, W. Susilo, Y. Mu, “On the security of certificateless signature schemes”, In Proceedings of Asia-Crypt’03, Springer-Heidelberg, LNCS, Vol. 3810, 2005, pp. 13-25. [34] L. Yi, G. Bai, G. Xiao, “Proxy multi-signature scheme: A new type of proxy signature scheme”, Electronics Letters, 2000, pp.527-528. |