과제정보
연구 과제 주관 기관 : National Research Foundation of Korea (NRF)
참고문헌
- M. Mambo, K. Usuda, and E. Okamoto, "Proxy signature: Delegation of the power to sign messages," IEICE Trans. Fundamentals, vol. E79-A(9), pp. 1338-1353, 1996.
- S. Kim, S. Park, and D.Won, "Proxy signatures, revisited," in Proc. ICICS, vol. 1334, 1997, pp. 223-232.
- T. Okamoto, M. Tada, and E. Okamoto, "Extended proxy signatures for smart cards," in Proc. Inf. Security, vol. 1729, 1999, pp. 247-258.
- B. Lee, H. Kim, and K. Kim, "Secure mobile agent using strong nondesignated proxy signature," in Proc. ACISP, vol. 2119, 2001, pp. 474- 486.
- G. Wang, F. Bao, J.Zhou, and R. H. Deng, "Security analysis of some proxy signatures," in Proc. ICISC, vol. 2971, 2004, pp. 305-319.
- T. Okamoto, A. Inomata, and E. Okamoto, "A proposal of short proxy signature using pairing," in Proc. ITCC, 2005, pp. 631-635.
- J. Xu, Z. Zhang, and D. Feng, "ID-based proxy signature using bilinear pairings," in Proc. ISPA, vol. 3759, 2005, pp. 359-367.
- W. Wu, Y. Mu, W. Susilo, J. Seberry, and X. Y. Huang, "Identity-based proxy signature from pairing," in Proc. ATC, vol. 4610, 2007, pp. 22-31.
- P. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," J. Comput., pp. 1484-1509, Oct. 1997.
- A. Boldyreva, A. Palacio, and B. Warinschi, "Secure proxy signature schemes for delegation of signing rights," J. Cryptology, vol. 25, pp 57-115, Jan. 2012. https://doi.org/10.1007/s00145-010-9082-x
- D. Galindo, J. Herranz, and E. Kiltz, "On the generic construction of identity-based signatures with additional properties," in Proc. ASIACRYPT, 2006, pp. 178-193.
- C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. ACM Theory of Comput., 2008, pp. 197-206.
- D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. Eurocrypt, vol. 6110, 2010, pp. 523-552.
- X. Boyen, "Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more," in Proc. PKC, vol. 6056, 2010, pp. 499- 517.
- Y. Jiang, F. Kong, and X. Ju, "Lattice-based proxy signature, in Proc. Int. Conf. CIS, 2010, pp.382-385.
- C. Wang and M. Qi, "Lattice-based proxy signature scheme," J. Inf. & Comput. Sci., vol. 8 (12), pp. 2451-2458, 2011.
- S. Agrawal, D. Boneh, and X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. CRYPTO, vol. 6223, 2010, pp. 98-115.
- M. Ajtai, "Generating hard instance of the short basis problem," in Proc. Automata, Languages, and Programming, vol. 1644, 1999, pp. 1-9.
- J. Alwen and C. Peikert, "Generating shorter bases for hard random lattices," Theory of Comput. Syst., vol. 09001, pp. 75-86, 2009.
- D.Micciancio and O. Regev, "Worst-case to average-case reductions based on gaussian measures," J. Comput., vol.37(1), pp.267-302, 2007.
- D. Micciancio and S. Goldwasser, Complexity of Lattice Problems: A Cryptographic Perspective. MA: Kluwer Academic Publishers, 2002.
- M. Ajtai, "Generating hard instance of lattice problems," in Proc. ACM Thoery Comput., 1996, pp. 99-108.