Mambo M, Usuda K, and Okamoto E. Proxy signature:Delegation of the power to sign message[J]. IEICE Tran. onFundam, 1996, E79-A(9): 1338-1353.[2]Lee B.[J].Kim H, and Kim K. Strong proxy signature and itsapplications[C]. Proc of SCIS01, Oiso, Japan.2001,:-[3]Zheng Y. Digital signcryption or how to achieve cost(signature encryption cost (signature)+cost(encryption)[C]. Proc of CRYPTO97, Berlin: Springer-Verlag, 1997, LNCS 1294.: 165-179.[4]Gamage C, Leiwo J, and Zheng Y. Encrypted messageauthentication by firewalls[C][J].Proc of PKC99, Berlin:Springer-Verlag.1999, LNCS 1560:69-81[5]陈伟东,冯登国. 签密方案在分布式协议中的应用[J]. 计算机学报, 2005, 28(9): 1421-1430.Chen W D and Feng D G. Some applications of signcryptionschemes to distributed protocols[J]. Chinese Journal ofComputers, 2005, 28(9): 1421-1430.[6]Shamir A. Identity-based cryptosystems and signatureschemes[C][J].Proc of CRYPTO84, Berlin: Springer-Verlag.1984, LNCS 196:47-53[7]Boneh D and Franklin M. Identity-based encryption from theweil pairing[C]. Proc of CRYPTO 2001, Berlin: Springer-Verlag, 2001, LNCS 2139: 213-229.[8]Gamage C, Leiwo J, and Zheng Y. An efficient scheme forsecure message transmission using proxy signcryption [C].Proc of 22nd Australasian computer science conference,Berlin: Springer-Verlag, 1999: 420-431.[9]Li X and Chen K. Identity based proxy signcryption shemefrom pairings[C]. Proc of the 2004 IEEE Internationalconference on services computing, Shanghai, 2004: 494-497.[10]Wang Q and Cao Z F. Two proxy signcryption schemes frombilinear pairings[C]. Proc of CANS 2005, Berlin: Springer-Verlag, 2005, LNCS 3810: 161-171.[11]Boneh D, Ding X, and Tsudik G, et al.. A method for fastrevocation of public key certificates and securitycapabilities[C]. Proc of the 10th USENIX Security Symposium,Washington D. C, 2001: 297-308.[12]Libert B and Quisquater J J. A new identity basedsigncryption schemes from pairings[C]. Proc of IEEEinformation theory workshop, Paris, France, 2003: 155-158.
|