Mambo M, Usuda K, and Okamoto E. Proxy signature fordelegating signing operation. Proceedings of the 3rd ACMConference on Computer and Communications Security, NewDelhi, India, 1996: 48-57.[2]Dai Jiazhu, Yang Xiaohu, and Dong Jinxiang. Designated-receiver proxy signature scheme for electronic commerce.Proceedings of IEEE International Conference on Systems,Man and Cybernetics, Hyatt Regency, Washington, D.C.,USA, 2003, Vol.1: 384-389.[3]Wang G. Designated-verifier proxy signatures for e-commerce.Proceedings of IEEE International Conference on Multimediaand Expo, Taibei, Taiwan, 2004, Vol.3: 1731-1734.[4]Li X, Chen K, and Li S. Designated-verifier proxy signaturesfor e-commerce from bilinear pairings. Proceedings of the16th International Conference on Computer Communication,Beijing, China, 2004: 1249-1252.[5]Cao T, Lin D, and Xue R. ID-based designated verifier proxysignatures[J].IEE Proceedings Communication.2005, 152(6):989-994[6]Huang Xinyi, Mu Yi, and Susilo W, et al.. Short designatedverifier proxy signature from pairings. Proceedings of theInternational Conference on Embedded and UbiquitousComputing Workshops, Nagasaki, Japan, LNCS 3823, Berlin:Springer-Verlag, 2005: 835-844.[7]Lu Rongxing, Cao Zhenfu, and Dong Xiaolei, et al..Designated verifier proxy signature scheme from bilinearpairings. Proceedings of the First International Multisymposiumson Computer and Computational Sciences,Hangzhou, China, 2006: 40-47.[8]Waters B. Efficient identity-based encryption withoutrandom oracles[J].Proceedings of EUROCRYPT05, Aarhus,Denmark, LNCS.3494, Berlin:-[9]Laguillaumie F, Libert B, and Quisquater J J. Universaldesignated verifier signatures without random oracles ornon-black box assumptions. Proceedings of the 5thInternational Conference Security and Cryptography forNetworks, Maiori, Italy, LNCS 4116. Berlin: Springer-Verlag,2006: 63-77.
|