[1]
G. Ateniese, S. Hohenberger, Proxy Re-signatures: New Definitions, Algorithms and Applications., In: ACM Conference on Computer and Communications Security, p.310–319 (2005).
DOI: 10.1145/1102120.1102161
Google Scholar
[2]
M. Blaze, G. Bleumer, M. Strauss, Divertible Protocols and Atomic Proxy Cryptography., In: Nyberg, K. (ed. ) EUROCRYPT 1998. LNCS, vol. 1403, p.127–144. Springer, Heidelberg (1998).
DOI: 10.1007/bfb0054122
Google Scholar
[3]
C. Sherman, P. Raphael. Proxy Re-signatures in the Standard Model,. ISC 2008, LNCS 5222, p.260–276, (2008).
Google Scholar
[4]
S. Jun, C. Zhenfu, W. Licheng, L. Xiaohui. Proxy Re-Signature Schemes without Random Oracles., Indocrypt 2007, volume 4859 of LNCS, pp.197-209, Sringer-Verlag, (2007).
DOI: 10.1007/978-3-540-77026-8_15
Google Scholar
[5]
K. Kitae, Y. Ikkwon and Seongan L. Remark on Shao et al's Bidirectional Proxy Re-Signature Scheme". In Indocrypt, 07. International Journal of Network Security, Vol. 9, No. 1, PP. 8-11, July (2009).
Google Scholar
[6]
L. Benoit, V. Damien. Multi-Use Unidirectional Proxy Re-Signatures,. http: /eprint. iacr. org/2007/371. pdf, (2007).
Google Scholar
[7]
B. Schneier, Applied Cryptography —Protocols, Algorithms, and Source Code in C. New York : John Wiley & Sons , (1996).
Google Scholar
[8]
D. Chaum, Blind signature for untraceable payments", Advances in Cryptology, Crypto, 82, 1983, pp.199-203.
DOI: 10.1007/978-1-4757-0602-4_18
Google Scholar
[9]
M. Abe, E. Fujisaki. How to Date Blind Signatures". Advances in Cryptology Asiacrypto, 96 , Lecture Notes in Computer Science : Vol1 163 . Berlin : Springer 2Verlag , 1996. 244-251.
DOI: 10.1007/bfb0034851
Google Scholar
[10]
M. Abe, T. Okamoto. Provably Secure Partially Blind Signatures,. Advances in Cryptology, Lecture Notes in Computer Science : Vol 1 880. Berlin : Springer Verlag , 2000. 271-286.
DOI: 10.1007/3-540-44598-6_17
Google Scholar
[11]
G. Maitland, C. Boyd. A Provably Secure Restrictive Partially Blind Signature Scheme,. Public Key Cryptography , PKC 2002 , Lecture Notes in Computer Science : Vol 2 274. Berlin: Springer Verlag , 2002. 99-114.
DOI: 10.1007/3-540-45664-3_7
Google Scholar