Proxy signature schemes based on factoring (Q1853688): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
Set OpenAlex properties.
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A method for obtaining digital signatures and public-key cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: A public key cryptosystem and a signature scheme based on discrete logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4373633 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3495643 / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/s0020-0190(02)00367-8 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2010036433 / rank
 
Normal rank

Latest revision as of 10:08, 30 July 2024

scientific article
Language Label Description Also known as
English
Proxy signature schemes based on factoring
scientific article

    Statements

    Proxy signature schemes based on factoring (English)
    0 references
    0 references
    22 January 2003
    0 references
    The proxy signature schemes allow proxy signers to sign messages on behalf of an original signer, a company or an organization. However, most of existing proxy signature schemes are based on the discrete logarithm problem. In this paper, the author would like to propose two efficient proxy signature schemes based on the factoring problem, which combine the RSA signature scheme and the Guillou-Quisquater signature scheme. One is a proxy-unprotected signature scheme that is more efficient. No matter how many proxy signers cooperatively sign a message, the computation load for verifiers would remain almost constant. The other is a proxy-protected signature scheme that is more secure. Finally, to protect the privacy of proxy signers, the author proposes a proxy-protected signature scheme with anonymous proxy signers.
    0 references
    cryptography
    0 references
    proxy signature
    0 references
    multisignature
    0 references
    factoring
    0 references
    discrete logarithm
    0 references

    Identifiers