Revisiting the proxy signature and an identity-based variant대리서명에 대한 연구

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 697
  • Download : 0
DC FieldValueLanguage
dc.contributor.advisorCheon, Jung-Hee-
dc.contributor.advisor천정희-
dc.contributor.authorLee, Jung-Yeun-
dc.contributor.author이정연-
dc.date.accessioned2011-12-30-
dc.date.available2011-12-30-
dc.date.issued2003-
dc.identifier.urihttp://library.kaist.ac.kr/search/detail/view.do?bibCtrlNo=392225&flag=dissertation-
dc.identifier.urihttp://hdl.handle.net/10203/55186-
dc.description학위논문(석사) - 한국정보통신대학원대학교 : 공학부, 2003, [ viii, 50 p. ]-
dc.description.abstractAn employee in a company needs to go on a business trip to some-place which has no computer network access. During the trip he will receive e-mails, and may be expected to respond to some messages urgently. A solution for this situation is a $\emph{proxy signatures}$. Before the trip, he delegates his signing capability to his secretary (called a proxy signer), and instructs his secretary to respond to the e-mails in place of him according to a prearranged plan. Then the secretary responds to the e-mails using the proxy signature. The proxy signature allows a designated person, called a proxy signer, to sign on behalf of an original signer and a receiver to verify both the signature itself and original signer``s agreement together. The basic methodology of proxy signature is that the original signer creates a signature on delegation information (identity of the designated proxy signer, validity period, instruction for signing, or any warrant information) and gives it to the proxy signer, and then the proxy signer uses it to generate a proxy private key. Because the proxy key pair is generated using original signer``s signature on delegation information, any verifier can check original signer``s agreement from a proxy signature. Compared to the consecutive execution of the ordinary digital signature schemes, it has a direct form and so it requires less computational work than the consecutive execution of the signature schemes. Due to this efficiency together with the delegation property, an organization, e.g. a company, can very efficiently create many signatures of its own by delegating its signing power to multiple employees. In this thesis, first we discuss the necessity of a secure channel in proxy signatures. Though establishing a secure channel has much influence on the efficiency of the scheme, to the best of our knowledge, this topic has not been discussed before. All known proxy signatures used a secure channel to deliver a signed warrant except on...eng
dc.languageeng-
dc.publisher한국정보통신대학교-
dc.subjectSecure channel-
dc.subjectID-based proxy signature-
dc.subject대리서명-
dc.subject보안채널-
dc.subjectProxy signature-
dc.subjectID 기반 대리서명-
dc.titleRevisiting the proxy signature and an identity-based variant-
dc.title.alternative대리서명에 대한 연구-
dc.typeThesis(Master)-
dc.identifier.CNRN392225/225023-
dc.description.department한국정보통신대학원대학교 : 공학부, -
dc.identifier.uid020014022-
dc.contributor.localauthorCheon, Jung-Hee-
dc.contributor.localauthor천정희-
Appears in Collection
School of Engineering-Theses_Master(공학부 석사논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0