{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,3]],"date-time":"2024-09-03T06:36:50Z","timestamp":1725345410847},"reference-count":45,"publisher":"Elsevier BV","issue":"1","license":[{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2013,7,22]],"date-time":"2013-07-22T00:00:00Z","timestamp":1374451200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by-nc-nd\/3.0\/"}],"funder":[{"name":"Department of Science and Technology (DST), Govt. of India"},{"DOI":"10.13039\/501100001420","name":"Department of Information Technology (DIT), Ministry of Communication and Information Technology, Govt. of India","doi-asserted-by":"crossref","id":[{"id":"10.13039\/501100001420","id-type":"DOI","asserted-by":"crossref"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Journal of King Saud University - Computer and Information Sciences"],"published-print":{"date-parts":[[2014,1]]},"DOI":"10.1016\/j.jksuci.2013.03.004","type":"journal-article","created":{"date-parts":[[2013,3,26]],"date-time":"2013-03-26T12:15:34Z","timestamp":1364300134000},"page":"55-67","source":"Crossref","is-referenced-by-count":19,"title":["A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings"],"prefix":"10.1016","volume":"26","author":[{"given":"SK Hafizul","family":"Islam","sequence":"first","affiliation":[]},{"given":"G.P.","family":"Biswas","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.jksuci.2013.03.004_b0005","unstructured":"AVISPA, 2005. The AVISPA User Manual. http:\/\/www.avispa-project.org\/publications.html."},{"key":"10.1016\/j.jksuci.2013.03.004_b0010","unstructured":"AVISPA Web tool. Automated Validation of Internet Security Protocols and Applications.www.avispa-project.org\/web-interface\/. (Accessed on January, 2013)."},{"key":"10.1016\/j.jksuci.2013.03.004_b0015","series-title":"Proceedings of the Advances in Computer Science","first-page":"713","article-title":"Formal security verification of secured ECC based signcryption scheme","volume":"vol. 167","author":"Basu","year":"2012"},{"key":"10.1016\/j.jksuci.2013.03.004_b0020","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P., 1993. Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and Communications Security (CCS \u201993), pp. 62\u201373.","DOI":"10.1145\/168588.168596"},{"key":"10.1016\/j.jksuci.2013.03.004_b0025","series-title":"Proceedings of the Advances in Cryptology (EUROCRYPT \u201901)","first-page":"213","article-title":"Identity-based encryption from the Weil pairing","volume":"vol. 2139","author":"Boneh","year":"2001"},{"issue":"6","key":"10.1016\/j.jksuci.2013.03.004_b0030","doi-asserted-by":"crossref","first-page":"989","DOI":"10.1049\/ip-com:20045270","article-title":"ID-based designated-verifier proxy signatures","volume":"152","author":"Cao","year":"2005","journal-title":"IEE Proceedings Communications"},{"key":"10.1016\/j.jksuci.2013.03.004_b0035","unstructured":"Cha, J.C., Cheon, J.H., 2003. An identity-based signature from Gap Diffie\u2013Hellman groups. In: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography (PKC \u201903), LNCS, vol. 2567, pp. 18\u201330."},{"key":"10.1016\/j.jksuci.2013.03.004_b0040","unstructured":"Dai, J.Z., Yang, X.H., Dong, J.X., 2003. Designated-receiver proxy signature scheme for electronic commerce. In: Proceedings of the IEEE International Conference on Systems, Man and Cybernetics, vol. 1, pp. 384\u2013389."},{"key":"10.1016\/j.jksuci.2013.03.004_b0045","article-title":"A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications","author":"Das","year":"2012","journal-title":"Networking Science"},{"key":"10.1016\/j.jksuci.2013.03.004_b0050","doi-asserted-by":"crossref","first-page":"219","DOI":"10.1016\/j.jksuci.2012.12.001","article-title":"Novel proxy signature scheme based on user hierarchical access control policy","volume":"Elsevier, Vol. 25","author":"Das","year":"2013","journal-title":"Journal of King Saud University \u2013 Computer and Information Sciences"},{"issue":"29","key":"10.1016\/j.jksuci.2013.03.004_b0055","doi-asserted-by":"crossref","first-page":"198","DOI":"10.1109\/TIT.1983.1056650","article-title":"On the security of public-key protocols","volume":"2","author":"Dolev","year":"1983","journal-title":"IEEE Transactions on Information Theory"},{"key":"10.1016\/j.jksuci.2013.03.004_b0060","article-title":"A new efficient authenticated multiple-key exchange protocol from bilinear pairings","author":"Farash","year":"2012","journal-title":"Computers & Electrical Engineering"},{"key":"10.1016\/j.jksuci.2013.03.004_b0065","doi-asserted-by":"crossref","unstructured":"Foster, I., Kesselman, C., Tsudik, G., Tuecke, S., 1998. A security architecture for computational grids. In: Proceeding of the 5th ACM conference on Computers and Communication Security, pp. 83\u201392.","DOI":"10.1145\/288090.288111"},{"key":"10.1016\/j.jksuci.2013.03.004_b0070","series-title":"Proceedings of the ICCNM \u201905","first-page":"1277","article-title":"Probable security of ID-based proxy signature schemes","volume":"vol. 3619","author":"Gu","year":"2005"},{"key":"10.1016\/j.jksuci.2013.03.004_b0075","series-title":"Proceedings of the Information Security and Cryptology","first-page":"40","article-title":"An efficient ID-based proxy signature scheme from pairing","volume":"vol. 4990","author":"Gu","year":"2008"},{"key":"10.1016\/j.jksuci.2013.03.004_b0080","series-title":"Proceedings of the 9th Annual International Workshop in Selected Areas in Cryptography (SAC \u201902)","first-page":"310","article-title":"Identity based signature schemes based on pairings","volume":"vol. 2595","author":"Hess","year":"2002"},{"issue":"1","key":"10.1016\/j.jksuci.2013.03.004_b0085","first-page":"82","article-title":"Short designated verifier signature scheme and its identity-based variant","volume":"6","author":"Huang","year":"2008","journal-title":"International Journal of Network Security"},{"key":"10.1016\/j.jksuci.2013.03.004_b0090","unstructured":"Islam, S.H., Biswas, G.P., 2012a. Design of an efficient ID-based short designated verifier proxy signature scheme. In: Proceedings of the 1st International Conference on Recent Advances in Information Technology, pp. 48\u201353."},{"issue":"2","key":"10.1016\/j.jksuci.2013.03.004_b0095","doi-asserted-by":"crossref","first-page":"109","DOI":"10.2478\/v10179-012-0009-0","article-title":"An Efficient and provably-secure digital signature scheme based on elliptic curve bilinear pairings","volume":"24","author":"Islam","year":"2012","journal-title":"Theoretical and Applied Informatics"},{"key":"10.1016\/j.jksuci.2013.03.004_b0100","doi-asserted-by":"crossref","first-page":"51","DOI":"10.1016\/j.jksuci.2012.06.003","article-title":"Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings","volume":"25","author":"Islam","year":"2013","journal-title":"Journal of King Saud University \u2013 Computer and Information Sciences"},{"key":"10.1016\/j.jksuci.2013.03.004_b0105","series-title":"Proceedings of the Advances in Cryptology (EUROCRYPT \u201996)","first-page":"143","article-title":"Designated verifier proofs and their applications","volume":"vol. 1070","author":"Jakobsson","year":"1996"},{"issue":"1","key":"10.1016\/j.jksuci.2013.03.004_b0110","doi-asserted-by":"crossref","first-page":"49","DOI":"10.1016\/j.compeleceng.2008.05.004","article-title":"Identity-based strong designated verifier signature schemes: Attacks and new construction","volume":"35","author":"Kang","year":"2009","journal-title":"Computers & Electrical Engineering"},{"key":"10.1016\/j.jksuci.2013.03.004_b0115","unstructured":"Kim, H., Baek, J., Lee, B., Kim, K., 2001. Secret computation with secrets for mobile agent using one-time proxy signatures. In: Proceedings of the Cryptography and Information Security (CIS \u201901), pp. 845\u2013850."},{"issue":"177","key":"10.1016\/j.jksuci.2013.03.004_b0120","doi-asserted-by":"crossref","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","article-title":"Elliptic curve cryptosystem","volume":"48","author":"Koblitz","year":"1987","journal-title":"Journal of Mathematics of Computation"},{"key":"10.1016\/j.jksuci.2013.03.004_b0125","unstructured":"Lal, S., Verma, V., 2006. Identity base strong designated verifier proxy signature schemes. Cryptography ePrint Archive Report 2006\/394.Available at http:\/\/eprint.iacr.org\/complete\/2006\/394.pdf."},{"issue":"5","key":"10.1016\/j.jksuci.2013.03.004_b0130","doi-asserted-by":"crossref","first-page":"948","DOI":"10.1016\/j.compeleceng.2010.02.001","article-title":"Forgery attacks on Kang et al\u2019s identity-based strong designated verifier signature scheme and its improvement with security proof","volume":"36","author":"Lee","year":"2010","journal-title":"Computers & Electrical Engineering"},{"key":"10.1016\/j.jksuci.2013.03.004_b0135","series-title":"Proceedings of the ACISP2001","first-page":"474","article-title":"Secure mobile agent using strong non-designated proxy signature","volume":"vol. 2119","author":"Lee","year":"2001"},{"key":"10.1016\/j.jksuci.2013.03.004_b0140","first-page":"1","article-title":"An efficient strong designated verifier proxy signature scheme for electronic commerce","volume":"28","author":"Lin","year":"2011","journal-title":"Journal of Information Science and Engineering"},{"issue":"9","key":"10.1016\/j.jksuci.2013.03.004_b0145","first-page":"1338","article-title":"Proxy signatures: delegation of the power to sign messages","volume":"E79-A","author":"Mambo","year":"1996","journal-title":"IEICE Transactions on Fundamentals"},{"key":"10.1016\/j.jksuci.2013.03.004_b0150","series-title":"Proceeding of the Advances in Cryptology (CRYPTO \u201985)","first-page":"417","article-title":"Use of elliptic curves in cryptography","author":"Miller","year":"1985"},{"key":"10.1016\/j.jksuci.2013.03.004_b0155","doi-asserted-by":"crossref","unstructured":"Neuman, B.C., 1993. Proxy-based authorization and accounting for distributed systems. In: Proceedings of the 13th International Conference on Distributed Computing Systems, pp. 283\u2013291.","DOI":"10.1109\/ICDCS.1993.287698"},{"key":"10.1016\/j.jksuci.2013.03.004_b0160","unstructured":"Oheimb, D.V., 2005. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In: Proceedings of APPSEM \u201905 Workshop."},{"key":"10.1016\/j.jksuci.2013.03.004_b0165","series-title":"Proceedings of the Information and Communication Security","first-page":"451","article-title":"Digital nominative proxy signature scheme for mobile communications","volume":"vol. 2229","author":"Park","year":"2001"},{"key":"10.1016\/j.jksuci.2013.03.004_b0170","doi-asserted-by":"crossref","first-page":"361","DOI":"10.1007\/s001450010003","article-title":"Security arguments for digital signatures and blind signatures","volume":"13","author":"Pointcheval","year":"2000","journal-title":"Journal of Cryptology"},{"issue":"5","key":"10.1016\/j.jksuci.2013.03.004_b0175","doi-asserted-by":"crossref","first-page":"487","DOI":"10.1080\/09720529.2010.10698311","article-title":"ID-based directed proxy signature scheme from bilinear pairings","volume":"13","author":"Reddy","year":"2010","journal-title":"Journal of Discrete Mathematical Sciences & Cryptography"},{"key":"10.1016\/j.jksuci.2013.03.004_b0180","series-title":"Proceedings of the Information Security and Cryptology (ICISC \u201903)","first-page":"40","article-title":"An efficient strong designated verifier signature scheme","volume":"vol. 2971","author":"Saeednia","year":"2004"},{"key":"10.1016\/j.jksuci.2013.03.004_b0185","series-title":"Proceedings of the Advances in Cryptology (CRYPTO \u201984)","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","author":"Shamir","year":"1984"},{"key":"10.1016\/j.jksuci.2013.03.004_b0190","doi-asserted-by":"crossref","unstructured":"Sun, S., Wen, Q., Jin, Z., Zhang, H., 2010. A new efficient ID-based strong designated verifier signature scheme. In: Proceedings of the 3rd International Symposium on Information Science and Engineering, pp. 137\u2013141.","DOI":"10.1109\/ISISE.2010.47"},{"key":"10.1016\/j.jksuci.2013.03.004_b0195","doi-asserted-by":"crossref","unstructured":"Tang, F., Lin, C., Li, Y., Zhang, S., 2011. Identity-based strong designated verifier signature scheme with full non-delegatability. In: Proceedings of the IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 800\u2013805.","DOI":"10.1109\/TrustCom.2011.105"},{"key":"10.1016\/j.jksuci.2013.03.004_b0200","unstructured":"Wang, G.L. 2004. Designated-verifier proxy signatures for e-commerce. In: Proceedings of the IEEE 2004 International Conference on Multimedia and Expo, pp. 1731\u20131734."},{"key":"10.1016\/j.jksuci.2013.03.004_b0205","unstructured":"Wang, B., 2008. A new identity based proxy signature scheme. Cryptology ePrint Archive Report. Available at: http:\/\/www.eprint.iacr.org\/2008\/323."},{"key":"10.1016\/j.jksuci.2013.03.004_b0210","series-title":"Proceedings of the ATC-2007","first-page":"22","article-title":"Identity based proxy signature from pairing","volume":"vol. 4610","author":"Wu","year":"2007"},{"key":"10.1016\/j.jksuci.2013.03.004_b0215","doi-asserted-by":"crossref","unstructured":"Yang, Y., 2010. ID-based designated-verifier proxy signature scheme without a trusted party. In: Proceedings of the International Conference on Computer Application and System Modeling (ICCASM \u201910), vol. 7, pp. 191\u2013193.","DOI":"10.1109\/ICCASM.2010.5620475"},{"issue":"4","key":"10.1016\/j.jksuci.2013.03.004_b0220","doi-asserted-by":"crossref","first-page":"323","DOI":"10.5755\/j01.itc.40.4.982","article-title":"An efficient and secure identity-based strong designated verifier signature scheme","volume":"40","author":"Yoon","year":"2011","journal-title":"Information Technology and Control"},{"key":"10.1016\/j.jksuci.2013.03.004_b0225","series-title":"Proceedings of the ACISP \u201903","first-page":"312","article-title":"Efficient ID-based blind signature and proxy signature from bilinear pairing","volume":"vol. 2727","author":"Zhang","year":"2003"}],"container-title":["Journal of King Saud University - Computer and Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1319157813000104?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S1319157813000104?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,7,11]],"date-time":"2019-07-11T10:45:26Z","timestamp":1562841926000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S1319157813000104"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,1]]},"references-count":45,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2014,1]]}},"alternative-id":["S1319157813000104"],"URL":"https:\/\/doi.org\/10.1016\/j.jksuci.2013.03.004","relation":{},"ISSN":["1319-1578"],"issn-type":[{"value":"1319-1578","type":"print"}],"subject":[],"published":{"date-parts":[[2014,1]]}}}