RSA-based partially blind signature with low computation
暂无分享,去创建一个
[1] David Chaum,et al. Advances in Cryptology , 1983, Springer US.
[2] Vassil S. Dimitrov,et al. Two Algorithms for Modular Exponentiation Using Nonstandard Arithmetics , 1995 .
[3] Niels Ferguson,et al. Single Term Off-Line Coins , 1994, EUROCRYPT.
[4] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[5] Adi Shamir,et al. Cryptanalysis of Certain Variants of Rabin's Signature Scheme , 1984, Inf. Process. Lett..
[6] Masayuki Abe,et al. How to Date Blind Signatures , 1996, ASIACRYPT.
[7] Chin-Laung Lei,et al. Low-computation partially blind signatures for electronic cash , 1998 .
[8] Jacques Stern,et al. Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.
[9] Jean-Sébastien Coron,et al. On the Security of RSA Padding , 1999, CRYPTO.
[10] W.-S. Juang,et al. Anonymous channel and authentication in wireless communications , 1999, Comput. Commun..
[11] Yi-Shiung Yeh,et al. Randomization enhanced Chaum's blind signature scheme , 2000, Comput. Commun..
[12] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[13] J. H. Moore. Protocol failures in cryptosystems , 1988, Proc. IEEE.
[14] Lein Harn,et al. Authentication protocols with nonrepudiation services in personal communication systems , 1999, IEEE Communications Letters.
[15] Johan Håstad,et al. On Using RSA with Low Exponent in a Public Key Network , 1985, CRYPTO.