Blind Threshold Signatures Based on Discrete Logarithm
暂无分享,去创建一个
[1] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[2] Tatsuaki Okamoto,et al. Universal Electronic Cash , 1991, CRYPTO.
[3] Chi-Sung Laih,et al. Generalized Threshold Cryptosystems , 1991, ASIACRYPT.
[4] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[5] Adi Shamir,et al. How to share a secret , 1979, CACM.
[6] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[7] L. Harn. Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .
[8] Rainer A. Rueppel,et al. Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[9] D. R. Frey. Current mode class AB second order filter , 1994 .
[10] Lein Harn,et al. Design of generalised ElGamal type digital signature schemes based on discrete logarithm , 1994 .
[11] Chin-Laung Lei,et al. A Secure and Practical Electronic Voting Scheme for Real World Environments , 1997 .
[12] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[13] OkamotoTatsuaki. A digital multisignature scheme using bijective public-key cryptosystems , 1988 .
[14] Kazue Sako. Electronic Voting Scheme Allowing Open Objection to the Tally , 1994 .
[15] Chin-Laung Lei,et al. A collision-free secret ballot protocol for computerized general elections , 1996, Comput. Secur..
[16] Tatsuaki Okamoto,et al. A digital multisignature scheme using bijective public-key cryptosystems , 1988, TOCS.
[17] Niels Ferguson,et al. Single Term Off-Line Coins , 1994, EUROCRYPT.