On the Security of One-Witness Blind Signature Schemes
暂无分享,去创建一个
[1] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[2] Marc Fischlin,et al. Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures , 2013, IACR Cryptol. ePrint Arch..
[3] Christian Paquin,et al. U-Prove Technology Overview V1.1 (Revision 2) , 2013 .
[4] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[5] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[6] Ahmad-Reza Sadeghi,et al. Electronic Payment Systems , 2003, Digital Rights Management.
[7] Tatsuaki Okamoto,et al. Provably Secure Partially Blind Signatures , 2000, CRYPTO.
[8] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[9] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[10] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[11] Marc Fischlin,et al. Black-Box Reductions and Separations in Cryptography , 2012, AFRICACRYPT.
[12] Christian Paquin,et al. U-Prove Cryptographic Specification V1.1 (Revision 3) , 2013 .
[13] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[14] Jacques Stern,et al. Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.
[15] Rafael Pass,et al. Limits of provable security from standard assumptions , 2011, STOC '11.
[16] Hovav Shacham,et al. Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.
[17] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[18] Stefan A. Brands,et al. An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .
[19] Michael R. Beauregard,et al. The Basic Tools , 1992 .
[20] Marc Fischlin,et al. Random Oracles with(out) Programmability , 2010, ASIACRYPT.
[21] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[22] Claus-Peter Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.
[23] Peter,et al. Security of Discrete Log Cryptosystems in theRandom Oracle + Generic ModelClaus , 1999 .
[24] Rafail Ostrovsky,et al. Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.
[25] Stefan A. Brands,et al. Untraceable Off-line Cash in Wallet with Observers , 2002 .
[26] Ntt Laboratorics,et al. Universal Electronic Cash , 1992 .
[27] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[28] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[29] Chanathip Namprempre,et al. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.
[30] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[31] Stefan BrandsCWI,et al. Untraceable Oo-line Cash in Wallets with Observers , 1993 .
[32] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[33] Marc Fischlin,et al. On the Impossibility of Three-Move Blind Signature Schemes , 2010, EUROCRYPT.
[34] Dan Boneh,et al. Breaking RSA May Not Be Equivalent to Factoring , 1998, EUROCRYPT.
[35] Georg Fuchsbauer,et al. Structure-Preserving Signatures and Commitments to Group Elements , 2010, Journal of Cryptology.
[36] Mihir Bellare,et al. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks , 2002, CRYPTO.
[37] S. Team,et al. Specification of the Identity Mixer Cryptographic Library Version 2 . 3 . 0 * , 2022 .
[38] Yehuda Lindell,et al. Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions , 2007, TCC.
[39] Pascal Paillier,et al. Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log , 2005, ASIACRYPT.
[40] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[41] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[42] Masayuki Abe,et al. A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures , 2001, EUROCRYPT.