Round-Optimal ID-Based Blind Signature Schemes without ROS Assumption
暂无分享,去创建一个
Fei Li | Wei Gao | Xueli Wang | Guilin Wang
[1] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[2] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[3] Mihir Bellare,et al. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks , 2002, CRYPTO.
[4] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[5] Liqun Chen,et al. An Interpretation of Identity-Based Cryptography , 2007, FOSAD.
[6] Sherman S. M. Chow. Verifiable Pairing and Its Applications , 2004, WISA.
[7] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[8] Dimitris Christodoulakis,et al. The Callimachus approach to distributed hypermedia , 1999, HYPERTEXT '99.
[9] Mihir Bellare,et al. Transitive Signatures Based on Factoring and RSA , 2002, ASIACRYPT.
[10] Joonsang Baek,et al. Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[11] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[12] Debiao He,et al. An efficient identity-based blind signature scheme without bilinear pairings q , 2011 .
[13] Kwangjo Kim,et al. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.
[14] Marc Fischlin,et al. A Note on Security Proofs in the Generic Model , 2000, ASIACRYPT.
[15] Le Trieu Phong,et al. New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[16] Aggelos Kiayias,et al. Concurrent Blind Signatures Without Random Oracles , 2006, SCN.
[17] Claus-Peter Schnorr,et al. Security of Blind Discrete Log Signatures against Interactive Attacks , 2001, ICICS.
[18] Kefei Chen,et al. Efficient Identity-Based Signatures and Blind Signatures , 2005, CANS.
[19] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[20] Craig Gentry,et al. Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.
[21] Marc Fischlin,et al. Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.
[22] Xueli Wang,et al. One-Round ID-Based Blind Signature Scheme without ROS Assumption , 2007, IACR Cryptol. ePrint Arch..
[23] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[24] Emmanuel Bresson,et al. Separation Results on the "One-More" Computational Problems , 2008, CT-RSA.
[25] Antoine Joux,et al. The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.
[26] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.
[27] Tang Fei. Efficient threshold signature scheme in standard model , 2013 .
[28] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[29] Weidong Qiu. Converting normal DLP-based signatures into blind , 2005, Appl. Math. Comput..
[30] Sattar J. Aboud,et al. Efficient Threshold Signature Scheme , 2012 .
[31] Aggelos Kiayias,et al. Two-round concurrent blind signatures without random oracles , 2005 .
[32] Tatsuaki Okamoto,et al. Efficient Blind and Partially Blind Signatures Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[33] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[34] Rui Zhang,et al. An efficient identity-based blind signature scheme without bilinear pairings , 2011, Comput. Electr. Eng..
[35] Jan Camenisch,et al. Efficient Blind Signatures Without Random Oracles , 2004, SCN.
[36] Chanathip Namprempre,et al. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.
[37] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[38] Javier Herranz,et al. On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.
[39] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[40] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.