Comparison of ID-based blind signatures from pairings for e-voting protocols
暂无分享,去创建一个
[1] Xueli Wang,et al. One-Round ID-Based Blind Signature Scheme without ROS Assumption , 2007, IACR Cryptol. ePrint Arch..
[2] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[3] Gonzalo Duchen-Sanchez,et al. Identity based threshold cryptography and blind signatures for electronic voting , 2010 .
[4] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[5] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[6] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[7] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[8] Francisco Rodríguez-Henríquez,et al. A Pairing-Based Blind Signature E-Voting Scheme , 2014, Comput. J..
[9] Kwangjo Kim,et al. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.
[10] Chun-Ta Li,et al. A Verifiable Electronic Voting Scheme over the Internet , 2009, 2009 Sixth International Conference on Information Technology: New Generations.
[11] Fei Li,et al. Round-Optimal ID-Based Blind Signature Schemes without ROS Assumption , 2012, J. Commun..
[12] Patrick Horster,et al. Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.
[13] S. Kalkan,et al. Generalized ID-based blind signatures from bilinear pairings , 2008, 2008 23rd International Symposium on Computer and Information Sciences.
[14] Yi Mu,et al. Anonymous secure e-voting over a network , 1998, Proceedings 14th Annual Computer Security Applications Conference (Cat. No.98EX217).
[15] K. A. Ajmath,et al. An ID-based Blind Signature Scheme from Bilinear Pairings , 2010 .
[16] Chanathip Namprempre,et al. The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme , 2002, Financial Cryptography.
[17] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[18] Yupu Hu,et al. Novel Identity-Based Blind Signature for Electronic Voting System , 2010, 2010 Second International Workshop on Education Technology and Computer Science.
[19] Peter Schwabe,et al. PandA: Pairings and Arithmetic , 2013, Pairing.
[20] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[21] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[22] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[23] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[24] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[25] Behnam Kharchineh,et al. A New Electronic Voting Protocol Using a New Blind Signature Scheme , 2010, 2010 Second International Conference on Future Networks.
[26] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[27] Kefei Chen,et al. Efficient Identity-Based Signatures and Blind Signatures , 2005, CANS.
[28] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[29] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.