메뉴 건너뛰기




Volumn 145, Issue 2-3, 2003, Pages 853-867

Improved low-computation partially blind signatures

Author keywords

Cryptology; Electronic cash; Partially blind signatures; Quadratic residues; Security and privacy

Indexed keywords

DATA PRIVACY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; SECURITY OF DATA;

EID: 0043023439     PISSN: 00963003     EISSN: None     Source Type: Journal    
DOI: 10.1016/S0096-3003(03)00277-7     Document Type: Article
Times cited : (13)

References (27)
  • 1
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • R.L. Rivest, A.T. Sherman (Eds.), Advances in Cryptology-CRYPTO'82, Springer
    • D. Chaum, Blind signatures for untraceable payments, in: R.L. Rivest, A.T. Sherman (Eds.), Advances in Cryptology-CRYPTO'82, Lecture Notes in Computer Science, Springer, 1983, pp. 199-203.
    • (1983) Lecture Notes in Computer Science , pp. 199-203
    • Chaum, D.1
  • 2
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM. 21(2):1978;120-126.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 3
    • 84890873195 scopus 로고
    • Single term off-line coins
    • T. Helleseth (Ed.), Advances in Cryptology-EUROCRYPT'93, Springer
    • N. Ferguson, Single term off-line coins, in: T. Helleseth (Ed.), Advances in Cryptology-EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, Springer, 1994, pp. 318-328.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 318-328
    • Ferguson, N.1
  • 4
    • 84948962858 scopus 로고
    • Blind signatures based on the discrete logarithm problem
    • A.D. Santis (Ed.), Advances in Cryptology-EUROCRYPT'94, Springer
    • J.L. Camenisch, J.M. Piveteau, M.A. Stadler, Blind signatures based on the discrete logarithm problem, in: A.D. Santis (Ed.), Advances in Cryptology-EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, Springer, 1995, pp. 428-432.
    • (1995) Lecture Notes in Computer Science , vol.950 , pp. 428-432
    • Camenisch, J.L.1    Piveteau, J.M.2    Stadler, M.A.3
  • 5
    • 0003508562 scopus 로고
    • National Institute of Standards and Technology, US Department of Commerce
    • Digital Signature Standard (DSS). National Institute of Standards and Technology, US Department of Commerce, 1993.
    • (1993) Digital Signature Standard (DSS)
  • 7
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • E.F. Brickell (Ed.), Advances in Cryptology-CRYPTO'92, Springer
    • T. Okamoto, Provably secure and practical identification schemes and corresponding signature schemes, in: E.F. Brickell (Ed.), Advances in Cryptology-CRYPTO'92, Lecture Notes in Computer Science, vol. 740, Springer, 1992, pp. 31-53.
    • (1992) Lecture Notes in Computer Science , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 8
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • G. Brassard (Ed.), Advances in Cryptology-CRYPTO'89, Springer
    • C.P. Schnorr, Efficient identification and signatures for smart cards, in: G. Brassard (Ed.), Advances in Cryptology-CRYPTO'89, Lecture Notes in Computer Science, vol. 435, Springer, 1990, pp. 235-251.
    • (1990) Lecture Notes in Computer Science , vol.435 , pp. 235-251
    • Schnorr, C.P.1
  • 9
    • 84955579666 scopus 로고    scopus 로고
    • Provably secure blind signature schemes
    • K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Springer
    • D. Pointcheval, J. Stern, Provably secure blind signature schemes, in: K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Lecture Notes in Computer Science, vol. 1163, Springer, 1996, pp. 252-265.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 252-265
    • Pointcheval, D.1    Stern, J.2
  • 10
    • 84959165880 scopus 로고
    • A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
    • C.G. Gunther (Ed.), Advances in Cryptology-EUROCRYPT'88, Springer
    • L.C. Guillou, J.J. Quisquater, A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory, in: C.G. Gunther (Ed.), Advances in Cryptology-EUROCRYPT'88, Lecture Notes in Computer Science, vol. 330, Springer, 1988, pp. 123-128.
    • (1988) Lecture Notes in Computer Science , vol.330 , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.J.2
  • 14
    • 84955599449 scopus 로고    scopus 로고
    • How to date blind signatures
    • K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Springer
    • M. Abe, E. Fujisaki, How to date blind signatures, in: K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Lecture Notes in Computer Science, vol. 1163, Springer, 1996, pp. 244-251.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 244-251
    • Abe, M.1    Fujisaki, E.2
  • 15
    • 84974652864 scopus 로고    scopus 로고
    • Provably secure partially blind signatures
    • M. Bellare (Ed.), Advances in Cryptology-CRYPTO'2000, Springer, 2000
    • M. Abe, T. Okamoto, Provably secure partially blind signatures, in: M. Bellare (Ed.), Advances in Cryptology-CRYPTO'2000, Lecture Notes in Computer Science, vol. 1880, Springer, 2000, pp. 271-286.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 271-286
    • Abe, M.1    Okamoto, T.2
  • 16
    • 0003614758 scopus 로고
    • Digitalized signatures and public-key functions as intractable as factorization
    • MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass
    • M.O. Rabin, Digitalized Signatures and Public-key Functions as Intractable as Factorization. Technical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass, 1979.
    • (1979) Technical Report
    • Rabin, M.O.1
  • 20
    • 0019080452 scopus 로고
    • A modification of the RSA public-key encryption procedure
    • Williams H.C. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory. 26(6):1980;726-729.
    • (1980) IEEE Transactions on Information Theory , vol.26 , Issue.6 , pp. 726-729
    • Williams, H.C.1
  • 21
    • 0022807029 scopus 로고
    • A simple and fast probabilistic algorithm for computing square roots modulo a prime number
    • Peralta R.C. A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Transactions on Information Theory. 32(6):1986;846-847.
    • (1986) IEEE Transactions on Information Theory , vol.32 , Issue.6 , pp. 846-847
    • Peralta, R.C.1
  • 22
    • 84929273746 scopus 로고
    • Untraceable electronic cash
    • S. Goldwasser (Ed.), Advances in Cryptology-CRYPTO'88, Springer
    • D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, in: S. Goldwasser (Ed.), Advances in Cryptology-CRYPTO'88, Lecture Notes in Computer Science, vol. 403, Springer, 1990, pp. 319-327.
    • (1990) Lecture Notes in Computer Science , vol.403 , pp. 319-327
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 23
    • 84957066742 scopus 로고    scopus 로고
    • On the security of RSA padding
    • M. Wiener (Ed.), Advances in Cryptology-CRYPTO'99, Springer
    • J.S. Coron, D. Naccache, J.P. Stern, On the security of RSA padding, in: M. Wiener (Ed.), Advances in Cryptology-CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, Springer, 1999, pp. 1-18.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 1-18
    • Coron, J.S.1    Naccache, D.2    Stern, J.P.3
  • 24
    • 0021513077 scopus 로고
    • Cryptanalysis of certain variants of Rabin's signature scheme
    • Shamir A., Schnorr C.P. Cryptanalysis of certain variants of Rabin's signature scheme. Information Processing Letters. 19:1984;113-115.
    • (1984) Information Processing Letters , vol.19 , pp. 113-115
    • Shamir, A.1    Schnorr, C.P.2
  • 26
    • 0030110285 scopus 로고    scopus 로고
    • Hybrid method for modular exponentiation with precomputation
    • Chen C.Y., Chang C.C., Yang W.P. Hybrid method for modular exponentiation with precomputation. Electronics Letters. 32(6):1996;540-541.
    • (1996) Electronics Letters , vol.32 , Issue.6 , pp. 540-541
    • Chen, C.Y.1    Chang, C.C.2    Yang, W.P.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.