-
1
-
-
84945119655
-
A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Abe, M.: A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 136-151. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 136-151
-
-
Abe, M.1
-
2
-
-
17744381610
-
Universally Composable Protocols with Relaxed Set-Up Assumptions
-
Washington, DC, USA, pp, IEEE Computer Society Press, Los Alamitos
-
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally Composable Protocols with Relaxed Set-Up Assumptions. In: FOCS 2004: Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2004), Washington, DC, USA, pp. 186-195. IEEE Computer Society Press, Los Alamitos (2004)
-
(2004)
FOCS 2004: Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science (FOCS
, pp. 186-195
-
-
Barak, B.1
Canetti, R.2
Nielsen, J.B.3
Pass, R.4
-
3
-
-
84957629783
-
Relations Among Notions of Security for Public-Key Encryption Schemes
-
Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations Among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
4
-
-
84949210733
-
-
Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. In: Syverson, P.F. (ed.) FC 2001. LNCS, 2339, pp. 319-338. Springer, Heidelberg (2002)
-
Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 319-338. Springer, Heidelberg (2002)
-
-
-
-
5
-
-
35248880074
-
-
Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 31-46. Springer, Heidelberg (2002)
-
Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31-46. Springer, Heidelberg (2002)
-
-
-
-
6
-
-
35048887476
-
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures, pp. 41-55 (2004)
-
(2004)
Short Group Signatures
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
7
-
-
23944509128
-
-
Camenisch, J., Koprowski, M., Warinschi, B.: Efficient Blind Signatures Without Random Oracles. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 134-148. Springer, Heidelberg (2005)
-
Camenisch, J., Koprowski, M., Warinschi, B.: Efficient Blind Signatures Without Random Oracles. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 134-148. Springer, Heidelberg (2005)
-
-
-
-
8
-
-
0020915882
-
Blind Signatures for Untraceable Payments
-
Chaum, D.: Blind Signatures for Untraceable Payments. In: Advances in Cryptology-Crypto 1982, pp. 199-203 (1982)
-
(1982)
Advances in Cryptology-Crypto
, pp. 199-203
-
-
Chaum, D.1
-
9
-
-
33745559842
-
-
Damgård, I., Fazio, N., Nicolosi, A.: Non-Interactive Zero-Knowledge from Homomorphic Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 41-59. Springer, Heidelberg (2006)
-
Damgård, I., Fazio, N., Nicolosi, A.: Non-Interactive Zero-Knowledge from Homomorphic Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 41-59. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
33749544519
-
Round-Optimal Composable Blind Signatures in the Common Reference String Model
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Fischlin, M.: Round-Optimal Composable Blind Signatures in the Common Reference String Model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
-
-
Fischlin, M.1
-
11
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281-308 (1988)
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
12
-
-
38049020416
-
-
Hazay, C., Katz, J., Koo, C.-Y., Lindell, Y.: Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 323-341. Springer, Heidelberg (2007)
-
Hazay, C., Katz, J., Koo, C.-Y., Lindell, Y.: Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 323-341. Springer, Heidelberg (2007)
-
-
-
-
13
-
-
84958591696
-
Security of Blind Digital Signatures (Extended Abstract)
-
McCurley, K.S, Ziegler, C.D, eds, Advances in Cryptology 1981-1997, Springer, Heidelberg
-
Juels, A., Luby, M., Ostrovsky, R.: Security of Blind Digital Signatures (Extended Abstract). In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981-1997. LNCS, vol. 1440, pp. 150-164. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1440
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
14
-
-
33750018910
-
-
Kiayias, A., Zhou, H.-S.: Concurrent Blind Signatures Without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 49-62. Springer, Heidelberg (2006)
-
Kiayias, A., Zhou, H.-S.: Concurrent Blind Signatures Without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 49-62. Springer, Heidelberg (2006)
-
-
-
-
15
-
-
33745554010
-
-
Okamoto, T.: Efficient Blind and Partially Blind Signatures Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 80-99. Springer, Heidelberg (2006)
-
Okamoto, T.: Efficient Blind and Partially Blind Signatures Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006)
-
-
-
-
16
-
-
84942550998
-
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
-
Stern, J, ed, Advances in Cryptology, EUROCRYPT 1999, Springer, Heidelberg
-
Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) Advances in Cryptology - EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
17
-
-
84955579666
-
-
Pointcheval, D., Stern, J.: Provably Secure Blind Signature Schemes. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, 1163, pp. 252-265. Springer, Heidelberg (1996)
-
Pointcheval, D., Stern, J.: Provably Secure Blind Signature Schemes. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 252-265. Springer, Heidelberg (1996)
-
-
-
-
18
-
-
24944590176
-
Efficient Identity-Based Encryption Without Random Oracles
-
Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 114-127. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 114-127
-
-
Waters, B.1
|