-
1
-
-
84955599449
-
How to Date Blind Signatures
-
Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. Springer, Heidelberg
-
Abe, M., Fujisaki, E.: How to Date Blind Signatures. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 244-251. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1163
, pp. 244-251
-
-
Abe, M.1
Fujisaki, E.2
-
2
-
-
84974652864
-
Provably Secure Partially Blind Signatures
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Abe, M., Okamoto, T.: Provably Secure Partially Blind Signatures. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 271-286. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 271-286
-
-
Abe, M.1
Okamoto, T.2
-
3
-
-
84946829122
-
Provably Secure Fair Blind Signatures with Tight Revocation
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Abe, M., Ohkubo, M.: Provably Secure Fair Blind Signatures with Tight Revocation. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 583-602. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 583-602
-
-
Abe, M.1
Ohkubo, M.2
-
4
-
-
84983104598
-
On Defining Proofs of Knowledge
-
Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
-
Bellare, M., Goldreich, O.: On Defining Proofs of Knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390-420. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 390-420
-
-
Bellare, M.1
Goldreich, O.2
-
5
-
-
24144477851
-
Foundations of Group Signatures: The Case of Dynamic Groups
-
Menezes A. (ed.) CT-RSA 2005. Springer, Heidelberg
-
Bellare, M., Shi, H., Zhang, C.: Foundations of Group Signatures: The Case of Dynamic Groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 136-153. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 136-153
-
-
Bellare, M.1
Shi, H.2
Zhang, C.3
-
6
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
7
-
-
0020915882
-
Blind Signatures for Untraceable Payments
-
Plemum, New York
-
Chaum, D.: Blind Signatures for Untraceable Payments. In: Advances in Cryptology - Crypto 1982, pp. 199-203. Plemum, New York (1983)
-
(1983)
Advances in Cryptology - Crypto 1982
, pp. 199-203
-
-
Chaum, D.1
-
8
-
-
23944526744
-
Two Improved Partially Blind Signature Schemes from Bilinear Pairings
-
Report 2004/108
-
Chow, S.S.M., Hui, L.C.K., Yiu, S.M., Chow, K.P.: Two Improved Partially Blind Signature Schemes from Bilinear Pairings. Cryptology ePrint Archive, Report 2004/108 (2004), http://eprint.iacr.org/
-
(2004)
Cryptology EPrint Archive
-
-
Chow, S.S.M.1
Hui, L.C.K.2
Yiu, S.M.3
Chow, K.P.4
-
9
-
-
37849050722
-
Zaps and Their Applications
-
Dwork, C., Naor, M.: Zaps and Their Applications. SIAM Journal on Computing 36(6), 1513-1543 (2007)
-
(2007)
SIAM Journal on Computing
, vol.36
, Issue.6
, pp. 1513-1543
-
-
Dwork, C.1
Naor, M.2
-
10
-
-
0003575527
-
-
PhD Thesis. Weizmann Institute of Science. Dept. of Computer Science and Applied Mathematics
-
Feige, U.: Alternative Models for Zero-Knowledge Interactive Proofs. PhD Thesis. Weizmann Institute of Science. Dept. of Computer Science and Applied Mathematics (1990), http://www.wisdom.weizmann.ac.il/~feige
-
(1990)
Alternative Models for Zero-Knowledge Interactive Proofs
-
-
Feige, U.1
-
11
-
-
33749544519
-
Round-Optimal Composable Blind Signatures in the Common Reference String Model
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Fischlin, M.: Round-Optimal Composable Blind Signatures in the Common Reference String Model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60-77. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 60-77
-
-
Fischlin, M.1
-
12
-
-
84976826800
-
Zero Knowledge Proofs of Knowledge in two Rounds
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Feige, U., Shamir, A.: Zero Knowledge Proofs of Knowledge in two Rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526-544. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
13
-
-
67049158194
-
Security of Blind Signatures under Aborts
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Fischlin, M., Schröder, D.: Security of Blind Signatures Under Aborts. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 297-316. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 297-316
-
-
Fischlin, M.1
Schröder, D.2
-
14
-
-
84955560661
-
Indirect Discourse Proof: Achieving Efficient Fair Off-Line E-cash
-
Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. Springer, Heidelberg
-
Frankel, Y., Tsiounis, Y., Yung, M.: Indirect Discourse Proof: Achieving Efficient Fair Off-Line E-cash. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 286-300. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1163
, pp. 286-300
-
-
Frankel, Y.1
Tsiounis, Y.2
Yung, M.3
-
15
-
-
77953483649
-
Fair Blind Signatures without Random Oracles
-
Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. Springer, Heidelberg
-
Fuchsbauer, G., Vergnaud, D.: Fair Blind Signatures without Random Oracles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 16-33. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6055
, pp. 16-33
-
-
Fuchsbauer, G.1
Vergnaud, D.2
-
16
-
-
38049020416
-
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Hazay, C., Katz, J., Koo, C.-Y., Lindell, Y.: Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 323-341. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 323-341
-
-
Hazay, C.1
Katz, J.2
Koo, C.-Y.3
Lindell, Y.4
-
17
-
-
50049096014
-
Fair Blind Signatures Revisited
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. Springer, Heidelberg
-
Hufschmitt, E., Traoré, J.: Fair Blind Signatures Revisited. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 268-292. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4575
, pp. 268-292
-
-
Hufschmitt, E.1
Traoré, J.2
-
18
-
-
84958591696
-
Security of Blind Digital Signatures
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Juels, A., Luby, M., Ostrovsky, R.: Security of Blind Digital Signatures. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 150-164. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
19
-
-
84957357388
-
Distributed "Magic ink" signatures
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Jakobsson, M., Yung, M.: Distributed "Magic ink" signatures. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 450-464. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 450-464
-
-
Jakobsson, M.1
Yung, M.2
-
20
-
-
84956852971
-
Message Recovery Fair Blind Signature
-
Imai, H., Zheng, Y. (eds.) PKC 1999. Springer, Heidelberg
-
Lee, H.-W., Kim, T.-Y.: Message Recovery Fair Blind Signature. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 97-111. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1560
, pp. 97-111
-
-
Lee, H.-W.1
Kim, T.-Y.2
-
21
-
-
84958045705
-
A More Efficient Untraceable E-Cash System with Partially Blind Signatures Based on the Discrete Logarithm Problem
-
Hirschfeld, R. (ed.) FC 1998. Springer, Heidelberg
-
Miyazaki, S., Sakurai, K.: A More Efficient Untraceable E-Cash System with Partially Blind Signatures Based on the Discrete Logarithm Problem. In: Hirschfeld, R. (ed.) FC 1998. LNCS, vol. 1465, pp. 296-307. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1465
, pp. 296-307
-
-
Miyazaki, S.1
Sakurai, K.2
-
22
-
-
33745554010
-
Efficient Blind and Partially Blind Signatures Without Random Oracles
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Okamoto, T.: Efficient Blind and Partially Blind Signatures Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 80-99
-
-
Okamoto, T.1
-
23
-
-
0000901529
-
Security Arguments for Digital Signatures and Blind Signatures
-
Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology 13(3), 361-396 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
24
-
-
84957629646
-
Fair Blind Signatures
-
Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. Springer, Heidelberg
-
Stadler, M., Piveteau, J.-M., Camenisch, J.: Fair Blind Signatures. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 209-219. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.921
, pp. 209-219
-
-
Stadler, M.1
Piveteau, J.-M.2
Camenisch, J.3
-
25
-
-
50749133265
-
On blind signatures and perfect crimes
-
von Solms, S.H., Naccache, D.: On blind signatures and perfect crimes. Computers & Security 11(6), 581-583 (1992)
-
(1992)
Computers & Security
, vol.11
, Issue.6
, pp. 581-583
-
-
Von Solms, S.H.1
Naccache, D.2
|