Provably Secure Blind Signature Schemes

作者: David Pointcheval , Jacques Stern

DOI: 10.1007/BFB0034852

关键词: Signature (logic)Theoretical computer scienceHash functionSchnorr signatureMerkle signature schemeMathematicsComputer securityBlind signatureAnonymityRandom oracleRing signature

摘要: … In this paper, we give a provably secure design for blind signatures, the most important … Previous examples of blind signature schemes were constructed from traditional signature …

参考文章(28)
Eugène van Heyst, David Chaum, Bert den Boer, Stig Mjølsnes, Adri Steenbeek, Efficient offline electronic checks (extended abstract) theory and application of cryptographic techniques. pp. 294- 301 ,(1990)
Serge Vaudenay, Hidden Collisions on DSS international cryptology conference. ,vol. 1109, pp. 83- 88 ,(1996) , 10.1007/3-540-68697-5_7
Stefan Brands, Off-Line Electronic Cash Based on Secret-Key Certificates latin american symposium on theoretical informatics. pp. 131- 166 ,(1995) , 10.1007/3-540-59175-3_86
Niels Ferguson, Single term off-line coins theory and application of cryptographic techniques. pp. 318- 328 ,(1994) , 10.1007/3-540-48285-7_28
Tatsuaki Okamoto, Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes international cryptology conference. pp. 31- 53 ,(1992) , 10.1007/3-540-48071-4_3
Stefan Brands, Untraceable Off-line Cash in Wallets with Observers (Extended Abstract) international cryptology conference. pp. 302- 318 ,(1993)
Niels Ferguson, Extensions of single-term coins international cryptology conference. pp. 292- 301 ,(1993) , 10.1007/3-540-48329-2_25
Amos Fiat, Adi Shamir, How to prove yourself: practical solutions to identification and signature problems international cryptology conference. ,vol. 263, pp. 186- 194 ,(1987) , 10.1007/3-540-47721-7_12
Tatsuaki Okamoto, Kazuo Ohta, Universal Electronic Cash international cryptology conference. pp. 324- 337 ,(1991) , 10.1007/3-540-46766-1_27
Stefan Brands, Untraceable off-line cash in wallet with observers international cryptology conference. pp. 302- 318 ,(1994) , 10.1007/3-540-48329-2_26