Добірка наукової літератури з теми "Blind signature scheme"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Blind signature scheme".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Blind signature scheme"

1

Deng, Yu Qiao. "A Blind Proxy Re-Signatures Scheme Based on Random Oracle." Advanced Materials Research 204-210 (February 2011): 1062–65. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1062.

Повний текст джерела
Анотація:
Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hoang Duong, Dung, Willy Susilo, and Ha Thanh Nguyen Tran. "A Multivariate Blind Ring Signature Scheme." Computer Journal 63, no. 8 (November 26, 2019): 1194–202. http://dx.doi.org/10.1093/comjnl/bxz128.

Повний текст джерела
Анотація:
Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-quantum cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Повний текст джерела
Анотація:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tan, Duc Nguyen, Hai Nguyen Nam, Minh Nguyen Hieu, and Hiep Nguyen Van. "New Blind Muti-signature Schemes based on ECDLP." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 2 (April 1, 2018): 1074. http://dx.doi.org/10.11591/ijece.v8i2.pp1074-1083.

Повний текст джерела
Анотація:
In various types of electronic transactions, including election systems and digital cash schemes, user anonymity and authentication are always required. Blind signatures are considered the most important solutions to meeting these requirements. Many studies have focused on blind signature schemes; however, most of the studied schemes are single blind signature schemes. Although blind multi-signature schemes are available, few studies have focused on these schemes. In this article, blind multi-signature schemes are proposed based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The proposed schemes are based on the GOST R34.10-2012 digital signature standard and the EC-Schnorr digital signature scheme, and they satisfy blind multi-signature security requirements and have better computational performance than previously proposed schemes. The proposed schemes can be applied in election systems and digital cash schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Weijian, Zhimin Guo, Nuannuan Li, Mingyan Li, Qing Fan, and Min Luo. "A Blind Signature-Aided Privacy-Preserving Power Request Scheme for Smart Grid." Wireless Communications and Mobile Computing 2021 (June 29, 2021): 1–10. http://dx.doi.org/10.1155/2021/9988170.

Повний текст джерела
Анотація:
Smart grid is an emerging power system capable of providing appropriate electricity generation and distribution adjustments in the two-way communication mode. However, privacy preservation is a critical issue in the power request system since malicious adversaries could obtain users’ daily schedule through power transmission channel. Blind signature is an effective method of hiding users’ private information. In this paper, we propose an untraceable blind signature scheme under the reputable modification digital signature algorithm (MDSA). Moreover, we put forward an improved credential-based power request system architecture integrated with the proposed blind signature. In addition, we prove our blind signature’s blindness and unforgeability under the assumption of Elliptic Curve Discrete Logarithm Problem (ECDLP). Meanwhile, we analyze privacy preservation, unforgeability, untraceability, and verifiability of the proposed scheme. Computational cost analysis demonstrates that our scheme has better efficiency compared with other two blind signatures.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zhou, Xuan Wu. "Fast Public Key Cryptosystem Based Blind Signature Scheme." Applied Mechanics and Materials 20-23 (January 2010): 505–11. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.505.

Повний текст джерела
Анотація:
Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or outer adversaries can not attack the secret message via the blinded information with effective polynomial algorithms. The scheme avoids the relevance between different signatures and interim parameters from the same original user, thus it effectively prevents signature forgery and replay attack. As security analysis for the scheme, we presented similar blind signature without relevant improving algorithms based on discrete logarithm cryptosystem. The analysis and comparison with other schemes both justify the security, reliability and high efficiency of the improved blind signature scheme regarding software and hardware application environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ma, Li Zhen. "Efficient Convertible User Designating Confirmer Partially Blind Signature with Provable Security." Advanced Materials Research 282-283 (July 2011): 307–11. http://dx.doi.org/10.4028/www.scientific.net/amr.282-283.307.

Повний текст джерела
Анотація:
Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

CAI, XIAO-QIU, and HUI-FANG NIU. "PARTIALLY BLIND SIGNATURES BASED ON QUANTUM CRYPTOGRAPHY." International Journal of Modern Physics B 26, no. 30 (October 7, 2012): 1250163. http://dx.doi.org/10.1142/s0217979212501639.

Повний текст джерела
Анотація:
In a partially blind signature scheme, the signer explicitly includes pre-agreed common information in the blind signature, which can improve the availability and performance. We present a new partially blind signature scheme based on fundamental properties of quantum mechanics. In addition, we analyze the security of this scheme, and show it is not possible to forge valid partially blind signatures. Moreover, the comparisons between this scheme and those based on public-key cryptography are also discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

James, Salome, T. Gowri, G. V. Ramesh Babu, and P. Vasudeva Reddy. "Identity-Based Blind Signature Scheme with Message Recovery." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 5 (October 1, 2017): 2674. http://dx.doi.org/10.11591/ijece.v7i5.pp2674-2682.

Повний текст джерела
Анотація:
<p>Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Manoj Kumar Chande. "An improved proxy blind signature scheme based on ECDLP." Malaya Journal of Matematik 2, no. 03 (July 1, 2014): 228–35. http://dx.doi.org/10.26637/mjm203/007.

Повний текст джерела
Анотація:
In a proxy blind signature scheme, there is an integration of the properties as well as advantages of both signature schemes namely proxy signature and blind signature. The concept of this signature scheme with a salient feature that, it allows a designated person say proxy signer to sign on behalf of original signer, in such a way that he/she neither has any idea about the content of the message, nor he/she can make a linkage between the signature and the identity of the requester. Therefore, it is very suitable and easily adoptable for electronic commerce, e-cash applications. Recently, Pradhan and Mohapatra et al.’s claims that their proposed signature scheme satisfies all the properties mandatory for a proxy blind signature scheme. Unfortunately, their scheme fails to fulfil the unlinkability property. To overcome with this weakness, an improved proxy blind signature scheme is presented with the same intractable problem ECDLP. The analysis shows that the new scheme resolves the problem in the former scheme and meets all the aspects of security features needed by proxy blind signature scheme. The analytic results prove that the new scheme is more secure and practicable.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Blind signature scheme"

1

Maitland, Gregory. "Design of practical electronic cash schemes." Thesis, Queensland University of Technology, 2003.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Huang, Ren-Shang, and 黃任賞. "Blind Signature Scheme with Anonymous Verification." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/92137150916184951504.

Повний текст джерела
Анотація:
碩士
國立中山大學
資訊工程學系研究所
98
In an anonymous credential system, when a credential has been shown for verification, none can identify the owner of the credential and link the relationship between any two credentials. The unlinkability is the crucial feature for any anonymous credential system. In 2002, Jan Camenisch and Anna Lysyanskaya proposed a signature scheme (CL signature) which allows users to demonstrate their credentials without revealing their identity information. However, CL signature is compounded of a lot of zero-knowledge proof technologies which cause inefficiency for CL signatures. Such heavy computation requirements may limit the scope which CL signatures can be applied to. In this thesis, we propose a new blind signature scheme based on ElGamal signatures and design an anonymous verification procedure which is more efficient than the CL signature scheme. Finally, we also implement our proposed protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Muduli, J. P., and S. K. Parida. "A Blind Signature Scheme using Biometric Feature Value." Thesis, 2010. http://ethesis.nitrkl.ac.in/1672/1/blind_Signature_by_Jyoti_and_Sanjaya_10606032_10606035.pdf.

Повний текст джерела
Анотація:
Blind signature has been one of the most charming research fields of public key cryptography through which authenticity, data integrity and non-repudiation can be verified. Our research is based on the blind signature schemes which are based on two hard problems – Integer factorization and discrete logarithm problems. Here biological information like finger prints, iris, retina DNA, tissue and other features whatever its kind which are unique to an individual are embedded into private key and generate cryptographic key which consists of private and public key in the public key cryptosystem. Since biological information is personal identification data, it should be positioned as a personal secret key for a system. In this schemes an attacker intends to reveal the private key knowing the public key, has to solve both the hard problems i.e. for the private key which is a part of the cryptographic key and the biological information incorporated in it. We have to generate a cryptographic key using biometric data which is called biometric cryptographic key and also using that key to put signature on a document. Then using the signature we have to verify the authenticity and integrity of the original message. The verification of the message ensures the security involved in the scheme due to use of complex mathematical equations like modular arithmetic and quadratic residue as well.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Chang, Yu-Wen, and 張郁文. "A New Fair Blind Signature Scheme with Message Recovery." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/35848537605449483316.

Повний текст джерела
Анотація:
碩士
逢甲大學
資訊工程所
93
Abstract Because of present commercial transactions most used electronizations, it needs to have anonymous function mechanisms, that’s why we need blind signatures . So Chaum had proposed the blind signature at first in 1982.The blind signature had two following characteristics: (1)anonymous (2 ) untraceable. Those properties were applied in lots of electronic payment systems. Because of two characteristics of it, it may be used for crimes like “blackmailing” and “money laundering. So, M.Stadler proposed the fair blind signature scheme to prevent these guilt problems in 1995. They have joined “The Third Trust Party” in the system, it can prevent Signer’s forge attack and trace the questionable Sender. Lee and Kim combined the “fair blind signature” and “meta-Elgamal signature scheme” and proposed”A Fair Blind Signature Scheme with Message Recovery” But, Hsien had found the security problem of the Lee-Kim scheme in 2000.Then they proposed the way that can pass the verification. Then Chung proposed an improved scheme in 2002 afterwards, but it suffered the same attack. Tsao,Chou had proposed a improved scheme based on the elliptic curves cryptosystem, and can avoid the attack of forging revocation keys. But these proposed methods all ignore the attack that Sender may cheat the TTP and Signer, and bring the security problems. Our scheme will add the interaction between Sender and TTP, and improve the Taso-Chou scheme. Then we will prevent “A New Fair Blind Signature Scheme with Message Recovery” that based on the elliptic curves.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Hung, Chen Chien, and 洪誠謙. "An unlinkable blind signature scheme for Location-Based Service." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/60044406294808013207.

Повний текст джерела
Анотація:
碩士
長庚大學
資訊管理學研究所
96
More and more obvious applications rely on the Location-Based Services (LBS) that offer highly personalized services to the subscriber based on their current position using the Global Positioning System (GPS) [2] and Wireless Communications. Generally, the LBS track the position of users on the network while inside the facility, and then collect this position information for the users, such as information on restaurants and stores, police stations, gas stations, hospitals, etc. When the exchange of details of service is done via an untrusted telecommunications company (TC), the privacy of the user could be in jeopardy. In this work, we propose a new scheme for user privacy in the LBS, which does not rely on a trusted TC between the user and service provider. We believe that the scheme in the LBS will provide better privacy and security for the users.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Nan, Guo Shin, and 郭信男. "Proxy Blind Signature Scheme with Proxy Signer Privacy Protection." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/01524065998773469285.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Sun, Wei-Zhe, and 孫偉哲. "Provably Secure Randomized Blind Signature Scheme and Its Application." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/46341187861514001440.

Повний текст джерела
Анотація:
博士
國立中山大學
資訊工程學系研究所
99
Due to resource-saving and efficiency consideration, electronic voting (e-voting) gradually replaces traditional paper-based voting in some developed countries. An anonymous e-voting system that can be used in elections with large electorates must meet various security requirements, such as anonymity, uncoercibility, tally correctness, unrecastability, verifiability, and so on. Especially, the uncoercibility property is an essential property which can greatly reduce the possibility of coercion and bribe. Since each voter can obtain one and only one voting receipt in an electronic voting system, coercers or bribers can enforce legal voters to show their voting receipts to identify whether the enforced voters follow their will or not. It turns out that the coercion and bribe will succeed more easily in digital environments than that in traditional paper-based voting. In this dissertation, we analyze four possible scenarios leading to coercion and discover that the randomization property is necessary to blind-signature-based e-voting systems against coercion. Based on this result, we extend our research and come up with two provably secure randomized blind signature schemes from different cryptographic primitives, which can be adopted as key techniques for an electronic voting system against coercion and bribery.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Sie, Yu-Heng, and 謝宇恆. "Security Improvement of A Proxy Blind Signature Scheme Based on DLP." Thesis, 2019. http://ndltd.ncl.edu.tw/cgi-bin/gs32/gsweb.cgi/login?o=dnclcdr&s=id=%22107NCHU5394038%22.&searchmode=basic.

Повний текст джерела
Анотація:
碩士
國立中興大學
資訊科學與工程學系所
107
Nowadays, increasingly developed generation of the Internet, more and more objects are evolving into electronics, creating a developed e-commerce. Like electronic invoices, mobile payments, electronic voting, etc. These applications use encryption, decryption, and digital signatures in cryptography to satisfy security issues. Proxy blind signatures, which combine the proxy signature and the blind signature, are suitable for such applications. The scheme proposed in the paper [7], although having relatively low computation compared with previous related papers, can satisfy the security conditions that should be possessed by proxy blind signatures. However, in the verification, we play an attacker, trying to make changes to the contents of the complete file, and obtaining the corresponding fake signature by verification, the verification still holds, and the verifier cannot recognize this difference. In this paper, the encryption, decryption and verification methods in the Schnorr Signature mechanism are used to modify, and the files found in the original scheme are used for attack attempts. Finally, it is difficult to obtain the corresponding signature in the modified verification formula, and the attack difficulty is increased.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Majumdar, Aalo. "Security of Post-Quantum Multivariate Blind Signature Scheme: Revisited and Improved." Thesis, 2021. https://etd.iisc.ac.in/handle/2005/5573.

Повний текст джерела
Анотація:
Current cryptosystems face an imminent threat from quantum algorithms like Shor's and Grover's, leading us to post-quantum cryptography. Multivariate signatures are prominent in post-quantum cryptography due to their fast, low-cost implementations and shorter signatures. Blind signatures are a special category of digital signatures with two security notions: blindness and one-more unforgeability (OMF). Our work primarily focuses on the multivariate blind signature scheme (MBSS) proposed by Petzoldt et al. We construct a formal proof along the lines of the heuristic sketch given by the authors of MBSS based on the proposed universal one-more unforgeability (UOMF) model, a weaker variant of OMF. Proper reconstruction of their proof led us to identify the various issues in the security argument - mainly the difficulty in simulating the response to the blind signature queries without knowing the secret key of the underlying Rainbow scheme used. Since our investigation revealed the difficulty in reducing the UOMF security to the hardness assumption used by the authors, therefore we design a new class of hardness assumptions: (1) Single Target Inversion Problem, PR-STI (2) Modified Single Target Inversion Problem, PR-mSTI (3) Chosen Target Inversion Problem, PR-CTI. Armed with the new class of computational problems, we reduce the UOMF and OMF security of MBSS to these problems. We begin by giving a security argument of MBSS in the UOMF security model using the PR-mSTI assumption, which is assumed to be quantum-safe. We employ the general forking algorithm in this security reduction. However, we cannot apply the forking algorithm directly owing to the wrapper algorithm being split and the presence of the blind signature oracle. We thus suitably modify the algorithm and then derive the corresponding forking probability. To argue the security of MBSS in the standard security model, i.e., in the OMF model, we try using the PR-CTI assumption. The PR-CTI problem demands computing the solution for more than one target. Computing the solution for more than one target entails using the forking process more than once. Since forking causes a high degradation in the success probability, this leads to a significant degradation factor in the success probability. So, instead, we reduce the OMF security of MBSS to the PR-mSTI assumption (in a restricted setting) and give a comparative analysis between the security arguments in the UOMF and OMF models.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Sukhadarshini, Shubhanwita. "A novel blind signature scheme and its variations based on DLP." Thesis, 2012. http://ethesis.nitrkl.ac.in/4115/1/IOCMLB_thesis.pdf.

Повний текст джерела
Анотація:
Blind Signature is an addendum of Digital Signature.It is a two party protocol,in which a requester sends a message to a signer to get the signature without revealing the contents of the message to the signer. The signer puts the signature using his/her private keys and the generated signature can be verified by anyone using signer’s public keys.Blind signature has a major property called as untraceability or unlinkability i.e after the generation of the signature the signer cannot link the message-signature pair. This is known as blindness property. We have proposed blind signature scheme and its variation based on discrete logarithm problem(DLP),in which major emphasis is given on the untraceability property. We have cryptanalyzed Carmenisch et al.’s blind signature scheme and Lee et al.’s blind signature scheme and proposed an improvement over it. It is found that, the proposed scheme has less computational complexity and they can withstand active attacks. Blind signature has wide applications in real life scenarios, such as, e-cash, e-voting and e-commerece applications. ii
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Blind signature scheme"

1

Bleumer, Gerrit. "Chaum Blind Signature Scheme." In Encyclopedia of Cryptography and Security, 199–200. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_185.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Bellés-Muñoz, Marta, and Vanesa Daza. "Chaum Blind Signature Scheme." In Encyclopedia of Cryptography, Security and Privacy, 1–3. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-642-27739-9_1752-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Omar, Satyam, Sahadeo Padhye, and Dhananjoy Dey. "Multivariate Partially Blind Signature Scheme." In Lecture Notes in Electrical Engineering, 143–55. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-19-7346-8_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Petzoldt, Albrecht, Alan Szepieniec, and Mohamed Saied Emam Mohamed. "A Practical Multivariate Blind Signature Scheme." In Financial Cryptography and Data Security, 437–54. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70972-7_25.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Moldovyan, Alexandr, Nikolay Moldovyan, and Evgenia Novikova. "Blind 384-bit Digital Signature Scheme." In Lecture Notes in Computer Science, 77–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33704-8_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Radu, Cristian, René Govaerts, and Joos Vandewalle. "Witness hiding restrictive blind signature scheme." In Crytography and Coding, 283–94. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0024474.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Traoré, Jacques. "Making unfair a “Fair” blind signature scheme." In Information and Communications Security, 386–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0028494.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Wu, Qianhong, Fanguo Zhang, Willy Susilo, and Yi Mu. "An Efficient Static Blind Ring Signature Scheme." In Information Security and Cryptology - ICISC 2005, 410–23. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11734727_32.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhang, Yudi, Debiao He, Fangguo Zhang, Xinyi Huang, and Dawei Li. "An Efficient Blind Signature Scheme Based on SM2 Signature Algorithm." In Information Security and Cryptology, 368–84. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-71852-7_25.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhang, Jianhong, Tao Wei, JianYu Zhang, and Wei Zou. "Linkability of a Blind Signature Scheme and Its Improved Scheme." In Computational Science and Its Applications - ICCSA 2006, 262–70. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11751632_28.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Blind signature scheme"

1

Hu, Chengyu, and Daxing Li. "Ring Blind Signature Scheme." In Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007). IEEE, 2007. http://dx.doi.org/10.1109/snpd.2007.221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Zhong, Jun, and Dake He. "ACJT Group Blind Signature Scheme." In 2006 First International Conference on Communications and Networking in China. IEEE, 2006. http://dx.doi.org/10.1109/chinacom.2006.344757.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhang, Jianhong, Hua Chen, and Qin Geng. "Cryptoanalysis of Certificateless Partially Blind Signature and Proxy Blind Signature Scheme." In 2009 2nd International Congress on Image and Signal Processing (CISP). IEEE, 2009. http://dx.doi.org/10.1109/cisp.2009.5303562.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Cui, Wei, Yang Xin, Yixian Yang, and Xinxin Niu. "A New Blind Signature and Threshold Blind Signature Scheme from Pairings." In 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007). IEEE, 2007. http://dx.doi.org/10.1109/cisw.2007.4425591.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Jianhong, and Xue Liu. "An Efficient Blind Ring Signature Scheme." In 2010 WASE International Conference on Information Engineering (ICIE 2010). IEEE, 2010. http://dx.doi.org/10.1109/icie.2010.80.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Chen, Haibin, Lei Zhang, Junyuan Xie, and Chongjun Wang. "New Efficient Certificateless Blind Signature Scheme." In 2016 IEEE Trustcom/BigDataSE/I​SPA. IEEE, 2016. http://dx.doi.org/10.1109/trustcom.2016.0083.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Kim, Young-seol, and Jik-hyun Chang. "Provably Secure Proxy Blind Signature Scheme." In 2006 8th IEEE International Symposium on Multimedia. IEEE, 2006. http://dx.doi.org/10.1109/ism.2006.129.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Zhang, Jianh, and Shengnan Gao. "Efficient provable certificateless blind signature scheme." In 2010 International Conference on Networking, Sensing and Control (ICNSC). IEEE, 2010. http://dx.doi.org/10.1109/icnsc.2010.5461528.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Tang, P. Z., J. F. Yang, and Q. L. Zhang. "A Certificateless Partially Blind Signature Scheme." In The 2015 International Conference on Software Engineering and Information Technology (SEIT2015). WORLD SCIENTIFIC, 2015. http://dx.doi.org/10.1142/9789814740104_0018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Meisheng, Yu, Wu Xiaojuan, Guan Jian, and Yu Haixia. "A Certificateless Proxy Blind Signature Scheme." In 2009 WRI World Congress on Software Engineering. IEEE, 2009. http://dx.doi.org/10.1109/wcse.2009.136.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії