Статті в журналах з теми "Blind signature scheme"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Blind signature scheme.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Blind signature scheme".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Deng, Yu Qiao. "A Blind Proxy Re-Signatures Scheme Based on Random Oracle." Advanced Materials Research 204-210 (February 2011): 1062–65. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1062.

Повний текст джерела
Анотація:
Digital signature schemes allow a signer to transform any message into a signed message, such that anyone can verify the validity of the signed message using the signer’s public key, but only the signer can generate signed messages. A proxy re-signature, which is a type of digital signatures, has significant applications in many areas. Proxy signature scheme was first introduced by Blaze, Bleumer, and Strauss, but that scheme is inefficient and with limited features. After that, some Proxy re-signature schemes were proposed by researchers. This paper constructs a blind proxy re-signatures scheme. Comparing to the previous proxy re-signature schemes, the scheme adds a message blinded feature, and then the security of the scheme is proven.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hoang Duong, Dung, Willy Susilo, and Ha Thanh Nguyen Tran. "A Multivariate Blind Ring Signature Scheme." Computer Journal 63, no. 8 (November 26, 2019): 1194–202. http://dx.doi.org/10.1093/comjnl/bxz128.

Повний текст джерела
Анотація:
Abstract Blind signatures are an important and useful tool in designing digital cash schemes and electronic voting protocols. Ring signatures on the other hand provide the anonymity of the signer within the ring of users. In order to fit to some real-life applications, it is useful to combine both protocols to create a blind ring signature scheme, which utilizes all of their features. In this paper, we propose, for the first time, a post-quantum blind ring signature scheme. Our scheme is constructed based on multivariate public key cryptography, which is one of the main candidates for post-quantum cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Повний текст джерела
Анотація:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tan, Duc Nguyen, Hai Nguyen Nam, Minh Nguyen Hieu, and Hiep Nguyen Van. "New Blind Muti-signature Schemes based on ECDLP." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 2 (April 1, 2018): 1074. http://dx.doi.org/10.11591/ijece.v8i2.pp1074-1083.

Повний текст джерела
Анотація:
In various types of electronic transactions, including election systems and digital cash schemes, user anonymity and authentication are always required. Blind signatures are considered the most important solutions to meeting these requirements. Many studies have focused on blind signature schemes; however, most of the studied schemes are single blind signature schemes. Although blind multi-signature schemes are available, few studies have focused on these schemes. In this article, blind multi-signature schemes are proposed based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The proposed schemes are based on the GOST R34.10-2012 digital signature standard and the EC-Schnorr digital signature scheme, and they satisfy blind multi-signature security requirements and have better computational performance than previously proposed schemes. The proposed schemes can be applied in election systems and digital cash schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Weijian, Zhimin Guo, Nuannuan Li, Mingyan Li, Qing Fan, and Min Luo. "A Blind Signature-Aided Privacy-Preserving Power Request Scheme for Smart Grid." Wireless Communications and Mobile Computing 2021 (June 29, 2021): 1–10. http://dx.doi.org/10.1155/2021/9988170.

Повний текст джерела
Анотація:
Smart grid is an emerging power system capable of providing appropriate electricity generation and distribution adjustments in the two-way communication mode. However, privacy preservation is a critical issue in the power request system since malicious adversaries could obtain users’ daily schedule through power transmission channel. Blind signature is an effective method of hiding users’ private information. In this paper, we propose an untraceable blind signature scheme under the reputable modification digital signature algorithm (MDSA). Moreover, we put forward an improved credential-based power request system architecture integrated with the proposed blind signature. In addition, we prove our blind signature’s blindness and unforgeability under the assumption of Elliptic Curve Discrete Logarithm Problem (ECDLP). Meanwhile, we analyze privacy preservation, unforgeability, untraceability, and verifiability of the proposed scheme. Computational cost analysis demonstrates that our scheme has better efficiency compared with other two blind signatures.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zhou, Xuan Wu. "Fast Public Key Cryptosystem Based Blind Signature Scheme." Applied Mechanics and Materials 20-23 (January 2010): 505–11. http://dx.doi.org/10.4028/www.scientific.net/amm.20-23.505.

Повний текст джерела
Анотація:
Compared with symmetric cryptosystem, asymmetric cryptosystem has much superiority in many application cases. Yet, the computation in a public key cryptosystem is much more complex than symmetric cryptosystem. In the paper, we applied HCC (Hyper-elliptic Curves Cryptosystem) as a typical fast public key cryptosystem into the designing of efficient blind signature scheme and presented an improved blind signature with fast cryptography algorithms. By utilizing probabilistic blinding algorithm, the scheme renders effective protection for the secrecy of original user, the signature generator or outer adversaries can not attack the secret message via the blinded information with effective polynomial algorithms. The scheme avoids the relevance between different signatures and interim parameters from the same original user, thus it effectively prevents signature forgery and replay attack. As security analysis for the scheme, we presented similar blind signature without relevant improving algorithms based on discrete logarithm cryptosystem. The analysis and comparison with other schemes both justify the security, reliability and high efficiency of the improved blind signature scheme regarding software and hardware application environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Ma, Li Zhen. "Efficient Convertible User Designating Confirmer Partially Blind Signature with Provable Security." Advanced Materials Research 282-283 (July 2011): 307–11. http://dx.doi.org/10.4028/www.scientific.net/amr.282-283.307.

Повний текст джерела
Анотація:
Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

CAI, XIAO-QIU, and HUI-FANG NIU. "PARTIALLY BLIND SIGNATURES BASED ON QUANTUM CRYPTOGRAPHY." International Journal of Modern Physics B 26, no. 30 (October 7, 2012): 1250163. http://dx.doi.org/10.1142/s0217979212501639.

Повний текст джерела
Анотація:
In a partially blind signature scheme, the signer explicitly includes pre-agreed common information in the blind signature, which can improve the availability and performance. We present a new partially blind signature scheme based on fundamental properties of quantum mechanics. In addition, we analyze the security of this scheme, and show it is not possible to forge valid partially blind signatures. Moreover, the comparisons between this scheme and those based on public-key cryptography are also discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

James, Salome, T. Gowri, G. V. Ramesh Babu, and P. Vasudeva Reddy. "Identity-Based Blind Signature Scheme with Message Recovery." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 5 (October 1, 2017): 2674. http://dx.doi.org/10.11591/ijece.v7i5.pp2674-2682.

Повний текст джерела
Анотація:
<p>Blind signature allows a user to obtain a signature on a message without revealing anything about the message to the signer. Blind signatures play an important role in many real world applications such as e-voting, e-cash system where anonymity is of great concern. Due to the rapid growth in popularity of both wireless communications and mobile devices, the design of secure schemes with low-bandwidth capability is an important research issue. In this paper, we present a new blind signature scheme with message recovery in the ID-based setting using bilinear pairings over elliptic curves. The proposed scheme is unforgeable with the assumption that the Computational Diffie-Hellman problem is hard. We compare our scheme with the related schemes in terms of computational and communicational point of view.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Manoj Kumar Chande. "An improved proxy blind signature scheme based on ECDLP." Malaya Journal of Matematik 2, no. 03 (July 1, 2014): 228–35. http://dx.doi.org/10.26637/mjm203/007.

Повний текст джерела
Анотація:
In a proxy blind signature scheme, there is an integration of the properties as well as advantages of both signature schemes namely proxy signature and blind signature. The concept of this signature scheme with a salient feature that, it allows a designated person say proxy signer to sign on behalf of original signer, in such a way that he/she neither has any idea about the content of the message, nor he/she can make a linkage between the signature and the identity of the requester. Therefore, it is very suitable and easily adoptable for electronic commerce, e-cash applications. Recently, Pradhan and Mohapatra et al.’s claims that their proposed signature scheme satisfies all the properties mandatory for a proxy blind signature scheme. Unfortunately, their scheme fails to fulfil the unlinkability property. To overcome with this weakness, an improved proxy blind signature scheme is presented with the same intractable problem ECDLP. The analysis shows that the new scheme resolves the problem in the former scheme and meets all the aspects of security features needed by proxy blind signature scheme. The analytic results prove that the new scheme is more secure and practicable.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Li, Fengyin, Mengjiao Yang, Zhihao Song, Ping Wang, and Guoping Li. "Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice." Entropy 25, no. 8 (August 2, 2023): 1157. http://dx.doi.org/10.3390/e25081157.

Повний текст джерела
Анотація:
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they cannot resist quantum attacks. Moreover, most current Proxy-BS schemes depend on public key infrastructure (PKI), which leads to high certificate storage and management overhead. To simplify key management and resist quantum attacks, we propose a post-quantum secure identity-based proxy blind signature (ID-Proxy-BS) scheme on a lattice using a matrix cascade technique and lattice cryptosystem. Under the random oracle model (ROM), the security of the proposed scheme is proved. Security shows that the proposed scheme assures security against quantum attacks and satisfies the correctness, blindness, and unforgeability. In addition, we apply the ID-Proxy-BS scheme on a lattice to e-voting and propose a quantum-resistant proxy e-voting system, which is resistant to quantum attacks and achieves the efficiency of e-voting.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Chen, Min Qin, Qiao Yan Wen, Zheng Ping Jin, and Hua Zhang. "Secure and Efficient Certificateless Signature and Blind Signature Scheme from Pairings." Applied Mechanics and Materials 457-458 (October 2013): 1262–65. http://dx.doi.org/10.4028/www.scientific.net/amm.457-458.1262.

Повний текст джерела
Анотація:
Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Zhang, Lili, and Yanqin Ma. "A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model." Mathematical Problems in Engineering 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/307637.

Повний текст джерела
Анотація:
A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS) and the inhomogeneous small integer solution problem (ISIS). Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Wang, Xin De, Jing Liang Zhang, and Zheng Tao Jiang. "Research on Fair E-Payment Protocol Based on Partially Blind Signature with Analysis of Scientific Material." Advanced Materials Research 282-283 (July 2011): 449–52. http://dx.doi.org/10.4028/www.scientific.net/amr.282-283.449.

Повний текст джерела
Анотація:
A new partially blind signature scheme is proposed based on Schnorr blind signature scheme. Compared with the previous schemes, the proposed scheme has lower computations and shorter signature size. By conversely using the proposed partially blind signature, a fair e-payment protocol is given. An advantage of this protocol is that two participants achieve the goals of exchanging their items without intervention of a third party. The low computations and good properties of the underlying partially blind signature guarantee that the proposed protocol has needed efficiency and security.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Zhu, Hongfei, Yu-an Tan, Liehuang Zhu, Quanxin Zhang, and Yuanzhang Li. "An Efficient Identity-Based Proxy Blind Signature for Semioffline Services." Wireless Communications and Mobile Computing 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/5401890.

Повний текст джерела
Анотація:
Fog computing extends the cloud computing to the network edge and allows deploying a new type of semioffline services, which can provide real-time transactions between two entities, while the central cloud server is offline and network edge devices are online. For an e-payment system and e-voting with such feature, proxy blind signature is a cornerstone to protect users’ privacy. However, the signature based on number theorem, such as hard mathematical problems on factoring problem, discrete logarithm problem, and bilinear pairings, cannot defeat quantum computers attack. Meanwhile, these schemes need to depend on complex public key infrastructure. Thus, we construct an identity-based proxy blind signature scheme based on number theorem research unit lattice, which can defeat quantum computers attack and does not need to depend on public key infrastructure. The security of the proposed scheme is dependent on Ring-Small Integer Solution problem over number theorem research unit lattice. The proposed scheme meets the properties of blind signature and proxy signature. Then we compare the proposed scheme with other existing proxy blind signature schemes; the result shows that the proposed scheme outperforms ZM scheme except in proxy signer’s signature size and can be more secure than TA scheme and MMHP scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Tian, Yuan, Hong Chen, Yan Gao, Honglin Zhuang, Haigang Lian, Zhengping Han, Peng Yu, Xiangze Kong, and Xiaojun Wen. "A broadcasting multiple blind signature scheme based on quantum GHZ entanglement." International Journal of Modern Physics: Conference Series 33 (January 2014): 1460369. http://dx.doi.org/10.1142/s201019451460369x.

Повний текст джерела
Анотація:
Using the correlation of the GHZ triplet states, a broadcasting multiple blind signature scheme is proposed. Different from classical multiple signature and current quantum signature schemes, which could only deliver either multiple signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum entanglement. Our proposed scheme has the properties of multiple signature, blindness, non-disavowal, non-forgery and traceability. To the best of our knowledge, we are the first to propose the broadcasting multiple blind signature of quantum cryptography.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Повний текст джерела
Анотація:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Panda, Suryakanta, and Ramesh Kumar Mohapatra. "Stamped Proxy Blind Signature Scheme." International Journal of Computer Applications 64, no. 15 (February 15, 2013): 38–41. http://dx.doi.org/10.5120/10713-5690.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

GAO, Wei, Fei LI, and Bang-hai XU. "Identity-based blind signature scheme based on BLS signatures." Journal of Computer Applications 28, no. 11 (June 5, 2009): 2827–28. http://dx.doi.org/10.3724/sp.j.1087.2008.02827.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Lu, Erl Huei, Henry Ker Chang Chang, Shu Hwang Liaw, and Pin Chang Su. "Proven Security and Efficiency of Gap Diffie-Hellman Group Blind Signature in E-Commerce." Applied Mechanics and Materials 284-287 (January 2013): 3522–26. http://dx.doi.org/10.4028/www.scientific.net/amm.284-287.3522.

Повний текст джерела
Анотація:
Recently bilinear pairings have found various applications in cryptosystems. However, a natural open question is to construct a secure and efficient pairing system without the MapToPoint hash function. The new scheme offers a less order of security and efficiency than the existing other signature schemes based on discrete logarithm. Furthermore, our scheme upholds all desirable properties of previous blind signature schemes, and requires general cryptographic hash function instead of MapToPoint hash function that is inefficient and probabilistic. It can apply in more critical systems like e-voting, e-commerce and e-payment systems that need higher security against sophisticated attacks and can preserve participants’ anonymity. The security and efficiency of the proposed method is analyzed and presented. We believe that the proposed idea can be applicable to all other usages for all blind signatures.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Wu, Rui, and Shi Ping Yang. "Application of Identity-Based Blind Signature in the Performance Evaluation." Advanced Materials Research 846-847 (November 2013): 1652–55. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.1652.

Повний текст джерела
Анотація:
This paper describes identity-based digital signature. On this basis, we introduce blind digital signature to propose a new identity-based blind digital signature scheme and analyze the performance between this new scheme and a previous one. Then we discuss the application of identity-based blind digital signature in the performance evaluation and design an online performance evaluation scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

James, Salome, N. B. Gayathri, and P. Vasudeva Reddy. "Pairing Free Identity-Based Blind Signature Scheme with Message Recovery." Cryptography 2, no. 4 (October 9, 2018): 29. http://dx.doi.org/10.3390/cryptography2040029.

Повний текст джерела
Анотація:
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Chen, Feng-Lin, Zhi-Hua Wang, and Yong-Mo Hu. "A New Quantum Blind Signature Scheme with BB84-State." Entropy 21, no. 4 (March 28, 2019): 336. http://dx.doi.org/10.3390/e21040336.

Повний текст джерела
Анотація:
The blind signature is widely used in cryptography applications because it can prevent the signer from gaining the original message. Owing to the unconditional security, the quantum blind signature is more advantageous than the classical one. In this paper, we propose a new provable secure quantum blind signature scheme with the nonorthogonal single-photon BB84-state and provide a new method to encode classical messages into quantum signature states. The message owner injects a randomizing factor into the original message and then strips the blind factor from the quantum blind signature signed by the blind signer. The verifier can validate the quantum signature and announce it publicly. At last, the analytical results show that the proposed scheme satisfies all of the security requirements of the blind signature: blindness, unforgeability, non-repudiation, unlinkability, and traceability. Due to there being no use of quantum entanglement states, the total feasibility and practicability of the scheme are obviously better than the previous ones.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Xie, Yi-Yang, Xiu-Bo Chen, and Yi-Xian Yang. "A New Lattice-Based Blind Ring Signature for Completely Anonymous Blockchain Transaction Systems." Security and Communication Networks 2022 (September 1, 2022): 1–12. http://dx.doi.org/10.1155/2022/4052029.

Повний текст джерела
Анотація:
Blockchain technology has been widely applied in numerous industries with its decentralization, verifiability, distributivity, and immutability. However, the identity privacy security of blockchain users is facing serious threats because of the openness of traditional blockchain transaction information. Moreover, numerous traditional cryptographic algorithms used by blockchain transaction networks are difficult to attack quantum computing. In this paper, we propose a new lattice-based blind ring signature scheme in allusion to completely anonymous blockchain transaction systems. There into, the blind ring signature can implement the complete anonymity of user identity privacy in blockchain transactions. Meanwhile, lattice cryptography can availably resist quantum computing attacks. Firstly, the proposed signature scheme has strong computational security based on the small integer solution (SIS) problem and a high sampling success rate by utilizing the techniques of rejection sampling from bimodal Gaussian distribution. Secondly, the proposed signature scheme can satisfy the correctness and security under the random oracle model, including anonymity, blindness, and one-more unforgeability. Thirdly, we construct a blockchain transaction system based on the proposed blind ring signature algorithm, which realizes the completely anonymous and antiquantum computing security of the blockchain users’ identity privacy. Finally, the performance evaluation results show that our proposed blind ring signature scheme has lower latency, smaller key size, and signature size than other similar schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Duo, Chun Hong. "A Multibank E-Cash System Based on Group Signature Scheme." Applied Mechanics and Materials 321-324 (June 2013): 2987–90. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.2987.

Повний текст джерела
Анотація:
Group signatures allow members of a group to sign messages anonymously on behalf of the group. Only a designated group manager is able to identify the group member who issued a given signature. In this paper we propose a new group signature scheme based on RSA, which is a blind signature algorithm. A multibank E-cash system has been presented based on the proposed scheme. A general design scheme including withdrawal, payment and deposit process is discussed particularly.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Zhang, Jianhong, Yuanbo Cui, and Zhipeng Chen. "Security of Proxy Blind Signature Scheme." Information Technology Journal 12, no. 3 (January 15, 2013): 466–69. http://dx.doi.org/10.3923/itj.2013.466.469.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

LEI, Zhi-jun. "Cryptanalysis of proxy blind signature scheme." Journal of Computer Applications 28, no. 5 (October 17, 2008): 1144–45. http://dx.doi.org/10.3724/sp.j.1087.2008.01144.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

WEI, Chun-yan, and Xiao-qiu CAI. "New certificateless proxy blind signature scheme." Journal of Computer Applications 30, no. 12 (January 6, 2011): 3341–42. http://dx.doi.org/10.3724/sp.j.1087.2010.03341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Tang, Qiaoying, and Fengxian Shen. "Identity-Based Xtr Blind Signature Scheme." Intelligent Automation & Soft Computing 19, no. 2 (April 2013): 143–49. http://dx.doi.org/10.1080/10798587.2013.786967.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Fan, Chun-I., Wei-Kuei Chen, and Yi-Shung Yeh. "Randomization enhanced Chaum's blind signature scheme." Computer Communications 23, no. 17 (November 2000): 1677–80. http://dx.doi.org/10.1016/s0140-3664(00)00254-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Shi, JinJing, RongHua Shi, Ying Guo, XiaoQi Peng, and Ying Tang. "Batch proxy quantum blind signature scheme." Science China Information Sciences 56, no. 5 (September 9, 2011): 1–9. http://dx.doi.org/10.1007/s11432-011-4422-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Fan, Kai, Yue Wang, and Hui Li. "A new proxy blind signature scheme." International Journal of Grid and Utility Computing 3, no. 1 (2012): 38. http://dx.doi.org/10.1504/ijguc.2012.045709.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Zuo, Huijuan. "Cryptanalysis of Quantum Blind Signature Scheme." International Journal of Theoretical Physics 52, no. 1 (September 15, 2012): 322–29. http://dx.doi.org/10.1007/s10773-012-1337-x.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Guo, Xi, Jian-Zhong Zhang, and Shu-Cui Xie. "An Improved Proxy Blind Signature Scheme." International Journal of Theoretical Physics 58, no. 2 (October 23, 2018): 354–63. http://dx.doi.org/10.1007/s10773-018-3936-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Cheng, Lin, Qiao Yan Wen, and Dong Bo. "Cryptanalysis of a Certificateless Partially Blind Signature." Applied Mechanics and Materials 519-520 (February 2014): 462–65. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.462.

Повний текст джерела
Анотація:
Partially blind signature is an important technique in secure electronic cash system. Recently, Zhang et al. presented the first certificateless partially blind signature scheme and constructed an electronic cash system based on this scheme. They claimed that their certificateless partially blind signature scheme is secure in the random oracle model. However, in this paper, we demonstrate the scheme is not secure. Our attack indicates that a malicious KGC in the electronic cash system based on Zhang et al.'s certificateless partially blind signature can forge valid electronic coins without being detected by the bank. It will result in loss of the bank.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Sha, Li Min. "Improvement of a Proxy Blind Multi-Signature Scheme." Applied Mechanics and Materials 631-632 (September 2014): 1198–202. http://dx.doi.org/10.4028/www.scientific.net/amm.631-632.1198.

Повний текст джерела
Анотація:
In this paper, the proxy blind multi-signature scheme proposed by Hu was analyzed, and we show that the scheme is not secure against the attack which the signature requester can tamper with the proxy warrant. In order to overcome the defect, we improve the proxy blind multi-signature scheme. The improved scheme can resist the attack, and meet integrity, unforgeability, verifiability, strong blind. This improved scheme is more secure and practicable, and suitable for electronic commerce.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Chen, Jingjing, and Fucheng You. "A Quantum Multi-Agent Blind Signature Scheme with Unordered Signatures." Journal of Physics: Conference Series 1883, no. 1 (April 1, 2021): 012076. http://dx.doi.org/10.1088/1742-6596/1883/1/012076.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Wu, Chien-Nan, Chun-I. Fan, Jheng-Jia Huang, Yi-Fan Tseng, and Hiroaki Kikuchi. "Probably Secure Efficient Anonymous Credential Scheme." International Journal of Software Innovation 6, no. 3 (July 2018): 18–35. http://dx.doi.org/10.4018/ijsi.2018070102.

Повний текст джерела
Анотація:
This article describes how after the concept of anonymous credential systems was introduced in 1985, a number of similar systems have been proposed. However, these systems use zero-knowledge protocols to authenticate users, resulting in inefficient authentication during the stage of proving credential possession. To overcome this drawback, this article presents a signature scheme that uses partially blind signatures and chameleon hash functions such that both the prover and verifier achieve efficient authentication. In addition to providing a computational cost comparison table showing that the proposed signature scheme achieves a more efficient credential possession proving compared to other schemes, concrete security proofs are provided under a random oracle model to demonstrate that the proposed scheme satisfies the properties of anonymous credentials.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

DONG, GUOFAGN, FEI GAO, WENBO SHI, and PENG GONG. "An efficient certificateless blind signature scheme without bilinear pairing." Anais da Academia Brasileira de Ciências 86, no. 2 (June 2014): 1003–11. http://dx.doi.org/10.1590/0001-3765201420130199.

Повний текст джерела
Анотація:
Recently, the certificateless public key cryptography (CLPKC) has been studied widely since it could solve both of the certificate management problem in traditional public key cryptography (TPKC) and the key escrow problem in the identity-based public key cryptography (ID-based PKC). To satisfy requirements of different applications, many certificateless blind signature (CLBS) schemes using bilinear pairing for the CLPKC setting have been proposed. However, the bilinear pairing operation is very complicated. Therefore, the performance of those CLBS schemes is not very satisfactory. To solve the problem, we propose an efficient CLBS scheme without bilinear pairing. Performance analysis shows that the proposed scheme could reduce costs of computation and storage. Security analysis shows the proposed scheme is provably secure against both of two types of adversaries.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Zhang, Mei Na, Chun Bao Fu, and Wei Fu. "Two New Electronic Cash Schemes Based on Elliptic Curve." Advanced Materials Research 694-697 (May 2013): 2388–93. http://dx.doi.org/10.4028/www.scientific.net/amr.694-697.2388.

Повний текст джерела
Анотація:
Two secure, high-efficient and feasible e-cash schemes are proposed in this thesis based on elliptic curve by using blind signature system, the schemes are completed by three protocols, namely, withdrawal protocol, payment protocol and deposit protocol. The two schemes make advantage of blind parameter, namely, after cash is received by Bank, cash is also hardly connected with the signature at some times. They are simple and easily realized. The elliptic curve cryptographic algorithm is adopted in the scheme, the length of the private key is short, and its efficiency and strength is significantly higher than e-cash scheme based on RSA signature proposed by D.Chaum. There is no effective solution to the elliptic curve discrete logarithm problem (ECDLP), therefore, the schemes are safe.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Wang, Yi. "Structure and Analysis of Certificateless Proxy Blind Signature Scheme without Bilinear Pairing." Advanced Materials Research 734-737 (August 2013): 3194–98. http://dx.doi.org/10.4028/www.scientific.net/amr.734-737.3194.

Повний текст джерела
Анотація:
Combined with certificateless public key cryptography and proxy blind signature, an efficient certificateless proxy blind signature scheme is proposed. Its security is based on the discrete logarithm problem. Compared with the existed certificateless proxy blind signature scheme, because without bilinear pairing, it have higher efficiency. According to the different attacker and all kinds of attacks, the scheme is proved to be correct and security under the hardness of discrete logarithm problem in the finite field.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Chatterjee, Sanjit, M. Prem Laxman Das, and R. Kabaleeshwaran. "Converting pairing-based cryptosystems from composite to prime order setting – A comparative analysis." Journal of Mathematical Cryptology 12, no. 3 (September 1, 2018): 159–90. http://dx.doi.org/10.1515/jmc-2017-0042.

Повний текст джерела
Анотація:
Abstract Composite order pairing setting has been used to achieve cryptographic functionalities beyond what is attainable in prime order groups. However, such pairings are known to be significantly slower than their prime order counterparts. Thus emerged a new line of research – developing frameworks to convert cryptosystems from composite to prime order pairing setting. In this work, we analyse the intricacies of efficient prime order instantiation of cryptosystems that can be converted using existing frameworks. To compare the relative efficacy of these frameworks we mainly focus on some representative schemes: the Boneh–Goh–Nissim (BGN) homomorphic encryption scheme, ring and group signatures as well as a blind signature scheme. Our concrete analyses lead to several interesting observations. We show that even after a considerable amount of research, the projecting framework implicit in the very first work of Groth–Sahai still remains the best choice for instantiating the BGN cryptosystem. Protocols like the ring signature and group signature which use both projecting and cancelling setting in composite order can be most efficiently instantiated in the Freeman prime-order projecting only setting. In contrast, while the Freeman projecting setting is sufficient for the security reduction of the blind signature scheme, the simultaneous projecting and cancelling setting does provide some efficiency advantage.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Lee, Hakjun. "A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain." Korean Institute of Smart Media 12, no. 2 (March 30, 2023): 76–82. http://dx.doi.org/10.30693/smj.2023.12.2.76.

Повний текст джерела
Анотація:
In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Fan, Ling, and Cong Cao. "A synchronous quantum blind signature scheme with entanglement swapping." International Journal of Quantum Information 17, no. 01 (February 2019): 1950007. http://dx.doi.org/10.1142/s0219749919500072.

Повний текст джерела
Анотація:
We present an arbitrated quantum blind signature scheme by entanglement swapping, which is simplified from the preparation and operation of the quantum states. Compared with the classical blind signature, quantum arbitration has added the role of the third party arbitration, so the structure of the protocol has changed. The traceability depends on the third party arbitration, and the blind operation and the signature operation can be carried out simultaneously.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Huang, Ru Fen, and Qiang Nong. "Efficient Certificate-Based Blind Signature Scheme without Bilinear Pairings." Applied Mechanics and Materials 220-223 (November 2012): 2735–39. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2735.

Повний текст джерела
Анотація:
Blind signature is a well-known cryptographical technique used to construct some advanced applications for the consideration of user privacy. In this work, we propose the first efficient certificate-based blind signature scheme that follows the idea of Certificate Based Encryption (CBE) presented by Gentry in EuroCrypt 2003. The security of our scheme is based on the elliptic curve discrete logarithm problem over a finite field. In addition, our scheme does not require any pairing operations which is regarded as cosely operations compared to other operations. Compared with the other secure blind signature scheme, our scheme enjoys shorter signature length, less running time and operation cost. So it can be used widely, especially in low-bandwidth communication environments such as wireless cooperative networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Zhang, Long, and Shu Yi Lu. "A Strong Forward-Secure Proxy Blind Signature Scheme." Advanced Materials Research 457-458 (January 2012): 1391–96. http://dx.doi.org/10.4028/www.scientific.net/amr.457-458.1391.

Повний текст джерела
Анотація:
Combining the mechanism of the hash chain with the forward-secure proxy blind signature, we firstly propose a new strong forward-secure proxy blind signature scheme. This scheme has many secure characters, such as strong forward security, namely, although the attacker get the key in some period , the attacker cannot forge the signature in the past and future periods, verifiability, unforgeability, distinguishability, identifiability, strong blindness.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Liu, Guang Liang, Sheng Xian Xie, and Wei Fu. "(t,k,n) Multi-Blind Proxy Signature Scheme on Elliptic Curve." Applied Mechanics and Materials 130-134 (October 2011): 291–94. http://dx.doi.org/10.4028/www.scientific.net/amm.130-134.291.

Повний текст джерела
Анотація:
On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Ping Pan, Licheng Wang, Chenqian Xu, and Yixian Yang. "Blind Signature Scheme over Inner Automorphism Group." International Journal of Digital Content Technology and its Applications 6, no. 19 (October 31, 2012): 538–45. http://dx.doi.org/10.4156/jdcta.vol6.issue19.65.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

WANG, Zhen, Pei-yu LIU, and Feng-yin LI. "New certificateless threshold proxy blind signature scheme." Journal of Computer Applications 32, no. 11 (May 27, 2013): 3140–42. http://dx.doi.org/10.3724/sp.j.1087.2012.03140.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

LI, Xihe, and Xiaodong YANG. "Improved bidirectional blind proxy re-signature scheme." Journal of Computer Applications 33, no. 2 (September 24, 2013): 447–49. http://dx.doi.org/10.3724/sp.j.1087.2013.00447.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії