Divisible Blind Signatures based on Hash Chains

C.I. Fan and C.L. Lei

References

  1. [1] W. Diffie & M. Hellman, New directions in cryptography,IEEE Transactions on Information Theory, 22, 1976, 644–654. doi:10.1109/TIT.1976.1055638
  2. [2] R.L. Rivest, A. Shamir, & L. Adleman, A method forobtaining digital signatures and public key cryptosystems,Communications of the ACM, 21 (2), 1978, 120–126. doi:10.1145/359340.359342
  3. [3] M.O. Rabin, Digitalized signatures and public-key func-tions as intractable as factorization, Technical Report,MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge,MA, 1979.
  4. [4] C.P. Schnorr, Efficient identification and signatures for smartcards, in G. Brassard (Ed.), Advances in cryptology—CRYPTO ’89, LNCS 435 (Berlin: Springer-Verlag, 1990).
  5. [5] H.C. Williams, A modification of the RSA public-key encryp-tion procedure, IEEE Transactions on Information Theory,26 (6), 1980, 726–729. doi:10.1109/TIT.1980.1056264
  6. [6] D. Chaum, Blind signatures for untraceable payments, inD. Chaum, R.L. Rivest, & A.T. Sherman (Eds.), Advances incryptology—CRYPTO ’82 (Berlin: Springer-Verlag, 1983).
  7. [7] J.L. Camenisch, J.M. Piveteau, & M.A. Stadler, Blind signa-tures based on the discrete logarithm problem, in A.D. Santis(Ed.), Advances in cryptology—EUROCRYPT ’94, LNCS 950(Berlin: Springer-Verlag, 1995).
  8. [8] C.I. Fan & C.L. Lei, User efficient blind signatures, ElectronicsLetters, 34(6), 1998, 544–546. doi:10.1049/el:19980378
  9. [9] N. Ferguson, Single term off-line coins, in T. Helleseth(Ed.), Advances in cryptology—EUROCRYPT ’93, LNCS 765(Berlin: Springer-Verlag, 1994).
  10. [10] D. Pointcheval & J. Stern, Provably secure blind signatureschemes, in K. Kwangjo & M. Tsutomu (Eds.), Advances incryptology—ASIACRYPT ’96, LNCS 1163 (Berlin: Springer-Verlag, 1996).
  11. [11] D. Pointcheval & J. Stern, New blind signatures equivalent tofactorization, Proc. of the 4th ACM Conf. on Computer andCommunication Security, Zurich, Switzerland, 1997, 92–99. doi:10.1145/266420.266440
  12. [12] J.L. Camenisch, J.M. Piveteau, & M.A. Stadler, An efficient payment system protecting privacy, in D. Gollmann (Ed.), Computer security—ESORICS ’94, LNCS 875 (Berlin: Springer-Verlag, 1994).
  13. [13] D. Chaum, A. Fiat, & M. Naor, Untraceable electronic cash, inS. Goldwasser (Ed.), Advances in Cryptology—CRYPTO ’88,LNCS 403 (Berlin: Springer-Verlag, 1990).
  14. [14] T. Okamoto & K. Ohta, Universal electronic cash,in J. Feigenbaum (Ed.), Advances in cryptology—CRYPTO’91, LNCS 576 (Berlin: Springer-Verlag, 1992).
  15. [15] B. Pfitzmann & M. Waidner, Strong loss tolerance of electroniccoin systems, ACM Transactions on Computer Systems, 15(2),1997, 194–213. doi:10.1145/253145.253282
  16. [16] K.R. Iversen, A cryptographic scheme for computerized generalelections, in J. Feigenbaum (Ed.), Advances in cryptology—CRYPTO ’91, LNCS 576 (Berlin: Springer-Verlag, 1992).
  17. [17] H. Nurmi, A. Salomaa, & L. Santean, Secret ballot electionsin computer networks, Computers and Security, 10, 1991,553–560. doi:10.1016/0167-4048(91)90081-N
  18. [18] P.H. Slessenger, Socially secure cryptographic election scheme,Electronics Letters, 27 (11), 1991, 955–957. doi:10.1049/el:19910596
  19. [19] R.L. Rivest & A. Shamir, PayWord and MicroMint: Twosimple micropayment schemes, in M. Lomas (Ed.), SecurityProtocols, LNCS 1189 (Berlin: Springer-Verlag, 1996).
  20. [20] G.J. Simmons, Contemporary cryptology: The science ofinformation integrity (Piscataway, NJ: IEEE Press, 1992).
  21. [21] A. Evans, W.J. Kantrowitz, & E. Weiss, A user authenticationscheme not requiring secrecy in the computer, Communicationsof the ACM, 17 (8), 1974, 437–442. doi:10.1145/361082.361087
  22. [22] S. Pohlig & M.E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance,IEEE Transactions on Information Theory, 24, 1978, 106–110. doi:10.1109/TIT.1978.1055817
  23. [23] G.P. Purdy, A high security log-in procedure, Communicationsof the ACM, 17 (8), 1974, 442–445. doi:10.1145/361082.361089
  24. [24] R.C. Peralta, A simple and fast probabilistic algorithm forcomputing square roots modulo a prime number, IEEETransactions on Information Theory, 32 (6), 1986, 846–847. doi:10.1109/TIT.1986.1057236
  25. [25] T. Eng & T. Okamoto, Single-term divisible electronic coins, inA.D. Santis (Ed.), Advances in cryptology—EUROCRYPT ’94,LNCS 950 (Berlin: Springer-Verlag, 1995).
  26. [26] C.I. Fan & C.L. Lei, A multi-recastable ticket schemefor electronic elections, in K. Kwangjo & M. Tsutomu(Eds.), Advances in cryptology—ASIACRYPT ’96, LNCS 1163(Berlin: Springer-Verlag, 1996).
  27. [27] C.I. Fan & C.L. Lei, Multi-recastable ticket schemes forelectronic voting, IEICE Transactions on Fundamentalsof Electronics, Communications and Computer Sciences,E81-A(5), 1998, 940–949.
  28. [28] D. Chaum, Untraceable electronic mail, return addresses, anddigital pseudonyms, Communications of the ACM, 24 (2),1981, 84–88. doi:10.1145/358549.358563
  29. [29] D. Chaum, The dining cryptographers problem: Unconditionalsender and recipient untraceability, Journal of Cryptology,1 (1), 1988, 65–75. doi:10.1007/BF00206326
  30. [30] A. Chan, Y. Frankel, & Y. Tsiounis, Easy come-easy godivisible cash, in K. Nyberg (Ed.), Advances in Cryptology—EUROCRYPT ’98, LNCS 1403 (Berlin: Springer-Verlag,1998).
  31. [31] T. Okamoto, An efficient divisible electronic cash scheme, in D. Coppersmith (Ed.), Advances in cryptology-CRYPTO'95, LNCS 963 (Berlin: Springer-Verlag, 1995)

Important Links:

Go Back