|
[1] D. Chaum, “Blind signature for untraceable payments,” Advances in Cryptology -Proceedings of CRYPOT '82, LNCS, 1983, pp. 199-203.
[2] L. Chen and T. P. Pedersen, “New Group Signature Schemes,” Proc. Workshop Theory and Application of Cryptographic Techniques (EUROCRYPT’ 94), 1994, pp. 171-181.
[3] Y. Chen, J. S. Chou, H. M. Sun and M. H. Cho, “A novel electronic cash system with trustee-based anonymity revocation from pairing,” Electronic Commerce Research and Applications, vol. 10, 2011, pp. 673–682.
[4] M. L. Das, A. Saxena, D. B. Phatak, “Proxy signature scheme with effective revocation using bilinear pairings,” International Journal of Network Security, vol. 4, 2007, pp. 312-317.
[5] C. I. Fan, C. I. Wang and W. Z. Sun, “Fast randomization schemes for chaum blind signatures,” International Journal of Innovative Computing, Information and Control, vol. 5, no. 11(A), 2009, pp. 3887-3900.
[6] C. I. Fan and C. L. Lei, “A User Efficient Fair Blind Signature Scheme for Untraceable Electronic Cash,” Journal of Information Science and Engineering, vol. 18, 2002, pp. 47-58.
[7] C. I. Fan, W. Z. Sun and S. M. Huang, “Provably secure randomized blind signature scheme based on bilinear pairing,” Computers &; Mathematics with Applications, vol. 60, 2010, pp. 285-293.
[8] G. Fuchsbauer and D. Vergnaud, “Fair blind signatures without random oracles,” Progress in Cryptology – Proceedings of AFRICACRYPT 2010, LNCS, vol. 6055, 2010, pp. 16-33.
[9] F. Hess, “Efficient identity based signature schemes based on pairings”, SAC 2002, LNCS2595, 2002, pp.310-324.
[10] H. F. Huang and C. C. Chang, “An Untraceable Electronic Cash System Using Fair Blind Signatures,” IEEE International Conference on e-Business Engineering (ICEBE’06), 2006, pp39-46. [11] I. R. Jeong, J. O. Kwon, and D. H. Lee, “Ring Signature with Weak Linkability and its application,” IEEE Transactions on knowledge and data engineering, vol. 20, 2008.
[12] X. Li and M. X. He, “Fair blind proxy blind signature scheme with the property of proxy revocation,” Fifth International Conference on Information, Communications and Signal Processing, 2005, pp.459-463.
[13] W. D. Lin and J. K. Jan, “A security personal learning tools using a proxy blind signature scheme,” Proceedings of International Conference on Chinese Language Computing, 2000, pp.273-277.
[14] J. K. Liu, V. K. Wei, and D. S. Wong, “Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups,” Proc. Ninth Australasian Conf. Information Security and Privacy (ACISP ’04), 2004, pp. 325-335.
[15] M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the power to sign messages”, In IEICE Trans. Fundamentals, Vol.E79-A, 1996, pp. 1338–1353.
[16] B. U. Rao, K. A. Ajmath, P. V. Reddy and T. Gowri, “An ID-based blind signature scheme from bilinear pairings,” International Journal of Computer Science and Security, vol.4, 2010, pp.98~106.
[17] R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” Advances in Cryptology – ASIACRYPT’01, Lecture Notes in Computer Science (LNCS), Vol. 2248, 2001, pp. 552- 565.
[18] M. Stadler, J. M. Piveteau and J. Camenisch, “Fair blind signatures,” Advances in Cryptology – Proceedings of EUROCRYPT '95, LNCS, vol. 921, Springer-Verlag, 1995, pp. 209-219.
[19] A. Shamir, “Identity-based cryptosystems and signature schemes,” Advances in Cryptology-Crypto 84, LNCS 196, 1984, pp.47-53.
[20] G. K. Verma, “New ID-based fair blind signatures,” Cryptology ePrint Archive Report, Tech. Rep. 2008/093, 2008.
[21] B. Wang, W. Liu and C. Wang, “ID-based Proxy Blind Signature Scheme with Proxy Revocation,” Second International Workshop on Computer Science and Engineering, 2009, pp. 506-510. [22] J. H. Wang, J. W. Liu, X. H. Li, and W.D. Kuo, “Fair e-payment protocol based on blind signature,” The Journal of China Universities of Posts and Telecommunications, vol. 16, 2009, pp. 114-118.
[23] X. Wang and X. Sun, “Fair blind signature based authentication for super peer P2P network,” Information Technology Journal, vol. 8, 2009, pp. 887-894.
[24] F. G. Zhang and K. Kim, “ID-based blind signature and ring signature from pairings,” Advances in Cryptology – Proceedings of ASIACRYPT 2002, LNCS, vol. 2501, 2002, pp. 533-547.
[25] F. G. Zhang and K. Kim, “Efficient ID-based blind signature and proxy signature from bilinear pairings,” Proceedings of ACISP'03, LNCS, vol. 2727, 2003, pp. 312-323.
[26] F. Zhang, R. S. Naini, and C. Y. Lin. “New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairing,” Cryptology ePrint Archive, Report 2003/104, 2003.
[27] J. Zhang and X. Su, “Another efficient blind signature scheme based on bilinear map,” Sixth International Conference on Wireless Communications Networking and Mobile Computing (WiCOM), 2010, pp.1-4.
[28] Z. M. Zhao, “ID-based weak blind signature from Bilinear Pairings,” International Journal of Network Security, vol.7, 2008, pp.265–268.
|