2006
DOI: 10.1007/s11432-006-2013-7
|View full text |Cite
|
Sign up to set email alerts
|

Provably secure robust threshold partial blind signature

Abstract: Threshold digital signature and blind signature are playing important roles in cryptography as well as in practical applications such as e-cash and e-voting systems. Over the past few years, many cryptographic researchers have made considerable headway in this field. However, to our knowledge, most of existing threshold blind signature schemes are based on the discrete logarithm problem. In this paper, we propose a new robust threshold partial blind signature scheme based on improved RSA cryptosystem. This sch… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2007
2007
2013
2013

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 21 publications
0
7
0
Order By: Relevance
“…With Rabin's scheme, an authenticated key agreement scheme can be developed such that the cryptographic burden can be properly allocated across the network entities in WLANs or WMSNs. The PPAB architecture is designed based on Rabin's public key cryptosystem, which aims at greatly reducing the computational overhead in the MU side at the expense of putting more load on the AP [13].…”
Section: ) Divisible Partially Blind Signaturementioning
confidence: 99%
See 2 more Smart Citations
“…With Rabin's scheme, an authenticated key agreement scheme can be developed such that the cryptographic burden can be properly allocated across the network entities in WLANs or WMSNs. The PPAB architecture is designed based on Rabin's public key cryptosystem, which aims at greatly reducing the computational overhead in the MU side at the expense of putting more load on the AP [13].…”
Section: ) Divisible Partially Blind Signaturementioning
confidence: 99%
“…According to [13], a blind-signature-based U-token scheme should satisfy the following security requirements.…”
Section: A Security Characteristics Of U-tokenmentioning
confidence: 99%
See 1 more Smart Citation
“…Since the digital signature can provide the authenticity, integrity and non-repudiation, hence, along with practical applications' requirements, the special digital signatures have been widely proposed. These mainly include: proxy signatures [38,39] , blind signatures [40][41][42] , encryption verifiable signatures [43] , undeniable signatures [44,45] , forward secure signatures [46,47] , key isolation signatures [48] , online/offline signature [49] , threshold signatures [41,[50][51][52] , aggregation signatures [53] , ring signatures [53,54] , designated verifier signatures [55,56] , confirmed signatures [57] , and their variants [58] .…”
Section: Research Of Public Key Cryptographymentioning
confidence: 99%
“…To thwart various attacks due to compromised MAPs, we adopt a local voting strategy and the threshold digital signature mechanism to enhance the overall security assurance [11]. With the local voting strategy, the Dcoin is issued under the endorsement of not only the serving MAP (sMAP), but also its neighboring MAPs (nMAPs), instead of by any single MAP.…”
Section: Introductionmentioning
confidence: 99%