可追踪匿名签名及在电子商务中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着互联网的快速发展,电子商务越来越得到广泛应用,信息安全也越来越受到重视。作为保护信息安全的核心技术之一,数字签名被广泛应用到电子商务中。其中,为了保护用户隐私,往往运用匿名签名。一般地,匿名数字签名可分为无条件匿名签名和可追踪匿名签名。无条件匿名签名的无条件匿名性可能使得签名被滥用,甚至用于犯罪行为。而采用可追踪匿名签名则可有效避免这一不利因素。
     本文主要研究具有可追踪性的匿名签名——群签名、群盲签名、部分盲签名和指定验证者部分盲签名;同时研究这些可追踪匿名签名在电子商务的重要方面——电子拍卖、电子现金和电子交换等领域的应用。本文取得的主要成果如下:
     1.给出了证明一个承诺值位于特定区间的高效协议。以往证明承诺值位于区间,采用的方法是先证,再重复同样方法证明。本文给出了一个新协议,运行一次便可同时证明x≥a及,即。
     2.针对ACJT群签名方案,给出了一种简单高效的成员撤销方法。首先给出了整除的知识证明协议,群成员签名时,利用该协议零知识证明其公钥证书中的公钥整除群管理员发布的公钥积。所提方法中,撤销一个成员时,群管理员只需一次除法和指数运算,签字和验证过程与当前成员个数和撤销的成员个数均无关,群公钥与成员资格证书也无需变动。
     3.改进了Nakanishi等提出的VLR群签名方案,使签名长度缩短了约10%。并利用改进的VLR群签名,给出了一个多拍卖行电子拍卖系统。
     4.基于q-SDH假设和DTDH假设,提出了一个新的VLR群签名方案。安全性上,所提出的方案不但满足已有方案所具有的可追踪性和BU-匿名性,而且具有防陷害性;签名长度上,所提方案的签名长度比已有方案的签名长度缩短了约10%~47%。
     5.用群盲签名构造了两个无可信中心的多银行公平电子现金系统。用户所在的银行和商家利用Shamir秘密共享方案可对用户进行追踪,除中央银行外,无需另外的可信第三方;特殊情形下,银行通过发行有标记的货币来防止洗钱、绑架等犯罪行为。
     6.提出了一个高效的部分盲签名方案,并据此给出了一个公平电子支付协议。所提出的部分盲签名方案,无论在计算量上,还是在签名长度上,都优于已有方案。所给出的公平电子支付协议,无需第三方参与。
     7提出了一个新的可转换的用户指定验证者部分盲签名方案。同Huang等方案比,签名长度缩短了25%,计算量减少了36%。
With the development of internet, electronic commerce is being used widely, and the importance of information security is paid much more attention. As one of the main techniques realizing information security, digital signature is applied widely to electronic commerce. In order to protect the privacy of the users, anonymous signatures are used usually. Generally, anonymous signatures include unconditionally anonymous signatures and traceable anonymous signatures. The unconditional anonymity of unconditionally anonymous signatures may be abused and may be applied to crimes, while the traceable anonymous signatures can avoid these.
     This thesis mainly focused on the research of traceable anonymous signatures including group signature, group blind signature, partially blind signature and convertible user designating confirmer partially blind signature. Also, this thesis includes the applications of these traceable signatures to some important areas of electronic commerce, such as electronic auction, electronic cash, and electronic exchange. The main contributions are summarized as follows.
     1. An efficient protocol that proves a committed number lying in a specific interval is proposed. The existing protocols that proves a committed number lying in a specific interval mostly prove that integer is no less than and then repeat the same method to prove that is no less than . While using the proposed protocol only once, a verifier can convince that the committed number is in the interval [a, b].
     2. A simple membership revocation method in ACJT group signature scheme is given. First, the knowledge proof of divisibility is given. Then, a group member uses it to prove that the public key in his certificate divides exactly the public key product issued by the group manager. In the proposed revocation method, the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn’t be changed.
     3. An improved VLR group signature scheme is given based on Nakanishi et al.’s VLR group signature scheme. The signature length in the improved scheme is shortened about 10% than that in the original scheme. Also, an electronic auction system with multiple auction houses is proposed based on the improved VLR group signature scheme.
     4. A new VLR group signature scheme is proposed based on q-SDH assumption and DTDH assumption. The proposed scheme not only has traceability and BU-anonymity which the previous schemes also have, but also has exculpability; Furthermore, the signature length in the proposed scheme is shortened about 10%~47% than that in the existing schemes.
     5. Two fair electronic cash systems with multiple banks and without trustees are constructed by use of group blind signature. In the proposed e-cash systems, a shop owning suspicious e-coin and the bank having issued the coin can collaborate to find the user using secret sharing scheme with the help of the Central Bank. Furthermore, under abnormal situation such as blackmailing, kidnapping etc., the bank issues marked e-coin to protect the user.
     6. An efficient partially blind signature scheme is proposed, and according to it, a fair electronic payment protocol is given. The proposed partially blind signature scheme has advantage in computation costs and signature size over the existing schemes. And the given fair electronic payment protocol does not need trustees.
     7. A new convertible user designating confirmer partially blind signature scheme is proposed. In the proposed scheme, the signature length is shortened 25% and the computation costs are reduced about 36% than those in Huang et al.’s scheme.
引文
[1]王育民,刘建伟.通信网的安全-理论与技术.西安:西安电子科技大学出版社,1999.
    [2]王新梅,肖国镇.纠错码-原理与方法(修订版).西安:西安电子科技大学出版社,2001
    [3]裴定一,祝跃飞.算法数论.北京:科学出版社, 2002.
    [4] Oded Goldreich(以色列). (温巧燕,杨义先等译).密码学基础(第一卷).北京:人民邮电出版社,2003.
    [5] Oded Goldreich(以色列). (温巧燕,杨义先等译).密码学基础(第二卷).北京:人民邮电出版社,2005.
    [6] Alfred J. Meneze(s加), Paul C. van Oorschot, Scott A. Vanstone. (胡磊王鹏等译).应用密码学手册.电子工业出版社,2005.
    [7] Wenbo Mao(英)(王继林伍前红等译).现代密码学理论与实践.北京:电子工业出版社,2004.
    [8]杨波.现代密码学.北京:清华大学出版社,2003.
    [9]陈晓峰.电子商务安全性的理论与技术研究[D].西安:西安电子科技大学,2002.
    [10]王继林.公钥体制下的匿名问题研究[D].西安:西安电子科技大学,2003.
    [11] Cramer R., Damgaard I., Schoenmakers B.. Proofs of partial knowledge and simplified design of witness hiding protocols. Advances in Cryptology-CRYPTO 1994, LNCS 839. Berlin: Springer-Verlag. 1994, pp. 174-187.
    [12] Abe M., Ohkubo M., Suzuki K.. 1-out-of-n signatures from a variety of keys. Advances in Cryptology-ASIACRYPTO 2002, LNCS 2001. Berlin: Springer-Verlag. 2002, pp. 415-423.
    [13] Rivest R., Shamir A., Tauman Y.. How to leak a secret. Advances in Cryptology-ASIACRYPTO 2001, LNCS 2248. Berlin: Springer-Verlag. 2001, pp. 552-565.
    [14]张国印,王玲玲,马春光.环签名研究进展.通信学报.. 28(5), 2007, pp. 109-117.
    [15] Boudot F.. Efficient proofs that a committed number lies in an interval. Advances in Cryptology-EUROCRYPT 2000, LNCS 1807. Berlin: Springer-Verlag. 2000, pp. 431-444.
    [16]伍前红,张键红,王育民.简单证明一个承诺值在特定区间内.电子学报, 2004, Vol. 32, No.7, pp.1071-1073.
    [17] Fujisaki E., Okamoto T.. Statistical zero knowledge protocols to prove modular polynomial relations. Advances in Cryptology-CRYPTO’97, LNCS 1294. Berlin: Springer-Verlag. 1997, pp.16-30.
    [18] Ateniese G., Camenisch J., Joye M. et al.. A practical and provably secure coalition-resistant group signature scheme. Advances in Cryptology-CRYPTO 2000, LNCS 1880. Berlin: Springer-Verlag. 2000, pp. 255-270.
    [19]张福泰,姬东耀,王育民.一个基于离散对数的可公开验证的秘密分享方案.西安电子科技大学学报. 2002年, Vol. 29, No. 1, pp. 6-9.
    [20] Chen Zewen, Wang Jilin, Wang Yumin et al.. An efficient revocation algorithm in group signatures. In: Proc. of the Information Security and Cryptology-ICISC 2003, LNCS 2971, Berlin: Springer-Verlag. 2004, pp. 339-351.
    [21] Bresson E., Stern J.. Efficient revocation in group signatures. PKC 2001, LNCS 1992, Berlin: Springer-Verlag. 2001, pp. 190-206.
    [22] Kim H. J., Lim J. I., Lee D. H.. Efficient and secure member deletion in group signature schemes. ICISC 2000, LNCS 2015. Berlin: Springer-Verlag. 2001, pp. 150~161.
    [23] Ateniese G., Tsudik G.. Quasi-efficient revocation of group signature. http: // eprint.iacr.org / 2001 / 101 /, 2001.
    [24] Song D.. Practical forward secure group signature schemes. In: Proceedings of 2001 ACM Symposium on Computer and Communication Security. New York: ACM Press. 2001. pp. 225-234.
    [25] Wei V. K., Yuen T. H., Zhang F. G.. Group signature where group manager, members and open authority are identity-based. In: 10th Australian Conference onInformation Security and privacy-ACISP 05. Berlin: Springer-Verlag. 2005, pp. 468-480.
    [26] Camenisch J., Lysyanskaya A.. Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Advances in Cryptology-CRYPTO 2002. Berlin: Springer-Verlag. 2005, pp. 468-480.
    [27] Nakanishi T., Sugiyama Y.. A group signature scheme with efficient membership revocation for reasonable groups. In: 9th Australian Conference on Information Security and privacy-ACISP 04. Berlin: Springer-Verlag. 2004, pp. 336-347.
    [28] Kiayias A., Yung M.. Secure scalable group signature with dynamic joins and separable authorities. International Journal of Security and Networks. 2006, 1(1), pp. 24-45.
    [29] Furukawa J., Imaia H.. An efficient group signature scheme from bilinear maps. IEICE Transactions on Fundamentals of Electronics. 2006, vol. E89-A, no. 5, pp. 1328-1338.
    [30] Choi E. Y., Kim H. J., Lee D. H.. Efficient member revocation in group signature schemes. In: proceedings of the Second International Conference on Trust and Privacy in Digital Business-Trustbus 2005, LNCS 3592, Berlin: Springer-Verlag. 2005, pp. 195-205.
    [31] Nakanishi T., Sugiyama Y.. A group signature scheme with efficient membership revocation for middle-scale groups. IEICE Transactions on Fundamentals of Electronics. 2005, vol. E88-A, no. 5, pp. 1224-1233.
    [32] Nakanishi T., Funabiki N.. Group signature schemes with membership revocation for large groups. IEICE Transactions on Fundamentals of Electronics. 2006, vol. E89-A, no. 5, pp. 1275-1283.
    [33] Boneh D., Boyen X., Shacham H.. Short group signatures. Advances in Cryptology–CRYPTO 2004.2004. Berlin: Springer-Verlag. pp.41-55.
    [34] Boneh D., Shacham H.. Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM conference on Computer and communications security-CCS’04, New York: ACM Press. 2004, pp. 168-177.
    [35] Nakanishi T., Funabiki N.. Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. In: Advances inCryptology-ASIACRYPT 2005. Berlin: Springer-Verlag.2005, pp. 533-548.
    [36] Nakanishi T., Funabiki N.. Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps. IEICE Transactions on Fundamentals of Electronics. 2007, vol. E90-A, no.1, pp. 65-74.
    [37] Zhou S., Lin D.. A short group signature with verifier-local revocation and backward unlinkability. Cryptology ePrint Archive: Report 2006/100,2006.
    [38] Zhou S., Lin D..Shorter verifier-local revocation group signatures from bilinear maps. CANS 2006, LNCS 4301. Berlin: Springer-Verlag. 2006, pp. 126-143.
    [39] Nakanishi T., Funabiki N.. A short verifier-local revocation group signature scheme with backward unlinkability. IEICE Transactions on Fundamentals of Electronics. 2007, vol. E90-A, no.9, pp. 1793-1802.
    [40] Zhang J., Ma L., Sun R.et al.. More efficient VLR group signature satisfying exculpability. IEICE Transactions on Fundamentals of Electronics. 2008, vol. E91-A, no.7: 1831-1835.
    [41] Boneh D., Boyen X.. Short signatures without random oracles. In: Advances in Cryptology-EUROCRYPT 2004, LNCS 3027. Berlin: Springer-Verlag.2004, pp. 56-73.
    [42] Pointcheval D., Stern J.. Security arguments for digital signatures and blind signatures. Journal of cryptology. 2000, no. 13, pp. 361-396.
    [43] Pointcheval D.. Strengthened security for blind signatures. In: Advances in Cryptology-EUROCRYPT’98, LNCS 1403, Berlin: Springer-Verlag.1998, pp. 391-405.
    [44] Chaum D., Van Heyst E., Group signatures, in Aavances in Cryptology- EUROCRYPT’91, LNCS 547, Berlin: Springer-Verlag, 1991, 257-265.
    [45] Camenisch J., Stadler M.. Efficient group signature schemes for large groups. in Aavances in Cryptology- CRYPTO’97, LNCS 1294, Berlin: Springer-Verlag, 1997, 410-424.
    [46] Bresson E., Stern J.. Efficient revocation in group signatures. in Public Key Cryptography-PKC 2001, LNCS 1992. Berlin: Springer-Verlag. 2001, 190-206.
    [47] Kiayias A., Yung M. Secure scalable group signature with dynamic joins andseparable authorities. International Journal of Security and Networks. 2006, vol. 1, no. 1, pp. 24-45.
    [48] Furukawa J., Imaia H.. Efficient group signature scheme from bilinear maps. IEICE Transactions on Fundamentals of Electronics. 2006, vol. E89-A, no. 5, pp. 1328-1338.
    [49] Boyen X., Waters B.. Full-domain subgroup hiding and constant-size group signatures. in Public Key Cryptography-PKC 2007, LNCS 4450, Berlin: Springer-Verlag. 2007, pp. 1-15.
    [50] Laguillaumie F., Paillier P., Vergnaud D.. Universally convertible directed signatures. in Advances in Cryptolog-ASIACRYPT 2005, LNCS 3788, Berlin: Springer-Verlag. 2005, pp. 682-701.
    [51] Tzeng W. G.. Efficient 1-out-of-n oblilvious transfer schemes with universally usable parameters. IEEE Transactions on Computers. 53(2), 2004, pp.232-240.
    [52] Naor M., Pinkas B.. Computationally secure oblivious transfer. J. Cryptology, 18, 2005, pp. 1-35.
    [53] Brandt F.. How to obtain full privacy in auctions. http://www.tcs.ifi.lmu.de/~ brandtf/ papers /privateauctions.pdf.
    [54] Brandt F. Fully private auction in a constant number of rounds. FC2003, LNCS 2742. Berlin: Springer-Verlag. 2003, pp. 223-238.
    [55] Abe M., Suzuki K.. M+1-st price auction using homomorphic encryption. In: Proceedings of the 5th International Conference on Public Key Cryptography (PKC). LNCS 2274. 223-238, Berlin: Springer-Verlag. 2002, pp.115-224.
    [56] Baudron O., Stern J. Non-interactive private auctions. In: Proceedings of the 5th Annual Conference on Financial Cryptography (FC), LNCS 2339. Berlin: Springer-Verlag. 2001, pp. 300-313.
    [57] Harkavy M., Tygar J., Kikuchi H.. Electronic auctions with private bids. In: Proceedings of the 3rd USENIX Workshop on Electronic Commerce. 1998, pp.61-74.
    [58] Juels A., Szydlo M. A two-server, sealed-bid auction protocol. In: Proceedings of the 6th Annual Conference on Financial Cryptography (FC), LNCS 2357. Berlin:Springer-Verlag. 2002, pp. 72-86.
    [59] Kikuchi H.. (M+1)st-price auction protocol. In: Proceedings of the 5th Annual Conference on Financial Cryptography (FC), LNCS 2339, Berlin: Springer-Verlag. 2001, pp. 351-363.
    [60] Lipmaa H., Asokan N., Niemi V.. Secure Vickrey auctions without threshold trust. In: Proceedings of the 6th Annual Conference on Financial Cryptography (FC), LNCS 2357. Berlin: Springer-Verlag. 2002, pp. 87-101.
    [61] Franklin M. K., Reiter M. K.. The design and implementation of a secure auction service. IEEE Trans. Softw. Eng., 22 (5), 1996, pp. 302-312.
    [62] Sako K. An auction protocol which hides bids of losers. In: Proceedings of the 3rd International Conference on Public Key Cryptography (PKC), LNCS 1751. Springer, Berlin Heidelberg New York, 2000, pp. 422-432.
    [63] Suzuki K, Yokoo M: Secure generalized Vickrey auction using homomorphic encryption [A]. In: Proceedings of the 7th Annual Conference on Financial Cryptography (FC), LNCS 2742 [C]. Berlin: Springer-Verlag., 2003, pp. 239-249.
    [64] Sakurai K., Miyazaki S.. An anonymous electronic bidding protocol based on a new convertible group signature scheme. ACISP2000, LNCS1841. Berlin: Springer-Verlag. 2000, pp. 385-399.
    [65] Nguyen K. Q., Traore J.. An online public auction protocol protecting bidder privacy. ACISP2000, LNCS 1841. Berlin: Springer-Verlag. 2000, pp. 427-442.
    [66] Omote K., Miyaji A.. A practical English auction with one-time registration. ACISP 2001, LNCS2119. Berlin: Springer-Verlag. 2001, pp. 221-234.
    [67] Liu X., Xu Q. L., Shang J. Q.. A public auction scheme based on group signature. International Conference on Information Security’04. Berlin: Springer-Verlag. 2004, pp. 136-142.
    [68]王继林,余斌霄,王育民.一类基于bit承诺的安全电子拍卖模型.计算机学报,2004,27(3): 347-351.
    [69]黄秀姐,林群,王燕鸣.基于短群签名的安全电子拍卖方案.中山大学学报(自然科学版),2006,45(6): 21-25.
    [70]秦波,秦慧,王尚平,王育民.一种保护标价安全的电子拍卖方案,计算机研究与发展,2006,43(1): 28-32.
    [71]周然,黄根勋,魏福山.基于ElGamal公钥密码体制的电子拍卖协议.计算机工程,2007, 33(4): 121-124.
    [72] Chaum D.. Blind signatures for untraceable payments. CRYPTO’82, New York: Plenum Press, 1983. pp199-203.
    [73] Solms B. V., Naccache D.. On blind signatures and perfect crimes. Computers and Security. 11(6), 1992, pp. 581-583.
    [74] Lysyanskaya A., Ramzan Z.. Group blind digital signatures: a scalable solution to electronic cash. FC’98, LNCS 1465. Berlin: Springer-Verlag, 1998, pp. 184-197.
    [75] Lin Chen, Huang Xiaoqin, You Jinyuan. Fair tracing without trustees for multiple banks. CIS 2004, LNCS 3314. Berlin: Springer-Verlag. 2004, pp. 1061-1066,.
    [76] Zhang Fangguo, Zhang Futai, Wang Yumin. Electronic cash system with multiple banks. Chinese J. Computers. 24(5), 2001, pp. 455-462.
    [77] Canard S., Traore J.. On fair E-cash systems based on group signatures. ACISP 2003, LNCS 2727. Berlin: Springer-Verlag. 2003, pp.237-248.
    [78] Maitland G., Boyd C.. Fair electronic cash based on a group signature scheme. ICICS 2001, LNCS 2229. Berlin: Springer-Verlag. 2001, pp. 461-465.
    [79] Guo Yuanbo, Ma Jianfeng. A new and efficient secret sharing in graph-based prohibited structures. Chinese Journal of Electronics. 14(3), 2005, pp. 393-395.
    [80] Traore J.. Group signatures and their relevance to privacy-protecting offline electronic cash systems. ACISP’99, LNCS 1587, Berlin: Springer-Verlag, 1999, pp. 228-243.
    [81] Popescu C.. An off-line electronic cash system with revocable anonymity. IEEE MELECON 2004, Croatia: IEEE Press, 2004, pp. 763-767.
    [82] Jeong I. R., Lee D. H.. Anonymity control in multi-bank e-cash system. INDOCRYPT 2000, LNCS 1977, Berlin Heidelberg: Springer-Verlag, 2000, pp. 104-106.
    [83] Zhong J., He D.-K.. ACJT group blind signature scheme.IEEE ChinaCom’06, Beijing: IEEE Press, 2006, pp. 1-6.
    [84]陈华,蔡光兴.盲签名的一般化及其安全性分析.信息安全与通信保密. 6, 2007, pp.231-233.
    [85]张彤,王育民.几种部分盲签名的算法设计及其安全性分析.西安电子科技大学学报. 31(6), 2004, pp. 963-966.
    [86]辛向军,李发根,肖国镇.对几种部分盲签名方案的安全性分析与改进.西安电子科技大学学报. 33(6), 2006, pp. 953-955.
    [87] Chien H., Jan J., Tseng Y.. RSA-based partially blind signature with low computation. In: the Eighth International Conference of Parallel and Distributed Systems. South Korea: IEEE Press, 2001, pp. 385-389.
    [88] Abe M., Fujisaki E.. How to date blind signatres. In ASIACRYPT’96, LNCS 1163. Berlin Heidelberg: Springer-Verlag,1996, pp. 244-251.
    [89] Abe M., Okamoto T.. Provably secure partially blind signatures. CRYPTO 2000, LNCS 1880, Berlin Heidelberg: Springer-Verlag, 2000, pp. 271-286.
    [90] Chow S., Hui L., Yiu S.et al.. Two improved partially blind signature schemes from bilinear pairings. ACISP 2005, LNCS 3574. Berlin: Springer-Verlag, 2005, pp. 316-328.
    [91] Gong Zheng, Li Xiangxue, Chen Kefei. Efficient partially blind signature scheme with provable security. COCOON 2006, LNCS 4112. Berlin: Springer-Verlag, 2006, pp. 378-386.
    [92] Wu Qianhong, Susilo Willy, Mu Yi et al.. Efficient partially blind signatures with provable security. ICCSA 2006, LNCS 3982. Berlin: Springer-Verlag, 2006, pp.345-354.
    [93] Liu Jingwei, Sun Rong, Kou Weidong. Fair e-payment protocol based on simple partially blind signature scheme. Wuhan university Journal of Natural Sciences. Vol.12, No.1, 2007, pp. 181-184.
    [94] Pointcheval D., Stern J.. Security arguments for digital signatures and blind signatres. Journal of Cryptology, 13(3). 2000, pp.361-396.
    [95] Schnorr C.. Security of blind discrete log signatures against interactive attacks. ICICS 2001, LNCS 2229. Berlin: Springer-Verlag, 2001, pp. 1-12.
    [96] Chien H., Jan J., Tseng Y.. Partially blind threshold signature based on RSA.Informatica, 14(2), 2003, pp. 155–166.
    [97] Zhang, F., Safavi–Naini R., Susilo W.. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In Proceedings of Indocrypt 2003, LNCS 2904. Berlin: Springer-Verlag, 2003, pp. 191–204.
    [98] Shamir A.. Identity-based cryptosystems and signature schemes. Advances in Cryptology–CRYPTO’83, Berlin: Springer-Verlag, 1983, pp. 47–53.
    [99] Brands S.. Untraceable off-line cash in wallet with observers. In: Advances in Cryptology–CRYPTO’93, LNCS 773. Berlin: Springer-Verlag, 1993, pp. 302–318.
    [100] Zhang F., Kim K.. Efficient ID-based blind signature and proxy signature from bilinear pairings. ACISP 2003, LNCS 2727. Berlin: Springer-Verlag, 2003, pp. 312–323.
    [101] Chen X., Zhang F., Mu Y. et al.. Efficient provably secure restrictive partially blind signatures from bilinear pairings. FC 2006, LNCS 4107, Berlin: Springer-Verlag, 2006, pp. 251-265.
    [102] Maitland G., Boyd C.. A provably secure restrictive partially blind signature scheme. In Public Key Cryptography, PKC 2002, LNCS 2274. Berlin: Springer-Verlag, 2002, pp. 99–114.
    [103] Chen X., Zhang F., Liu S.. ID-based restrictive partially blind signatures. Journal of System and Software, 2007, 80(2): 164-171.
    [104] Wang C., Tang Y., Li Q.. ID-baseed fair off-line electronic cash system with multiple banks. Journal of Computer Science and Technology. 22(3), 2007, pp. 487-493.
    [105] Chaum D.. Designated confirmer signatures. In Advances in Cryptology– EUROCYPT’94, LNCS 950. Berlin: Springer-Verlag, 1994, pp. 86–91.
    [106] Zhang F., Chen X., Wei B.. Efficient designated confirmer signature from bilinear pairings. ASIACCS’08, New York: ACM Press, 2008, pp. 363-368.
    [107] Wikstr?m D.. Designated confirmer signatures revisited. TCC 2007, LNCS 4392, Berlin: Springer-Verlag, 2007, pp. 342-361.
    [108] Huang Z., Chen K., Wang Y.. Provably secure convertible user designatingconfirmer partially blind signatures. Informatica, 17( 3 ), 2006, pp. 347-362.
    [109] Schnorr C. P.. Efficient signature generation by smart cards. J. Cryptology, no. 4, 1991, pp. 161-174.
    [110] Feige U., Fiat A., Shamir A.. Zero-knowledge proofs of identity. Journal of Cryptology, 1, 1988, pp. 77–94.
    [111] Chaum D. Online cash checks. In: Advances in Cryptology-EUROCRYPT’89, LNCS 434, Berlin : Springer-Verlag. 1990. pp. 288-293.
    [112] Chaum D , Pedersen T. Transferred cash grows in size. In: Advances in Cryptology-EUROCRYPT’92, LNCS 658. Berlin : Springer-Verlag. 1993, pp. 391-407.
    [113] Chaum D., Antwerpen H. van. Undeniable signatures. In Advances in Cryptology– CRYPTO’89, LNCS 435. Berlin : Springer-Verlag. 1989, pp. 212–216.
    [114] Lim C., Lee P.. Modified Maurer–Yacobi’s scheme and its applications. In: Advances in Cryptology– AUSCRYPT’92, LNCS 718. Berlin : Springer-Verlag. 1992, pp. 308–323.
    [115] Kim S., Park S., Won D.. Zero-knowledge nominative signatures. In: International Conference on the Theory and Applications of Cryptology, Berlin : Springer-Verlag. 1996, pp. 380–392.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700