电子商务中的公平交换协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
电子商务是基于Internet的双方或多方之间进行的有形商品或者无形服务的交换,所以公平交换协议在电子商务中有着广泛的应用。
     本篇论文主要研究了电子商务中的公平交换协议以及由此构造的公平电子支付方案,并致力于弱化公平交换协议过程中的信任基础。我们首先从具有第三方的公平交换协议入手,将通常使用的可信第三方弱化为半可信第三方,接着进一步将三方公平交换协议简化成两方公平交换协议,同时也将方案的信任基础进一步降低。最后,我们给出了基于ID的无可信PKG的签名方案,使得无信任基础或者弱信任基础下的两方公平交换成为可能。
     本文得到如下主要结果:
     (1)给出了两种新的公平电子支付方案。在第一个方案中,我们引入了一个半可信第三方(S-TTP)来构建一个公平的电子商务交易环境。在第二个方案中,我们对第一个方案进行了改进,通过逆向使用盲签名方案,又构造出了一种新的公平电子支付协议,减少了交易过程中的通信量;
     (2)给出了公平交换签名方案(Fair Exchange Signature Scheme—FESS)的基本模型,该模型可以使参与双方以一种公平的方式交换数字签名,它可以基于现在已有的大多数签名方案来实现。
     (3)给出了以Schnorr签名为基础的FESS实现方案,并且给出了该方案在随机预言机模型下的安全证明;
     (4)提出了一种低计算复杂度的简单半盲签名方案模型,由这个模型构造了两种简单半盲签名。并且,我们给出了在随机预言机模型下的详细的安全证明;
     (5)通过逆向使用简单半盲签名方案,我们构造出了一种简单而且高效的公平电子支付协议。在该协议中,不涉及任何可信第三方(TTP),两个参与者以一种简单的方式达到在电子商务中公平交易中目的;
     (6)提出了基于ID的无可信PKG签名方案的详细定义。通过利用Gap Diffie-Hellman(GDH)群,构造了一种新的基于ID的无可信PKG签名方案。证明了在随机预言机模型下,该方案能够抵抗适应性选择消息攻击和ID攻击下的存在性伪造;
     (7)对RosettaNet中所用到的安全策略以及网格中的安全问题进行了讨论,并在此基础上对RosettaNet的,尤其是在网格基础设施中的安全性进行了分析和改进。
Electronic Commerce is the Internet-based exchange of tangible merchandize or in-tangible service between two or multi parts, so the fair exchange protocols have beenwidely used in electronic commerce.
     This dissertation investigate the fair exchange protocols and fair e-payment schemesfrom these protocols in electronic commerce, and focus attention on weakening the trustbases of the fair exchange protocols. We first discuss the fair exchange protocols with thethird party, but, in which a semi-trusted third party is introduced instead of the trustedthird party. Second, we simplify three parties to two parties farther, so the trust base isalso weakened in these fair exchange protocols. At last, we propose the ID-based signaturewithout trusted PKG, which makes it possible that fair exchange protocols between twoparties with no trust or weak trust base.
     The author obtains main results as follows:
     (1) Two new fair e-payment scheme are presented. In the first scheme, a semi-trustedthird party is introduced to provide a fair commerce environment. In the secondscheme, we improve the first scheme and, by converse using blind signature, presenta new fair e-payment scheme for electronic commerce, which simplified the commu-nication of the business process;
     (2) The basic model of Fair Exchange Signature Scheme is presented, which allows twoplayers to exchange digital signatures in a fair way and has various implementationson most of the existing signature schemes;
     (3) An Implementation of FESS from Schnorr signature is presented. Moreover, thesecurity proof is given under Random Oracle Model.
     (4) A low-computation model of simple partially blind signature is presented, fromwhich we raise two new simple partially blind signatures. The security proof is alsogiven under Random Oracle Model.
     (5) By converse using simple partially blind signature, we present a simple and effi-cient fair e-payment scheme. In the protocol, without any trusted third party, twoparticipants achieve the goals of fair payment with each other in a simple way ine-commerce business process.
     (6) We introduce the exact concept of ID-based signature without trusted Private KeyGenerater(PKG). Using Gap Diffie-Hellman (GDH) groups, we construct an newefficient ID-based signature scheme without trusted PKG. The scheme is proved tobe secure against existential forgery on adaptively chosen message and ID attack.
     (7) We discuss the security strategy of the RosettaNet and the security issues of theGrid. And then analyze and improve the security of RosettaNet, particularly in theGrid environment.
引文
[AC97] M. ABE AND J. CAMENISCH, Partially blind signatures, Symposium on Cryptography and Information Security, 1997.
    [AF96] M. ABE AND E. FUJISAKI, How to date blind signatures, Advances in Cryptology - ASIACRYPT'96, LNCS 1163, Springer-Verlag, 1998, pp. 244-251.
    [Agn93] G. AGNEM, R. MULLIN AND S. VANSTONE, Improved digital signature scheme based on discrete exponentiation, Electronics Letters, 1990, 26(14): pp. 1024-1025.
    [AM04] G. ATENIESE AND B. DE MEDEIROS, Identity-based chameleon hash and applications, Financial Cryptography-FC 2004, LNCS 3110, Springer-Verlag, 2004, pp. 164-180.
    [AO00] MASAYUKI ABE AND TATSUAKI OKAMOTO, Provable secure partially blind signatures, Proceedings of CRYPTO'00, LNCS 1880, Springer-Verlag, 2000, pp. 271-286.
    [AO01] M. ABE AND M. OHKUBO, Provably secure fair blind signatures with tight revocation, Advances in Cryptology-Asiacrypt'01, LNCS 2248, Springer-Verlag, 2001, pp. 583-601.
    [AOS02] M. ABE, M. OHKUBO, AND K. SUZUKI, 1-out-of-n signatures from a variety of keys, In Advances in Cryptology - ASIACRYPT 2002, LNCS 2501, Springer-Verlag, 2002, pp. 415-432.
    [AP03] SATTAM S. AL-RIYAMI AND K. G. PATERSON, Certificateless Public Key Cryptography, In ASIACRYPT 2003, LNCS 2894, Springer-Verlag, 2003, pp. 452-473.
    [AP05] SATTAM S. AL-RIYAMI AND KENNETH G. PATERSON, CBE.from CL-PKE: A Generic Construction and Effcient Schemes, Public Key Cryptography - PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, LNCS 3386, Les Diablerets, Switzerland, January 23-26, 2005, pp. 398.
    [Aso97] N. ASOKAN, ET.AL., The State of the Art in Electronic Payment Systems, IEEE Computer, 30 (9), 1997, pp. 28-35.
    [Aso98] N. ASOKAN, ET.AL., Fairness in Electronic Commerce, Ph. D Thesis, Waterloo, Canada, 1998.
    [ASW96] N. ASOKAN, M. SCHUNTER, AND M. WAIDNER, Optimistic protocols for fair exchange, IBM Research Reprot RZ2858(#90806).
    [ASW97] N. ASOKAN, V. SHOUP, AND M. WAIDNER, Optimistic protocols for fair exchange, 4th ACM Conference on Computer and Communication Security, ACM Press, 1997, pp. 8-17.
    [ASW98a] N. ASOKAN, V. SHOUP, AND M. WAIDNER, Optimistic fair exchange of digital signatures, Advances in Cryptology - EUROCRYPT'98, LNCS 1403, Springer-Verlag, 1998, pp. 591-606.
    [ASW98b] N. ASOKAN, V. SHOUP, AND M. WAIDNER, Asynchronous Protocols for Optimistic Fair Exchange, IEEE Symposium on Security and Privacy, Oakland, California, 1998.
    [ASW00] N. ASOKAN, V. SHOUP, AND M. WAIDNER, Optimistic fair exchange of signatures, In IEEE Journal on Selected Areas in Communication vol. 18(4), 2000, pp. 593-610.
    [Ate99] GIUSEPPE ATENIESE, Efficient verifiable encryption (and fair exchange) of digital signatures, Proceedings of 6th ACM Conference on Computer and Communications Security (CCS), Singapore, 1999, pp. 138-146.
    [Bao04] F. BAO, Colluding attacks to a payment protocol and two signature exchange schemes, Proceedings of Asiacrypt 2004, LNCS 3329, Springer-Verlag, 2004, pp. 417-429.
    [BB04a] D. BONEH AND X. BOYEN, Efficient selective-ID secure identity based encryption without random oracles, Advances in Cryptology-Eurocrypt'04, LNCS 3027, Springer- Verlag, 2004, pp. 223-238.
    [BB04b] D. BONEH AND X. BOYEN, Short signatures without random oracles, Advances in Cryptology-Eurocrypt'04, LNCS 3027, Springer-Verlag, 2004, pp. 56-73.
    [BB04c] D. BONEH AND X. BOYEN, Secure identity based encryption without random oracles, Advances in Cryptology-Crypto'04, LNCS 3152, Springer-Verlag, 2004, pp. 443-459.
    [BBS04] D. BONEH, X. BOYEN AND H. SHACHAM, Short group signatures, Advances in Cryptology-Crypto'04, LNCS 3152, Springer-Verlag, 2004, pp. 41-55.
    [BCDG87] E. F. BRICKELL, D. CHAUM, I. B. DAMGARD AND J. VAN DE GRAAF, Gradual and verifiable release of a secret, Advances in Cryptology: Proceedings of Crypto'87, LNCS 293, Santa Barbara, California, August, 1987, pp. 156-166.
    [BCOP04] D. BONEH, G. D. CRESCENZO, R. OSTROVSKY AND G. PERSIANO, Public key encryption with keyword search, Advances in Cryptology-Eurocrypt'04, LNCS 3027, Springer-Verlag, 2004, pp. 506-522.
    [BDM98] F. BAO, R. H. DENG, AND W. MAO, Efficient and Practical Fair Exchange Protocols with Off-line TTP, IEEE Symposium on Security and Privacy, Oakland, California, May 1998, pp. 77-85.
    [BF98] C. BOYD AND E. FOO, Off-line fair payment protocols using convertible signature, Proceedings of Asiacrypt'98, LNCS 1514, Springer-Verlag, 1998, pp. 271-285.
    [BF01] D. BONEH. AND M. FRANKLIN, Identity-based Encryption from the Well pairing, Advances in Crptology-Crypto'01, LNCS 2139, Springer-Verlag, 2001, pp. 213-229.
    [BGLS03] D. BONEH, C. GENTRY, S. LYNN AND n. SHACHAM, Aggregrate and verifiably encrypted signatures from bilinear maps, In Advances in Cryptology -EUROCRYPT 2003, LNCS 2656, Springer-Verlag, 2003, pp. 416-432.
    [BGMR90] M. BEN-OR, O. GOLDREICH, S. MICALI AND R. RIVEST, A fair protocol for signing contracts, IEEE Transactions on Information Theory, IT-36(1), January 1990, pp. 4O-46.
    [BLMQ05] P.S.L.M. BARRETO, B. LIBERT, N. MCCULLAGH AND J. QUISQUATER, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, Advances in Cryptology-Asiacrypt'05, LNCS 3788, Springer-Verlag, 2005, pp. 515-532.
    [BLS01] D. BONEH, B. LYNN AND n. SHACHAM, Short Signatures from the Well Pairing, In Advances in Crptology-Asiacrypt'01, LNCS 2248, Springer-Verlag, 2001, pp. 514-532.
    [Blu81] M. BLUM, Three Application of the Oblivious Transfer, Version 2, University of California at Berkeley, Ca 94720, 1981.
    [BM82] MANUEL BLUM, SILVIO MICALI, How to generate Cryptographically Strong Sequence of Pseudo Random Bits, 23rd Symposium on Foundation of Computers Science, IEEE Computer Society, 1982, pp. 112-117.
    [BN00] D. BONEH, AND M. NAOR, Timed commitments (extended abstract), In Advances in Cryptology - CRYPTO 2000, LNCS 1880, Springer-Verlag, 2000, pp. 236-254.
    [BNP01] M. BELLARE, C. NAMPREMPRE, D. POINTCHEVAL et. al, The one-more-RSA- inversion problems and the security of Chaum's blind signature scheme, Financial Cryptography-FC'01, LNCS 2339, Springer-Verlag, 2001, pp. 319-338.
    [BNP03] M. BELLARE, C. NAMPREMPRE, D. POINTCHEVAL et. al, The one-more-RSA- inversion problems and the security of Chaum's blind signature scheme, Journal of Cryptology, 2003, 16(3): pp. 185-215.
    [Bol02] A. BOLDYREVA, Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme, Practice and Theory in Public Key Cryptography-PKC 2003, LNCS 2567, Springer-Verlag, 2003, pp. 31-46.
    [Boy03] X. BOYEN, Multipurpose identity-based signcryption: a swiss army knife for identitybased cryptography, Advances in Cryptology-Crypto'03, LNCS 2729, Springer-Verlag, 2003, pp. 382-398.
    [BPW03] A. BOLDYREVA, A. PALACIO AND B. WARINSCHL Secure proxy signature schemes for delegation of signing rights, Cryptology ePrint Archive, Report 2003/096, http://eprint.iacr. org.
    [Bra93] S. BRANDS, untraceable off-line cash in wallet with observers, Advances in Cryptology - CRYPTO'93, LNCS 773, Springer-Verlag, 1993, pp. 302-318.
    [BR93] M. BELLARE, AND P. ROGAWAY, Random oracles are practical: a paradigm for designing efficient protocols, In Proc. of the 1st CCCS, ACM press, 1993, pp. 62-73.
    [BSS05] JOONSANG BAEK, REIHANEH SAFAVI-NAINI AND WILLY SUSILO, Certificateless Public Key Encryption Without Pairing, Information Security: 8th International Conference, ISC 2005, LNCS 3650, Singapore, September 20-23, 2005, pp. 134.
    [BZ04a] J. BAEK AND Y. ZHENG, Identity-based threshold signature scheme from the bilinear pairings, IAS'04 track of ITCC'04, IEEE Computer Society, 2004, pp. 124-128.
    [BZ04b] J. BAEK AND Y. ZHENG, Identity-based threshold decryption, Practice and Theory in Public Key Cryptography-PKC 2004, LNCS 2947, Springer-Verlag, 2004, pp. 248-261.
    [CA89] D. CHAUM AND VAN ANTWERPEN, Undeniable signatures, Advances in Cryptology- Crypto'89, LNCS 435, Springer-Verlag, 1990, pp. 212-216.
    [Cas02] C. CASTELLUCCIA, How to convert any ID-based signature scheme into a group signature scheme, Cryptology ePrint Archive, Report 2002/116, http://eprint.iacr.org.
    [CC03] J. C. CHA AND J. H. CHEON, An Identity-Based Signature from Gap Diffie-Hellman Groups, In Public Key Cryptography-PKC'03, LNCS 2567, Springer-Verlag, 2003, pp. 18-30.
    [CD00] J. CAMENISCH, I. DAMGARD , Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes, BRICS: Technical Report RS-98-32, 2000.
    [CFN88] D. CHAUM, A. FIAT AND M. NAOR, Untraceable electronic cash, Advances in Cryptology-Crypto'88, LNCS 403, Springer-Verlag, 1988, pp. 319-327.
    [CH91] D. CHAUM AND S. VAN HEYST, Group signatures, Advances in Cryptology- Eurocrypt'91, LNCS 547, Springer-Verlag, 1991, pp. 257-265.
    [Cha82] D. CHAUM, Blind signatures for untraceable payments, Advances in Cryptology - Pro- ceedings of Crypto'82, Prenum Publishing Corporation, 1982, pp. 199-204.
    [Cha83] D. CHAUM, Blind Signature Systems, Advances in Cryptology, Crypto'83, Plenum, 1983, pp. 153.
    [Cha85] D. CHAUM, Security Without Identification: Transaction Systems to Make Big Brother Obsolete, Communications of ACM, vol. 28, No. 10, Oct 1985, pp. 1030-1044.
    [Cha88] D. CHAUM, Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA, Advances in Cryptology - EUROCRYPT'88, LNCS 330, Springer-Verlag, 1988, pp. 177-189.
    [Cha94] D. CHAUM, Designated confirmer signatures, Advances in Cryptology-Eurocrypt'94, LNCS 950, Springer-Verlag, 1995, pp. 86-91.
    [Che02] 陈晓峰,电子商务安全性的理论与技术研究,西安电子科技大学博士学位论文,2002。
    [Che04] 程相国,基于双线性对的签名体制的研究,西安电子科技大学博士学位论文,2006。
    [CHK03] R. CANETTI, S. HALEVI AND J. KATZ, A forward-secure public-key encryption scheme, Advances in Cryptology-Eurocrypt'03, LNCS 2656, Springer-Verlag, 2003, pp. 255-271.
    [CHYC03] S. S. M. CHOW, L. C. K. HuI, S. M. YIU AND K. P. CHOW, A secure modified ID-based undeniable signature scheme based on Han et al. 's Scheme against Zhang et al. 's Attacks, Cryptology ePrint Archive, Report 2003/262, http://eprint.iacr.org.
    [CHYC05] S. S. M. CHOW, L. C. K. HUI, S. M. YIU AND K. P. CHOW, Two improved partially blind signature schemes from bilinear pairings, ACISP 2005, LNCS 3574, Springer- Verlag, 2005, pp. 316- 328.
    [CJT01] HUNG-YU CHIEN, JINN-KE JAN, YUH-MIN TSENG, RSA-Based Partially Blind Signature with Low Computation, Proceedings of ICPADS 2001, 2001, pp. 385-389.
    [CKP04] LIQUN CHEN, CAROLINE KUDLA AND KENNETH G.PATERSON, Concurrent Signature, Advances in Cryptology - EUROCRYPT 2004. LNCS, Vol. 3027, Springer-Verlag, 2004, pp. 287-305.
    [CL91] C. CHANG AND C. LIN, An ID-based signature scheme based upon Rabin's public key cryptosystem, Proceedings of the 25th Annual IEEE International Carnahan Conference on Security Technology, 1991, pp. 139-141.
    [CL02] J. H. CHEON AND D. H. LEE, Diffie-Hellman problems and bilinear maps, Cryptology ePrint Archive, Report 2002/117, http://eprint.iacr.org.
    [Cle89] R. CLEVE, Controlled gradual disclosure schemes for random bits and their applications, Advances in Cryptology: Proceedings of Crypto'89, LNCS 435, Santa Barbara, California, August 1989, pp. 573-588.
    [CLW05] X. CHENG, J. LIU AND X. WANG, An identity-based signature and its threshold version, 19th International Conference on Advanced Information Networking and Applications (AINA 2005), IEEE Computer Society, 2005, pp. 973-977.
    [CM04] L. CHEN AND J. MALONE-LEE, Impwved identity-based signcryption, Cryptology ePrint Archive, Report 2004/114, http://eprint.iacr. org.
    [CPS94] J. CAMENISCH, J. PIVETEAU AND M. STADLER, Blind signatures based on the discrete logarithm problem, Advances in Cryptology-Eurocrypt'94, LNCS 950, Springer-Verlag, 1994, pp. 428-432.
    [CPS95] JAN L. CAMENISCH, JEAN-MARC PIVETEAU, AND MARKUS A. STADLER, Blind Signature Based on the Discrete Logarithm Problem, In Advances in Cryptology-proceedings of Eurocrtpt'94, LNCS 950, Springer-Verlag, 1995, pp. 428-432.
    [CS99] R. CRAMER AND V. SHOUP, Signature Schemes Based on the Strong RSA Assumption, 6th ACM Conference on Computer and Communication Security, ACM Press, 1999.
    [CYHC04] S. S. M. CHOW, S. M. YIU, L. C. K. HUI AND K. P. CHOW, Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity, International Conference on Information Security and Cryptology (ICISC 2003), LNCS 2971, Springer-Verlag, 2004, pp. 352-369.
    [CZK03] X. CHEN, F. ZHANG, K. KIM, A New ID-based Group Signature Scheme from Bilinear Pairings, In Proceedings of WISA'03, LNCS 2908, Springer-Verlag, 2003, pp. 585-592.
    [CZK04] X. CHEN, F. ZHANG AND K. KIM, Chameleon hashing without key exposure, Cryptology ePrint Archive, Report 2004/038, http://eprint.iacr. org.
    [CZKK04] X. CHEN, F. ZHANG, D. M. KONIDALA AND K. KIM, New ID-based threshold signature scheme from bilinear pairings, Progress in Cryptology-Indocrypt 2004, LNCS 3348, pp. 371-383.
    [CZQW05] X. CHENG, H. Znv, Y. QIU AND X. WANG, Efficient group signatures from bilinear pairing, SKLOIS Conference on Information Security and Cryptology (CISC 2005), LNCS 3822, Springer-Verlag, 2005, pp. 128-139.
    [Dam93] I. B. DAMGARD, Practical and provably secure release of a secret and exchange of signatures, Advances in Cryptology: Proceedings of Eurocrypt'93, LNCS 765, Lofthus, Norway, May 1993, pp. 200-217.
    [Dam04] SURESH DAMODARAN, B2B Integration over the Internet with XML -RosettaNet Successes and Challenges, Proceedings of the Thirteenth World Wide Web Conference (WWW 2004), New York City, May 2004, pp. 188-195.
    [DF91] Y. DESMEDT AND Y. FRANKEL, Shared generation of authentication and signature, Advances in Cryptology-Crypto'91, LNCS 576, Springer-Verlag, 1992, pp. 457-469.
    [DG96] R. H. DENG, L. GONG, A. A. LAZAR AND W. WANG, Practical protocols for certified electronic mail, Journal of Network and Systems Management, 4(3), 1996, pp. 279-297.
    [DH76] W. DIFFIE, M. HELLMAN, New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 1976, pp. 644-654.
    [DQ86] Y. DESMEDT AND J. QUISQUATER, Public-key systems based on the difficulty of tampering, Advances in Cryptology-Crypto'86, LNCS 263, Springer-Verlag, 1986, pp. 111-117.
    [DR03] Y. DODIS, AND L. REYZIN, Breaking and repairing optimistic.fair exchange from PODC 2003, In ACM Workshop on Digital Rights Management (DRM), ACM Press, October 2003, pp. 47-54.
    [DSS94] National Institute of Standards and Technology, NIST FIPS PUB 186, Digital Signature Standard, U. S. Department of Commerce, May 1994.
    [DWGW03] X. Du, Y. WANG, J. GE AND Y. WANG, Chameleon signature from bilinear pairing, Cryptology ePrint Archive, Report 2003/238, http://eprint.iacr. org.
    [DY83] D. DOLEV, A. YAO, On the Security of Public Key Protocols, IEEE Transactions on Information Theory, Vol. 29(2), 1983, pp. 198-208.
    [EG85] T. ELGAMAL, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory, IT-31(4), 1985, pp. 469-472.
    [EGM89] S. EVEN, O. GOLDREICH AND S. MICALI, On-line/Off-line digital signatures, Advances in Cryptology-Crypto'89, LNCS 435, Springer-Verlag, 1990, pp. 263-277.
    [Fer93] N. FERGUSON, Single term off-line coins, Advances in Cryptology-Eurocrypt'93, LNCS 765, Springer-Verlag, 1993, pp. 318-328.
    [Fer01] J. L. FERRER-GOMILA ET AL. , Efficient Optimistic N-Party Contract Signing, ISC2001, LNCS 2200, Springer-Verlag, 2001, pp. 394-407.
    [FK04] IAN FOSTER, CARL KESSELMAN, The Grid: Blueprint for a New Computing Infrastructure, 2nd Edition, Morgan Kaufmann, 2004. ISBN: 1-55860-933-4.
    [FKTT98] I. FOSTER, C. KESSELMAN, G. TSUDIK, S. TUECKE, A Security Architecture for Computational Grids, Proc. 5th ACM Conference on Computer and Communications Security Conference, 1998, pp. 83-92.
    [FL96] W. S. JUANG AND C. L. LEI, Effient blind signature sheme based on quadratic residues, Electronics Letters, 32(9), 1996, pp. 811-813.
    [FL98] C. FAN AND C. LEI, Low-computation partially blind signatures for electronic cash, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E81-A(5), 1998, pp. 818-824.
    [FOO93] A. FUJIOKA, T. OKAMOTO, AND K. OHTA, A practical secret voting scheme for large scale elections, Advances in Cryptology - AUSCRYPT'92, LNCS 718, Springer-Verlag, 1993, pp. 244-251.
    [FR97] M. FRANKLIN AND M. REITER, Fair exchange with a semi-trusted third party, Proceedings of 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, April 1997, pp. 1-6.
    [FS86] A. FIAT AND A. SHAMIR, How to prove yourself: Practical solutions to identification and signature problems, Advances in Cryptology-Crypto'86, LNCS 263, Springer-Verlag, 1986, pp. 186-194.
    [GJM99] J. GARAY, M. JAKOBSSON AND P. MACKENZIE, Abuse-free optimistic contract signing, In Advances in Cryptology - CRYPTO 1999, LNCS 1666, Springer-Verlag, 1999, pp. 449-466.
    [GM99] J. GARAY, P. MACKENZIE, Abuse-free Multi-Party contract signing, DISC'99, LNCS 1693, Springer-Verlag, 1999, pp. 151-165.
    [GO92] S. GOLDWASSER AND a. OSTROVSKY, Invariant signatures and non-interactive zeroknowledge proofs are equivalent, Advances in Cryptology-Crypto'92, LNCS 740, Springer- Verlag, 1992, pp. 228-245.
    [Go183] O. GOLDREICH, A simple protocol for signing contracts, In Advances in Cryptology - CRYPTO 1983, Plenum Press, New York, 1984, pp. 133-136.
    [GP03] J. GARAY, AND C. POMERANCE, Timed fair exchange of standard signatures, In Proc. Financial Cryptography 2003, LNCS vol. 2742, Springer-Verlag, 2003, pp. 190-207.
    [GQ88] L. C. GUILLOU AND J. QUISQUATAR, A "paradoxical" identity-based signature scheme resulting from zero knowledge, In Advances in Cryptology-Crypto'88, LNCS 403, Springer- Verlag, 1990, pp. 216-231.
    [GS02] C. GENTRY AND A. SILVERBERG, Hierarchical ID-based cryptography, Advances in Cryptology-Asiacrypt'02, LNCS 2501, Springer-Verlag, 2002, pp. 548-566.
    [GS05] M. C. GORANTLA AND A. SAXENA, An Efficient Certificateless Signature Scheme, CIS 2005, Part Ⅱ, LNAI 3802, 2005, pp. 110-116.
    [Hes03] F. HESS, Efficient Identity Based Signature Schemes Based on Pairings, In Selected Areas in Cryptography-SAC'02, LNCS 2595, Springer-Verlag, 2003, pp. 310-324.
    [HJW00] D. HUHNLEIN, M. JACOBSON AND D. WEBER, Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders, Selected Areas in Cryptography, LNCS 2012, Springer-Verlag, 2000, pp. 275-287.
    [HK04] S. H. HENG AND K. KUROSAWA, k-resilient identity-based encryption in the standard model, Topics in Cryptology-CT-RSA 2004, LNCS 2964, Springer-Verlag, 2004, pp. 67-80.
    [HS03] J. HERRANZ AND G. SAEZ, A provably secure ID-based ring signature scheme, Cryptology ePrint Archive, Report 2003/261, http://eprint.iacr.org.
    [Http1] http://www.aosettaNet.org
    [Http2] http://www.Globus.org
    [HWI03] F. Hu, C. H. Wu AND J. D. IRWIN, A new forward secure signature scheme using bilinear maps, Cryptology ePrint Archive, Report 2003/188, http://eprint.iacr. org.
    [HY93] L. HARN AND S. YANG, ID-based cryptographic schemes for user identification, digital signature, and key distribution, IEEE Journal on selected areas in communications, 11(5), 1993, pp. 757-760.
    [HYW03] S. HAN, K. Y. YUENG AND J. WANG, Undeniable signatures from pairings over elliptic curves, Proceedings of 4th ACM Conference on Electronic Commerce-EC'03, 2003.
    [IN82] K. ITAKURA AND K. NAKAMURA, A public key cryptosystem suitable for digital multisignature, NEC Research and Development, 71, 1983, pp. 1-8.
    [Jou00] A. Jovx, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory Symposium, ANTS-IV, LNCS 1838, Springer-Verlag, 2000, pp. 385-394.
    [JL97a] W. JUANG, C. L. LEI, A secure and practical electronic voting scheme for real world environments. IEICE Trans. Fundamentals, E80-A(1), 1997, pp. 64-71.
    [JL97b] W. JUANG AND C. L. LEI, Fair blind threshold signatures based on discrete logarithm, Proceedings of National Computer Symposium, Vol. 2, 1997, pp. C-95-C-100.
    [JLO97] A. JUELS, M. LUBY AND R. OSTROVSKY, Security of blind digital signatures, Advances in Cryptology-Crypto'97, LNCS 1294, Springer-Verlag, 1997, pp. 150-164.
    [JMSW02] R. JOHNSON, D. MOLNAR, D. SONG AND WAGNER, Homomorphic signature schemes, Topics in Cryptology-CT-RSA 2002, LNCS 2271, Springer-Verlag, 2002, pp. 244-262.
    [JN01] A. Joux AND K. NGUYEN, Seperating decision Diffie-Hellman from Diffie- Hellman in cryptographie groups, Cryptology ePrint Archive, Report 2001/003, http://eprint.iacr. org.
    [JSI96] M. JAKOBSSON, K. SAKO, AND R. IMPAGLIAZZO, Designated verifier proofs and their applications, In Advances in Cryptology- EUROCRYPT 1996, LNCS 1070, Springer- Verlag, 1996, pp. 143-154.
    [JY97] M. JAKOBASSON AND M. YUNG, Distributed "Magic ink" signatures, Advances in Cryptology-Eurocrypt'97, LNCS 1233, Springer-Verlag, 1997, pp. 450-464.
    [Kai96] R. KAILAR, Accounability in Electronic Commerce Protocols, IEEE Trans. on Software Engineering, Vol. 22(5), 1996.
    [Kou00] W. KOU, ET.AL., A method of secure online payment by credit card, US Patent Application, 2000.
    [Kou01] W. Kou, Y. YESHA, C. J. TAN (EDS.), Electronic commerce technologies, LNCS 2040. Springer, Berlin Heidelberg New York, 2001.
    [Kou02] W. Kou, Mechanism for secure tendering in an open electronic network, US Patent No. 6,363,365.
    [Kou03] W. Kou, Payment Technologies for e-Commerce, Springer, Berlin Heidelberg, New York, 2003.
    [Kou97] W. Kou, Networking security and standards, Kluwer, Boston Dordrecht London, 1997.
    [KPW96] S. KIM, S. PARK AND D. WON, Zero-knowledge nominative signatures, Proceedings of PragoCrypt'96, International Conference on the Theory and Applications of Cryptology, 1996, pp. 380-392.
    [KR00a] H. KRAWCZYK AND T. RABIN, Chameleon signatures, Proceedings of NDSS 2000, pp. 143-154.
    [KR00b] STEVE KREMER, JEAN-FRANCOIS RASKIN, Game Analysis of Abuse-free Contract Signing, Financial Cryptography'00, Anguilla, 2000.
    [KR01] STEVE KREMER, JEAN-FRANCOIS RASKIN, A Game-Based Verification of Nonrepudiation and Fair Exchange Protocols, CONCUR 2001, pp. 551-565.
    [KY00] W. Kou, Y. YESHA, Electronic commerce technology trends: challenges and opportunities, IBM Press, Carlsbad, California, USA, 2000.
    [KY02] W. Kou, Y. YESHA, Editorial of special issue on technological challenges in electronic commerce, Int J Digit Libr 3: 277-278,2002.
    [LHKKI04] S. LEE, K. HAN, S. KANG, K. KIM AND S. R. INE, Threshold password-based authentication using bilinear pairings, 1st European PKI Workshop: Research and Applications, Samos Island,
    [LK99] H. LEE AND T. KIM, Message recovery fair blind signature, Practice and Theory in Public Key Cryptography-PKC 1999, LNCS 1560, Springer-Verlag, 1999, pp. 97-111.
    [LK02] B. LEE AND K. KIM, Self-certified signatures, Progress in Cryptology-Indocrypt 2002, LNCS 2551, Springer-Verlag, 2002, pp. 199-214.
    [LL92] C. LIM AND P. LEE, Modified Maurer-Yacobi's scheme and its applications, Advances in Cryptology-Auscrypt'92, LNCS 718, Springer-Verlag, 1992, pp. 308-323.
    [LLHC89] C. LAIH, J. LEE, L. HARN AND CHEN, A new scheme for ID-based cryptosystem and signature, Proceedings of the Eighth Annual Joint Conference of the IEEE Computer and Communications Societies, 1989, pp. 998-1002.
    [LQ03a] B. LIBERT, J. J. QUISQUATER, New identity based signcryption schemes based on pairings, IEEE Information Theory Workshop, Paris (France), 2003.
    [LQ03b] B. LIBERT, J.J. QUISQUATER, Efficient revocation and threshold pairing based cryptosystems, Symposium on Principles of Distributed Computing-PODC 2003, 2003. Greece, 2004.
    [LQ03c] B. LIBERT, J.J. QUISQUATER, Identity based undeniable signatures, Cryptology ePrint Archive, Report 2003/206, http://eprint.iacr.org.
    [LQ04] B. LIBERT AND J. J. QUISQUATER, Efficient signcryption with key privacy from Gap-Diffie-Hellman groups, Practice and Theory in Public Key Cryptography-PKC 2004, LNCS 2947, Springer-Verlag, 2004, pp. 187-200.
    [LW03] C. Y. LIN AND T. C. Wu, An identity-based ring signature scheme from bilinear pairings, Cryptology ePrint Archive, Report 2003/117, http://eprint.iacr. org.
    [LWZ03a] C. LIN, T. Wu AND F. ZHANG, A structured multi-signature scheme from the gap Diffie-Hellman group, Cryptology ePrint Archive, Report 2003/090, http ://eprint.iacr.org.
    [LWZ03b] C. Y. LIN, T. C. Wu AND F. ZHANG, Proxy signature and proxy Multi-signature from bilinear pairings, Proceedings of the 2003 International Conference on Informatics, Cybernetics and Systems, Kaohsiung, Taiwan, December 2003.
    [Lyn02] B. LYNN, Authenticated identity-based encryption, Cryptology ePrint Archive, Report 2002/072, http://eprint.iacr.org.
    [Mal02] J. MALONE-LEE, Identity-based signcryption, Cryptology ePrint Archive, Report 2002/098, http://eprint.iacr.org.
    [Mao96] W. MAO, Publicly Verifiable Partial Key Escrow, In ACISP'97, Springer-Verlag, 1996, pp. 240-248.
    [Mao03] W. MAO, Modern Cryptography: Theory Practice, Prentice Hall, 2003.
    [MAS97] S. MIYAZAKI, M. ABE AND K. SAKURAI, Partially blind signature schemes for the DSS and for a discrete log based message recovery signature, Proceedings of Korea-Japan Joint Workshop on Information Security and Cryptology, 1997, pp. 217-226.
    [Mau94] U. M. MAURER, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Advances in Cryptology-Crypto'94, LNCS 839, Springer- Verlag, 1994, pp. 271-281.
    [MB02] G. MAITLAND AND C. BOYD, A provably secure restrictive partially blind signature scheme, Practice and Theory in Public Key Cryptography-PKC 2002, LNCS 2274, Springer-Verlag, 2002, pp. 99-114.
    [MB04] N. MCCULLAGH AND P. S. L. M. BARRETO, Efficient and forward secure identity-based signcryption, Cryptology ePrint Archive, Report 2004/117, http://eprint.iacr.org.
    [MO96] A. J. MENEZES, P. C. VAN OORSCHOT AND S. A. VANSTONE, Handbook of applied cryptography, CRC press, 1996.
    [MR02] S. MICALI AND R. RIVEST, Transitive signature schemes, Topics in Cryptology-CT- RSA 2002, LNCS 2271, Springer-Verlag, 2002, pp. 236-243.
    [MUO96] M. MAMBO, K. USUDA AND EOKAMOTO, Proxy signatures: Delegation of the power to sign messages, IEICE Trans. Fundamentals, E79-A(9), 1996, pp. 1338-1353.
    [MW99] U. M. MAURER AND S. WOLF, The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms, Advances in Cryptology-Crypto'96, LNCS 1109, Springer-Verlag, 1999, pp. 268-282.
    [MY91] U. MAURER AND Y. YACOBI, Non-interactive public-key cryptography, Advances in Cryptology-Crypto'91, LNCS 547, Springer-Verlag, 1991, pp. 498-507.
    [NHI99] T. NISHIOKA, G. HANAOKA AND H. IMAI, A new digital signature scheme on ID-based key-sharing infrastructures, Information Security: 2nd International Workshop (ISW'99), LNCS 1729, Springer-Verlag, 1999, pp. 259-270.
    [NR93] K. NYBERG, AND R. A. RUEPPEL, A New Signature Scheme based on the DSA Giving Message Recovery, 1st ACM Conference on Computer and Communications Security, November 3-5, Fairfax, Virginia, 1993, pp. 58-61.
    [NR03] D. NALLA AND K. C. REDDY, Signcryption scheme for identity-based cryptosystems, Cryptology ePrint Archive, Report 2003/066, http://eprint.iacr.org.
    [NR95] K. NYBERG AND R. RUEPPEL, Message recovery for signature schemes based on the discrete logarithm problem, Advances in Cryptology-Eurocrypt'94, LNCS 950, Springer-Verlag, 1995, pp. 182-193.
    [NS04] L. NGUYEN AND R. SAFAVI-NAINI, Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings, Advances in Cryptology-Asiacrypt'04, LNCS 3329, Springer-Verlag, 2004, pp. 372-386.
    [Ok892] T. OKAMOTO, Provably secure and practical identification schemes and corresponding signature schemes, Advances in Cryptology-Crypto'92, LNCS 740, Springer-Verlag, 1992, pp. 31-53.
    [Oka06] T. OKAMOTO, Efficient Blind and Partially Blind Signatures Without Random Oracles, TCC 2006, LNCS 3876, Springer-Verlag, 2006, pp. 80-99.
    [0088] S. OHTA AND S. OKAMOTO, Practical extension of Fiat-Shamir scheme, Electronics Letters, 24(15), 1988, pp. 955-956.
    [OPT97] D. O'MAHONY, M. PEIRCE, H. TEWARI, Electronic payment systems, Artech House, Boston London, 1997.
    [Pat02] K. G. PATERSON, Id-based signatures from pairings on elliptic curves, Electronics Letters, 38(18), 2002, pp. 1025-1026.
    [PCSR03] J. M. PARK, E. CHONG, H. SIEGEL AND I. RAY, Constructing Fair-Exchange Protocols for E-Commeree Via Distributed Computation of RSA Signatures, Proceedings of the Twenty-Second ACM Symposium on Principles of Distributed Computing (PODC 2003), Boston, Massachusetts, USA, July 13-16, 2003, pp. 172-181.
    [Poi98] D. POINTCHEVAL, Strengthened security for blind signatures, Advances in Cryptology- Eurocrypt'98, LNCS 1403, Springer-Verlag, 1998, pp. 391-405.
    [PS96a] D. POINTCHEVAL AND J. STERN, Provably secure blind signature schemes, Advances in Cryptology-Asiacrypt'96, LNCS 1163, Springer-Verlag, 1996, pp. 252-265.
    [PS96b] D. POINTCHEVAL AND J. STERN, Security proofs for signature schemes, In Advances in Cryptology - EUROCRYPT 1996, LNCS 1070, Springer-Verlag, 1996, pp. 387-398.
    [PS97] D. POINTCHEVAL AND J. STERN, New blind signatures equivalent to factorization, 4th ACM Conference on Computer and Communication Security, ACM press, 1997, pp. 92-99.
    [PS00] D. POINTCHEVAL AND J. STERN, Security arguments for digital signatures and blind signatures, In Journal of Cryptology, vol. 13, 2000, pp. 361-396.
    [PW91] B. PFITZMANN AND M. WAIDNER, Fail-stop signatures and their applications, Proceedings of 9th Worldwide Congress on Computer and Communications Security and Protection (Securicom'91), 1991, pp. 145-160.
    [PWFKT01] L. PEARLMAN, V. WELCH, I. FOSTER, C. KESSELMAN, S. TUECKE, A Community Authorization Service for Group Collaboration, IEEE 3rd International Workgroup on Policies for Distributed Systems and Networks, 2001.
    [Rab79] M. RABIN, Digital signatures and public-key functions as intractable as factorization, MIT Lab of Computer Science, Technical Report, MIT/LCS/TR-212, Jan 1979.
    [Rab81] M. RABIN, Transaction Protection by Beacons, Harvard University, Cambridge, Massachusetts 02138, Technical Report TR-29-81, 1981.
    [Rom90] J. ROMPEL, One-way functions are necessary and sufficient for secure signatures, Proceedings of 22nd ACM STOC, ACM Press, 1990, pp. 387-394.
    [Ros02] RosettaNet Implementation Framework: Core Specification. Version: v02.00.01, 6 March 2002.
    [RSA78] R. RIVEST, A. SHAMIR AND L. ADLEMAN, A method for obtaining digital signatures and public key cryptosystems. Communications of ACM, 21(2), 1978, pp. 120-126.
    [RST01] R. RIVEST, A. SHAMIR AND Y. TAUMAN, How to leak a secret, In Advances in Cryptology- ASIACRYPT 2001, LNCS 2248, Springer-Verlag, 2001, pp. 552-565.
    [SAK94] K. SAKO, electronic voting scheme allowing open objection to the tally, IEICE Trans. Fundamentals, E77-A(1), 1994, pp. 24-30.
    [SBSW00] M. SHAW, R. BLANNING, W. STRADER, A. WHINSTON, Handbook on electronic commerce, Springer, Berlin Heidelberg New York, 2000.
    [Sch90] C. P. SCHNORR, Efficient identification and signatures for smart cards, Advances in Cryptology-Crypto'89, LNCS 435, Springer-Verlag, 1990, pp. 239-252.
    [SF03] D.R.stinson著,冯登国译,密码学原理与实践(第二版),北京,电子工业出版社,2003.
    [Sha84] A. SHAMIR, Identity-based Cryptosystems and Signature Schemes, In Advances in Cryptology-Crypto'84, LNCS 196, Springer-Verlag, 1984, pp. 47-53.
    [She00] M. H. SHERIF, Protocol8 for secure electronic commerce, CRC Press, Boca Raton London New York Washington DC, 2000.
    [SMZ04] W. SUSILO, Y. Mu, AND F. ZHANG, Perfect concurrent signature schemes, In: Information and Communications Security (ICICS ' 04), LNCS 3269, Spriger- Verlag, 2004, pp. 14-26.
    [SOK00] R. SAKAI, K. OHGISHI AND M. KASAHARA, Cryptosysytems based on pairing, In Symposium on Cryptography and Information Security-SCIS'00, Okinawa, Japan, 2000, pp. 26-28.
    [SPC95] M. STADLER, J. M. PIVETEAU AND J. CAMENISH, Fair blind signatures, Advances in Cryptology-Eurocrypt'95, LNCS 921, Springer-Verlag, 1995, pp. 209-219.
    [Sta96] M. STADLER, Publicly Verifiable Secret Sharing, In Advances in Cryptology-proceedings of Eurocrtpt'96, LNCS 1070, Springer-Verlag, 1996, pp. 190-199.
    [SZCK03] Y. XIE, F. ZHANG, X. CHEN AND K. KIM, ID-based distributed magic ink signature from pairings, International Conference on Information and Communications Security (ICICS 2003), LNCS 2836, Springer-Verlag, 2003, pp. 249-259.
    [Tan87] H. TANAKA, A realization scheme for the identity-based cryptosystem, Advances in Cryptology-Crypto'87, LNCS 293, Springer-Verlag, 1987, pp. 341-349.
    [TI89] S. TsuJI AND T. ITOH, An ID-based cryptosystem based on the discrete logarithm problem, IEEE Journal on Selected Areas in Communication, 7(4), 1989, pp. 467-473.
    [Wat04a] B. R. WATERS, Efficient Identity-Based Encryption Without Random Oracles, Cryptology ePrint Archive, Report 2004/180, http://eprint.iacr.org.
    [Way97] P. WARNER, Digital cash (2nd ed.), AP Professional, Boston New York London, 1997.
    [WBZ06] GUILIN WANG, FENG BAO, AND JIANYING ZHOU, The Fairness of Perfect Concurrent Signatures, In: Information and Communications Security (ICICS 06), LNCS 4307, Spriger- Verlag, 2006, pp. 435-451.
    [WL99] 王育民,刘建伟,通信网的安全—理论与技术,西安,西安电子科技大学出版社,1999。
    [WJP01] 王常吉,蒋文保,裴定一,用限制性群盲签名构造电子现金系统,通信学报,22(12),2001,PP.63-69.
    [WPJ02] 王常吉,裴定一,蒋文保,一个改进的基于限制性盲签名的电子现金系统,电子学报,30(7),2002,pp.1083-1085.
    [WYZ05] V. K. WEI, T. H. YUEN AND F. ZHANG, Group signature where group manager, members and open authority are identity-based, Information Security and Privacy (ACISP 2005), LNCS 3574, Springer-Verlag, 2005, pp. 466-480.
    [Yi03] X. YI, An identity-based signature scheme from the Well pairing, IEEE Communications Letters, 7(2), 2003, pp. 76-78.
    [YW04] T. H. YUEN AND V. K. WEI, Fast and proven secure blind identity-based signcryption from pairings, Cryptology ePrint Archive, Report 2004/121, http://eprint.iacr.org.
    [YZC00] 姚亦峰,朱华飞,陈抗生,基于二元仿射变换的广义ElGamal型盲签名方案,电子学报,28(7),2000,pp.128-130.
    [ZCSM05] F. ZHANG, X. CHEN, W. SUSILO AND Y. MU, A new short signature scheme without random oracles from bilinear pairings, Cryptology ePrint Archive, Report 2005/386, http://eprint.iacr.org.
    [ZDB00] JIANYING ZHOU, ROBERT DENG, AND FENG BAO, Some Remarks on a Fair Exchange Protocol, Third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000, LNCS 1751, Springer-Verlag, Melbourne, Victoria, Australia, 2000, pp. 46-57.
    [ZG96a] J. ZHOU AND D. GOLLMANN, Certified Electronic mail, Proceedings of Computer Security-ESORICS'96, LNCS 1146, Spriger-Verlag, 1996, pp. 160-171.
    [ZG96b] J. ZHOU AND D. GOLLMANN, A fair non-repudiation protocol, Proceedings of 1996 IEEE Symposium on Security and Privacy, Oakland, California, May 1996, pp. 55-61.
    [ZG97] J. ZHOU AND D. GOLLMANN, An efficient non-repudiation protocol, Proceedings of 10th IEEE Computer Security Foundations Workshop, Rockport, Massachusetts, June 1997, pp. 126-132.
    [Zhe97] Y. ZHENG, Digital signcryption or how to achieve cost (signature encryption) <<cost (signature) + cost (encryption), Advances in Cryptology-Crypto'97, LNCS 1294, Springer- Verlag, 1997, pp. 165-179.
    [ZK02] F. ZHANG AND K. KIM, ID-based blind signature and ring signature from pairings, Advances in Cryptology-Asiacrypt'02, LNCS 2501, Springer-Verlag, 2002, pp. 533-547.
    [ZK03] F. ZHANG AND K. KIM, Efficient ID-based blind signature and proxy signature from bilinear pairings, 8th Australasian Conference on Information Security and Privacy-ACISP 2003, LNCS 2727, Springer-Verlag, 2003, pp. 312-323.
    [ZSL03] F. ZHANG, R. SAFAVI-NAINI AND C. Y. LIN, New proxy signature, proxy blind signature and proxy ring signature schemes from bilinear pairing, Cryptology ePrint Archive, Report 2003/104, http://eprint.iacr.org.
    [ZSS03] F. ZHANG, R. SAFAVI-NAINI AND W. SUSILO, ID-based chameleon hashes from bilinear pairings, Cryptology ePrint Archive, Report 2003/208, http://eprint.iacr. org.
    [ZSS04a] F. ZHANG, R. SAFAVI-NAINI AND W. SUSILO, An efficient signature scheme from bilinear pairings and its applications, Practice and Theory in Public Key Cryptography- PKC 2004, LNCS 2947, Springer-Verlag, 2004, pp. 277-290.
    [ZSS04b] F. ZHANG, R. SAFAVI-NAINI AND W. SUSILO, Efficient verifiably encrypted signature and partially blind signature from bilinear pairings, Progress in Cryptology-Indocrypt 2003, LNCS 2904, Springer-Verlag, 2003, pp. 191-204.
    [ZWW01] 张方国,王常杰,王育民,基于椭圆曲线的数字签名与废盲签名,通信学报,22(8),2001,pp.22-28.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700