Responsive image
博碩士論文 etd-0409113-192629 詳細資訊
Title page for etd-0409113-192629
論文名稱
Title
具不可連結性之快速簽章法
On-the-fly Signature Schemes with Unlinkability
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
93
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2013-03-22
繳交日期
Date of Submission
2013-05-10
關鍵字
Keywords
部分盲簽章、在線/離線簽章、不可連結性、匿名證件系統、橢圓曲線、變色龍赫序函數
Partially Blind Signature, On-line/Off-line Signature, Anonymous Credential System, Chameleon Hash Function, Unlinkability, Elliptic Curve
統計
Statistics
本論文已被瀏覽 5745 次,被下載 134
The thesis/dissertation has been browsed 5745 times, has been downloaded 134 times.
中文摘要
隱私性對網際網路上的使用者而言是一項基本的要求,但要在網際網路上保護個人或資料之隱私卻是一項挑戰。不可連結性對網路上的交易來說是達到隱私性的一個非常重要特性;若是無法確保交易的不可連結性,那系統可能會不斷地遭受來自網路上惡意使用者或攻擊者的威脅。盲簽章和零知識驗證架構是兩種常被用來達到不可連結性之方法,所以盲簽章常被應用於電子付款機制以及電子投票系統,而零知識驗證架構則是被採用在匿名證件系統上。

在線/離線簽章的提出主要是為了能讓簽章者在接收到訊息後可以快速地回應簽章要求者;其本質上也是為了要減少簽章者在簽章時的整個計算成本,所以這種概念是非常適合被用在低運算能力的設備、通訊能力受限的環境以及使用者導向的網路服務上。因此,根據在線/離線簽章的概念,本論文對不同的應用和服務提出了兩種具有不可連結特性之快速簽章法於橢圓曲線密碼系統上。首先,提供在線/離線部分盲簽章的定義之後,本論文提出一個簽章者在簽章階段有非常好的效率之在線/離線部分盲簽章架構,使得簽章者可以在簽章階段可以快速地回應要求。接著,有鑑於現存的匿名證件系統中,證件驗證階段皆採用零知識驗證架構而導致於證件持有者和和驗證者所需要花費的計算成本非常高;因此,根據前面提出的部分盲簽章架構,本論文提出一個應用於匿名證件系統之簽章機制來改善上述之問題。總結上述的架構,兩個所提的機制皆是為了減少使用者的等待時間;其分別是前者在簽章階段減少簽章要求者的等待時間,後者是在驗證階段減少簽章持有者的等待時間。在本論文中,除了提供比較表來凸顯所提之架構具有非常好的效率之外,也針對提到的兩種具有不可連結性之簽章機制提供完整的安全性定義和理論證明,以確保所設計之架構的安全性。
Abstract
Privacy is an essential requirement for users of these services and applications on the Internet; however, protecting the privacy of individuals or sensitive information is a challenging task. Unlinkability is a privacy property of crucial importance for web transactions in some systems; if a system cannot guarantee unlinkability, it may suffer several cyber attacks or repeated threats from an eavesdropper or malicious user. Blind signature and zero-knowledge proof are the two methods that some systems usually combine them to attain the unlinkability property according to the different applications and services in which blind signature is suitable for electronic payment protocols and electronic
voting systems whereas zero-knowledge proof is appropriate for anonymous credential systems.

An on-line/off-line signature is used in particular scenarios in which a signer must quickly respond with a signature when a message to be signed is presented. This approach can also substantially reduce the computation cost for the signer; therefore, the concept of an on-line/off-line signature is extremely well-suited for devices with low-computational power, limited communication environments, and user-oriented services on the Internet. Based on the concept of on-line/off-line signatures, in order to reduce the users' waiting time in the
service requesting stage, two types of highly efficient signature schemes with unlinkability for distinct applications and services are proposed in this dissertation. First, this dissertation presents a construction from the elliptic curve primitive after providing a definition of on-line/off-line partially blind signatures in which the signer has high efficiency in the signing phase. Next, based on the former construction, a signature scheme is presented for anonymous credential systems in which both the prover (signature holder) and the verifier have good performance in the knowledge proving stage. In addition to presenting comparison computation cost tables to show that the proposed signatures perform optimally compared to others, this dissertation also provides concrete security proofs under the random oracle model to demonstrate that the proposed schemes meet the required properties for partially blind signatures and
anonymous credentials.
目次 Table of Contents
論文審定書i
摘要v
Abstract vi
List of Figures ix
List of Tables xChapter 1 Introduction. . . . . . .. . . . . . .. . . . . . 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Related Research . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.3 Contributions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
1.4 Dissertation Organization . . . . . . . . . . . . . . . . . . . . . . . . . .7
Chapter 2 Preliminaries . . . . . . .. . . . . . .. . . . . . .. . . . . . .. . . . 9
2.1 Elliptic Curves over Zp . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.2 Hard Problems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.3 Blind Signature and Partially Blind Signature . . . . . . . . . .. 11
2.3.1 A Generic Blind Signature . . . . . . . . . . . . . . . . . . . . . . .. 11
2.3.2 A Generic Partially Blind Signature . . . . . . . . . . . . . . . .. 13
2.4 CL Signature . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
2.5 Chameleon Hash Family . . . . . . . . . . . . . . . . . . . . . . . . . . 18
2.5.1 Shamir-Tauman’s “Hash-sign-switch” Paradigm . . . . . . 19
2.5.2 Chen et al.’s “Double-trapdoor” Paradigm . . . . . . . . . . . 23
2.6 A Modified Double-trapdoor Chameleon Hash Family . . . . 25
Chapter 3 On-line/Off-line Partially Blind Signatures. . . . . . . . . 28
3.1 On-line/Off-line Blind Signature . . . . . . . . . . . . . . . . . . . . . . 28
3.1.1 Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
3.1.2 Security Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
3.1.3 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
3.1.4 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
3.2 On-line/Off-line Partially Blind Signature . . . . . . . . . . . . . . . 41
3.2.1 Definition . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . . . 41
3.2.2 Security Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . 43
3.2.3 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
3.2.4 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . 47
3.2.5 Performance Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . .52
Chapter 4 An Efficient Signature Scheme with Expiration Date 54
4.1 Definition . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .54
4.2 Security Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
4.3 The Proposed Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
4.4 Security Proofs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
4.5 Performance Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 69
Chapter 5 Conclusions and Future Works. . . . . . . . . . . . . . . . 71
5.1 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71
5.2 Future Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72
Bibliography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .73
參考文獻 References
[1] ISO/IEC 15408, 1999, http://www.commoncriteria.org/. current as of Dec. 17, 2009.
[2] M. Abe. A secure three-move blind signature scheme for polynomially many signatures. In Proceedings of Advances in Cryptology - EUROCRYPT’01, LNCS 2045, pp. 136–151. Springer-Verlag, 2001.
[3] M. Abe and E. Fujisaki. How to date blind signatures. In Proceedings of Advances in Cryptology - ASIACRYPT’96, LNCS 1163, pp. 244–251. Springer-Verlag, 1996.
[4] M. Abe and T. Okamoto. Provably secure partially blind signatures. In Proceedings of Advances in Cryptology - CRYPTO’00, LNCS 1880, pp. 271–286. Springer-Verlag, 2000.
[5] N. Akagi, Y. Manabe, and T. Okamoto. An efficient anonymous credential system. In Proceedings of 12th International Conference on Financial Cryptography and Data Security- FC’08, LNCS 5143, pp. 272–286. Springer-Verlag, 2008.
[6] G. Ateniese and B. de Medeiros. On the key exposure problem in chameleon hashes. In Proceedings of 4th International Conference on Security in Communication Networks - SCN’04, LNCS 3352, pp. 8–10. Springer-Verlag, 2004.
[7] G. Ateniese and B. Medeiros. Identity-based chameleon hash and applications. In Proceedings of 8th International Conference on Financial Cryptography - FC’04, LNCS 3110, pp. 164–180. Springer-Verlag, 2004.
[8] N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Proceedings of Advances in Cryptology - EUROCRYPT’97, LNCS 1233, pp. 480–494. Springer-Verlag, 1997.
[9] M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The power of rsa inversion oracles and the security of chaum’s rsa-based blind signature scheme. In Proceedings of 5th International Conference on Financial Cryptography - FC’01, LNCS 2339, pp. 319–338. Springer-Verlag, 2002.
[10] M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The one-more-rsainversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology, vol. 16, pp.185–215, 2003.
[11] D. Bhattacharyya, T. Kim, K. Mitra, and S. Bandyopadhyay. Information management in wireless mobile sensor network. Information, vol. 14, no. 1, pp. 167–178, 2011.
[12] O. Blazy, D. Pointcheval, and D. Vergnaud. Compact round-optimal partially-blind signatures. In Proceedings of 8th Conference on Security and Cryptography for Networks, SCN’12, LNCS 7485, pp. 95–112. Springer-Verlag, 2012.
[13] A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In Proceedings of Public Key Cryptography- PKC’03, LNCS 2567, pp. 31–46. Springer-Verlag, 2002.
[14] J. Camenisch, M. Koprowski, and B.Warinschi. Efficient blind signatures without random oracles. In Proceedings of 4th International Conference on Security in Communication Networks - SCN’04, LNCS 3352, pp. 134–148. Springer-Verlag, 2004.
[15] J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In Proceedings of Advances in Cryptology - EUROCRYPT’01, LNCS 2045, pp. 93–118. Springer-Verlag, 2001.
[16] J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In Proceedings of 3rd International Conference on Security in Communication Networks- SCN’02, LNCS 2576, pp. 268–289. Springer-Verlag, 2003.
[17] J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In Proceedings of Advances in Cryptology - CRYPTO’04, LNCS 3152, pp. 56–72. Springer-Verlag, 2004.
[18] T. Cao, D. Lin, and R. Xue. A randomized rsa-based partially blind signature scheme for electronic cash. Computers & Security, vol. 24, no. 1, pp. 44–49, 2005.
[19] D. Chaum. Blind signatures for untraceable payments. In Proceedings of Advances in Cryptology - CRYPTO’82, pp. 199–203. Plenum, 1982.
[20] D. Chaum. Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, vol. 28, no. 10, pp. 1030–1044, 1985.
[21] D. Chaum and J. H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In Proceedings on Advances in Cryptology- CRYPTO’86, LNCS 263, pp. 118–167. Springer-Verlag, 1987.
[22] D. Chaum and H. van Antwerpen. Undeniable signatures. In Proceedings of Advances in Cryptology - CRYPTO’89, LNCS 435, pp. 212–216. Springer-Verlag, 1989.
[23] L. Chen. Access with pseudonyms. In Proceedings of International Conference on Cryptography: Policy and Algorithms, LNCS 1029, pp. 232–243. Springer-Verlag, 1996.
[24] W. Chen, B. Qin, Q. Wu, L. Zhang, and H. Zhang. Id-based partially blind signatures: a scalable solution to multi-bank e-cash. In Proceedings of International Conference on Signal Processing Systems - ICSPS’09, pp. 433–437. IEEE Computer Society, 2009.
[25] X. Chen, F. Zhang, and K. Kim. Chameleon hashing without key exposure. In Proceedings of 7th International Conference on Information Security - ISC’04, LNCS 3225, pp. 87–98. Springer-Verlag, 2004.
[26] X. Chen, F. Zhang, W. Susilo, and Y. Mu. Efficient generic on-line/off-line signatures without key exposure. In Proceedings of 5th International Conference on Applied Cryptography and Network Security - ACNS’07, pp. 18–30. Springer-Verlag, 2007.
[27] H. Y. Chien, J. K. Jan, and Y. M. Tseng. Rsa-based partially blind signature with low computation. In Proceedings of 8th International Conference on Parallel and Distributed Systems - ICPADS’01, pp. 385–389, 2001.
[28] S. S. Chow, L. C. Hui, S. Yiu, and K. Chow. Two improved partially blind signature schemes from bilinear pairings. In Proceedings of 10th Australasian Conference on Information Security and Privacy - ACISP’05, LNCS 3574, pp. 316–328. Springer-Verlag, 2005.
[29] C. Crutchfield, D. Molnar, D. Turner, and D. Wagner. Generic on-line/off-line threshold signatures. In Proceedings of Public Key Cryptography - PKC’06, LNCS 3958, pp. 58–74. Springer-Verlag, 2006.
[30] I. Damgard. Payment systems and credential mechanisms with provable security againstabuse by individuals. In Proceedings of Advances in Cryptology - CRYPTO’88, LNCS 403, pp. 328–335. Springer-Verlag, 1990.
[31] S. Even, O. Goldreich, and S. Micali. On-line/off-line digital signatures. In Proceedings of Advances in Cryptology - CRYPTO’89, LNCS 435, pp. 263–275. Springer-Verlag, 1989.
[32] S. Even, O. Goldreich, and S. Micali. On-line/off-line digital signatures. Journal of Cryptology, vol. 9, pp. 35–67, 1996.
[33] C. I. Fan. Improved low-computation partially blind signatures. Applied Mathematics and Computation, vol. 145, no. 2-3, pp. 853–867, 2003.
[34] C. I. Fan and W. K. Chen. An efficient blind signature scheme for information hiding. International Journal of Electronic Commerce, vol. 6, no. 1, pp. 93–100, 2001.
[35] C. I. Fan and C. L. Lei. Low-computation blind signature schemes based on quadratic residues. Electronics Letters, vol. 32, no. 17, pp. 1569–1570, 1996.
[36] C. I. Fan, W. Z. Sun, and V. S. M. Huang. Provably secure randomized blind signature scheme based on bilinear pairing. Computers & Mathematics with Applications, vol. 60, no. 2, pp. 285–293, 2010.
[37] D. Fang, N. Wang, and C. Liu. An enhanced rsa-based partially blind signature. In Proceedings of International Conference On Computer and Communication Technologies in Agriculture Engineering - CCTAE’10, pp. 565–567, 2010.
[38] E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Proceedings of Advances in Cryptology - CRYPTO’97, LNCS 1294, pp. 16–30. Springer-Verlag, 1997.
[39] Y. Gelogo and T. Kim. Wireless sensor network architecture for scada system: review. Information, vol. 14, no. 10, pp. 3343–3350, 2011.
[40] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, vol. 18, no. 1, pp. 186–208, 1989.
[41] Z. Gong, X. Li, and K. Chen. Efficient partially blind signature scheme with provable security. In Proceedings of 12th Annual International Conference on Computing and Combinatorics - COCOON’06, LNCS 4112, pp. 378–386. Springer-Verlag, 2006.
[42] D. He, J. Chen, and R. Zhang. An efficient identity-based blind signature scheme without bilinear pairings. Computers & Electrical Engineering, vol. 37, no. 4, pp. 444–450, 2011.
[43] X. Hu and S. Huang. An efficient id-based partially blind signature scheme. In Proceedings of International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing - 8th ACIS, pp. 291–296, 2007.
[44] X. Hu, J. Wang, and Y. Yang. Secure id-based blind signature scheme without random oracle. In Proceedings of 2011 International Conference on Network Computing and Information Security - NCIS’11, pp. 245–249. IEEE Computer Society, 2011.
[45] J. Hua and R. Hu. Online/Offline blind signature. Procedia Engineering, vol. 29, pp. 2214–2218, 2012.
[46] C. Huang, R. Cheng, S. Chen, and C. Li. Enhancing network availability by tolerance control in multi-sink wireless sensor network. Journal of Convergence, vol. 1, no. 1, pp. 15–22, 2010.
[47] H. F. Huang and C. C. Chang. A new design of efficient partially blind signature scheme. Journal of Systems and Software, vol. 73, no. 3, pp. 397–403, 2004.
[48] M. Imani, M. Taheri, and M. Naderi. Security enhanced routing protocol for ad hoc networks. Journal of Convergence, vol. 1, no. 1, pp. 43–48, 2010.
[49] A. Juels, M. Luby, and R. Ostrovsky. Security of blind digital signatures (extended abstract). In Proceedings of Advances in Cryptology - CRYPTO’97, LNCS 1294, pp. 150–164. Springer-Verlag, 1997.
[50] A. Kiayias and H. S. Zhou. Concurrent blind signatures without random oracles. In Proceedings of Security and Cryptography for Networks - SCN’06, LNCS 4116, pp. 49–62. Springer-Verlag, 2006.
[51] N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, vol. 48, no. 177, pp. 203–209, 1987.
[52] N. Koblitz, A. Menezes, and S. Vanstone. The state of elliptic curve cryptography. Designs, Codes and Cryptography, vol. 19, no. 2-3, pp. 173–193, 2000.
[53] H. Krawczyk and T. Rabin. Chameleon signatures. In Proceedings of Network and Distributed System Security Symposium - NDSS’00, pp. 143–154, 2000.
[54] D. Kumar, T. Aseri, , and R. Patel. Multi-hop communication routing (mcr) protocol for heterogeneous wireless sensor networks. International Journal of Information Technology, Communications and Convergence, vol. 1, no. 2, pp. 130–145, 2011.
[55] K. Kurosawa and K. Schmidt-samoa. New online/offline signature schemes without random oracles. In Proceedings of Public Key Cryptography - PKC’06, LNCS 3958, pp. 330–346. Springer-Verlag, 2006.
[56] F. Li, M. Zhang, and T. Takagi. Identity-based partially blind signature in the standard model for electronic cash. Mathematical and Computer Modelling, Article In Press, 2012.
[57] X. Lin, R. Lu, H. Zhu, P. H. Ho, and X. Shen. Provably secure self-certified partially blind signature scheme from bilinear pairings. In Proceedings of International Conference on Communications - ICC’08, pp. 1530–1535, 2008.
[58] J. Liu, Z. Zhang, R. Sun, and K. S. Kwak. Certificateless partially blind signature. In Proceedings of International Conference on Advanced Information Networking and Applications Workshops - WAINA, pp. 128–133, 2012.
[59] A. Lysyanskaya, R. L. Rivest, A. Sahai, and S. Wolf. Pseudonym systems. In Proceedings of 6th Annual International Workshop on Selected Areas in Cryptography - SAC’99, LNCS 1758, pp. 184–199. Springer-Verlag, 2000.
[60] G. Maitland and C. Boyd. A provably secure restrictive partially blind signature scheme. In Proceedings of Public Key Cryptography - PKC’02, LNCS 2274, pp. 99–114. Springer-Verlag, 2002.
[61] A. J. Menezes, S. A. Vanstone, and P. C. V. Oorschot. Handbook of applied cryptography. CRC Press, Inc., Boca Raton, FL, USA, 1st edition, 1997.
[62] V. S. Miller. Use of elliptic curves in cryptography. In Proceedings of Advances in Cryptology - CRYPTO’85, LNCS 218, pp. 417–426. Springer-Verlag, 1986.
[63] T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In Proceedings of Advances in Cryptology - CRYPTO’92, LNCS 740, pp. 31–53. Springer-Verlag, 1993.
[64] T. Okamoto. Efficient blind and partially blind signatures without random oracles. In Proceedings of the 3rd Conference on Theory of Cryptography - TCC’06, LNCS 3876, pp. 80–99. Springer-Verlag, 2006.
[65] A. Pfitzmann and M. Hansen. A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management, 2010. v0.34.
[66] D. Pointcheval. Strengthened security for blind signatures. In Proceedings of Advances in Cryptology - EUROCRYPT’98, LNCS 1403, pp. 391–405. Springer-Verlag, 1998.
[67] D. Pointcheval and J. Stern. Provably secure blind signature schemes. In Proceedings of Advances in Cryptology - ASIACRYPT’96, LNCS 1163, pp. 252–265. Springer-Verlag, 1996.
[68] D. Pointcheval and J. Stern. Security proofs for signature schemes. In Proceedings of Advances in Cryptology - EUROCRYPT’96, LNCS 1070, pp. 387–398. Springer-Verlag, 1996.
[69] D. Pointcheval and J. Stern. New blind signatures equivalent to factorization (extended abstract). In Proceedings of 4th ACM Conference on Computer and Communications Security - CCS’97, pp. 92–99. ACM, 1997.
[70] D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, vol. 13, no. 3, pp. 361–396, 2000.
[71] P. Sarde and A. Banerjee. A secure and efficient of some new blind signature, proxy and partial blind signature scheme based on discrete logarithm problem. International Journal of Electronics Communication and Computer Engineering, vol. 3, no. 3, pp. 406–409, 2012.
[72] M. Scott. Implementing cryptographic pairings. In Proceedings of the First international conference on Pairing-Based Cryptography, Pairing’07, pp. 177–196. Springer-Verlag, 2007.
[73] A. Shamir and Y. Tauman. Improved online/offline signature schemes. In Proceedings of Advances in Cryptology - CRYPTO’01, LNCS 2139, pp. 355–367. Springer-Verlag, 2001.
[74] P. P. Tsang, M. H. Au, A. Kapadia, and S.W. Smith. Blacklistable anonymous credentials: blocking misbehaving users without ttps. In Proceedings of the 14th ACM Conference on Computer and Communications Security - CCS’07, pp. 72–81. ACM, 2007.
[75] H. Wang, S. Wei, G. Qiu, and G. Xiao. A forward-secure blind signature schemes based on bilinear pairing. In Proceedings of International Conference on Electric Information and Control Engineering - ICEICE’11, pp. 3837–3840. IEEE, 2011.
[76] Q. Wu, W. Susilo, Y. Mu, and F. Zhang. Efficient partially blind signatures with provable security. In Proceedings of International Conference on Computational Science and Its Applications - ICCSA’07, LNCS 4707, pp. 1096–1105. Springer-Verlag, 2007.
[77] F. Zhang and K. Kim. Id-based blind signature and ring signature from pairings. In Proceedings of Advances in Cryptology - ASIACRYPT’02, LNCS 2501, pp. 533–547. Springer-Verlag, 2002.
[78] F. Zhang, R. Safavi-Naini, and W. Susilo. Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In Proceedings of Progress in Cryptology- INDOCRYPT’03, LNCS 2904, pp. 191–204. Springer-Verlag, 2003.
[79] J. Zhang and X. Su. Another efficient blind signature scheme based on bilinear map. In Proceedings of 6th International Conference on Wireless Communications Networking and Mobile Computing - WiCOM’10, pp. 1–4, 2010.
[80] L. Zhang and F. Zhang. Certificateless partially blind signatures. In Proceedings of 1st International Conference on Information Science and Engineering - ICISE’09, pp. 2883–2886, 2009.
[81] Y. Zhang, W. Liu, W. Lou, and Y. Fang. Securing mobile ad hoc networks with certificateless public keys. Dependable and Secure Computing, IEEE Transactions on, vol. 3, no. 4, pp. 386–399, 2006.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code