Full metadata record
DC FieldValueLanguage
dc.contributor.authorLee, CCen_US
dc.contributor.authorYang, WPen_US
dc.contributor.authorHwang, MSen_US
dc.date.accessioned2014-12-08T15:40:47Z-
dc.date.available2014-12-08T15:40:47Z-
dc.date.issued2003-06-01en_US
dc.identifier.issn0169-2968en_US
dc.identifier.urihttp://hdl.handle.net/11536/27803-
dc.description.abstractWith the help of a blind signature scheme, a requester can obtain a signature on a message from a signer such that the signer knows nothing about the content of the messages and is unable to link the resulting message-signature pair; namely, a blind signature scheme can achieve both blindness and untraceability. Due to the above properties, the blind signature scheme can be used in cryptographic applications such as electronic voting systems and cash payment systems. So far, most of the proposed blind signature schemes are based on the difficulty of solving the factoring problem and quadratic residues. In this paper, the authors intend to propose two new untraceable blind signature schemes based on the difficulty of solving the discrete logarithm problem. The two blind signature schemes are two variations of the DSA signature scheme and can fully satisfy all of the properties a blind signature scheme can have.en_US
dc.language.isoen_USen_US
dc.subjectblind signatureen_US
dc.subjectcryptographyen_US
dc.subjectDSAen_US
dc.subjectRSAen_US
dc.titleUntraceable blind signature schemes based on discrete logarithm problemen_US
dc.typeArticleen_US
dc.identifier.journalFUNDAMENTA INFORMATICAEen_US
dc.citation.volume55en_US
dc.citation.issue3-4en_US
dc.citation.spage307en_US
dc.citation.epage320en_US
dc.contributor.department資訊工程學系zh_TW
dc.contributor.departmentDepartment of Computer Scienceen_US
dc.identifier.wosnumberWOS:000185732800004-
dc.citation.woscount1-
Appears in Collections:Articles