[1]
D. Pointcheval and J. Stern, Security arguments for digit signatures and blind signatures, Journal of Cryptology, Vol. 13, No3, pp.361-396, (2000).
DOI: 10.1007/s001450010003
Google Scholar
[2]
Z.J. Huang, K.F. Chen and Y. M Wang, Efficient Identity-Based Signatures and Blind Signatures, CANS2005, LNCS 3810, pp.120-133, 2005, springer-verlag, Berlin Heidelberg.
Google Scholar
[3]
A. Shamir, Identity-based cryptosystems and signature schemes, In: Advances in Cryptology-Crypto'84, LNCS 196, pp.47-53, 1985, springer-verlag, Berlin Heidelberg.
DOI: 10.1007/3-540-39568-7_5
Google Scholar
[4]
D. Boneh, M. Franklin, Identity-based encryption from the Weil Pairing, In: Advances in Cryptology-Crypto 2001, LNCS 2139, pp.213-229, 2001, springer-verlag, Berlin Heidelberg.
DOI: 10.1007/3-540-44647-8_13
Google Scholar
[5]
D. Chaum, Blind signature for untraceable payment, in Advances in Cryptology-Crypto'82, 1983, pp.199-203, springer-verlag, Berlin Heidelberg.
DOI: 10.1007/978-1-4757-0602-4_18
Google Scholar
[6]
Sherman S.M. Chow, Lucas C.K. Hui, S.M. Yie and K.P. Chow, Two Improved Partially Blind Signature scheme from Bilinear Pairings, ACISP2005, LNCS 3574, pp.316-328, (2005).
DOI: 10.1007/11506157_27
Google Scholar
[7]
Jinho Kim, Kwangjo Kim, and Chulsoo Lee. An Efficient and Provably Secure Threshold Blind Signature, ICICS2001, LNCS 2288, pp.318-327, springer-verlag, Berlin Heidelberg.
Google Scholar
[8]
Torben P. Pderson, Distributed Provers with Applications to Undeniable Signatures, Advances in Cryptology-Eurocrypt'91, LNCS 547, pp.221-242, springer-verlag, Berlin Heidelberg.
DOI: 10.1007/3-540-46416-6_20
Google Scholar
[9]
Boldyreva, Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman group signature, PKC2003, LNCS 2139, pp.31-46 , 2003, Springer-Verlag.
DOI: 10.1007/3-540-36288-6_3
Google Scholar
[10]
Shuhong Wang, Feng Bao, Robert H. Deng, Cryptanalysis of a Forward Secure Blind Signature Scheme with Provable Security, , ICICS2005, Beijing, China, December 10-13, (2005).
DOI: 10.1007/11602897_5
Google Scholar
[11]
Jan Camenisch, Maciej Koprowski, Bodgan Warinschi, Efficient Blind Signatures Without Random Oracles, 4th International Conference, SCN 2004, Amalfi, Italy, pp.134-146, (2004).
DOI: 10.1007/978-3-540-30598-9_10
Google Scholar
[12]
C. Dwork and M. Naor, An efficient existentially unforgeable signature scheme and its applications, Crypto'94, LNCS 839, 1994, pp.234-246.
DOI: 10.1007/3-540-48658-5_23
Google Scholar
[13]
Fangguo Zhang, Kwangjo Kim , ID-Based Blind Signature and Ring Signature from Pairings , Advances in Cryptology - ASIACRYPT 2002:, pp.533-547, 2002 Springer-Verlag.
DOI: 10.1007/3-540-36178-2_33
Google Scholar
[14]
F. Zhang, K. Kim, Efficient ID-based Blind Signature and Proxy signature from Bilinear Pairings, In: Proc. of ACISP 2003, LNCS 2727, pp.312-323, 2003, Springer-verlag.
DOI: 10.1007/3-540-45067-x_27
Google Scholar
[15]
C. Schnorr, Security of Blind discrete log signature against interactive attacks, ICICS 2001, LNCS, 2299, pp.1-12, Springer-Verlag.
Google Scholar
[16]
Okamoto T. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes, Crypto'92, LNCS 740, (1992).
DOI: 10.1007/3-540-48071-4_3
Google Scholar
[17]
Camenisch J.L., Piveteau J.M., and Stadler M. A. Blind Signatures Based on the Discrete Logarithm Problem, Eurocrypt'94, LNCS 950, (1994).
DOI: 10.1007/bfb0053458
Google Scholar
[18]
Abe M and Fujisaki E. How to date blind signatures" Asiacrypt, 96, LNCS, 1136. Springer-Verlag, 1996. pp.244-251.
DOI: 10.1007/bfb0034851
Google Scholar