[1] Chaum D. Blind signatures for untraceable payments//Proceedings of CRYPTO82. New York: Plenum Press, 1983: 199-203. [2] Chaum D. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA//Proceedings of EUROCRYPT88. Berlin: Springer-Verlag, 1988: 177-189. [3] Fujioka A, Okamoto T, Ohta K. A practical secret voting scheme for large scale elections//Proceedings of AUSCRYPT'92. London: Springer-Verlag, 1993: 163-171. [4] Abe M, Fujisaki E. How to date blind signatures//Proceedings of ASIACRYPT'96. London: Springer-Verlag, 1998: 244-251. [5] Abe M, Okamoto T. Provable secure partially blind signatures//Proceedings of CRYPTO00. London: Springer-Verlag, 2000: 271-286. [6] Chow S, Hui L, Yiu S M, et al. Two improved partially blind signature schemes from bilinear pairings//Proceedings of 10th Australasian Conference on Information Security and Privacy. Berlin: Springer-Verlag, 2005: 316. [7] Okamoto T. Efficient blind and partially blind signatures without random oracles//Proceedings of Third Theory of Cryptography Conference. New York: Springer-Verlag, 2006: 80-99. [8] 崔巍, 辛阳, 胡程瑜, 等. 高效的基于身份的(受限)部分盲签名[J]. 北京邮电大学学报, 2008, 31(4): 53-57. Cui Wei, Xin Yang, Hu Chengyu, et al. Efficient ID-based (restrictive) partially blind signature[J]. Journal of Beijing University of Posts and Telecommunications, 2008, 31(4): 53-57. [9] Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396. [10] Pointcheval D, Stern J. Security proofs for signature schemes// Proceedings of EUROCRYPT'96. Berlin: Springer-Verlag, 1996: 387-398. |