1 Chaum D.Blind signatures for untraceable payments.In:Chaum D,Rivest R L,Sherman A T, eds.Advances in cryptology, Proceedings of Crypto'82.Berlin:Springer-Verlag, 1982. 191~203
2 何大可. LUC公钥密码体制及其特性.见: 肖国镇, 戴宗铎,王育民, 主编.密码学进展——CHINA-
CRYPT’94.北京:科学出版社,1994.60~69
3 Smith P J, Lennon M J. LUC: a new public key system. In: DougallE G, ed.Procof the Ninth IFIP Inter Symposium on Computer Security. Canada: 1993.103~117
4 Fan C I,Lei C L. Efficient blind signature scheme based on quadraic residues.Electronics Letters, 1996,32(9):811~813
5 Harn L.Cryptanalysis of the blind signatures based on the discrete logarithm problem.Electronics Letters, 1995, 31(14): 1 136
6 Horster P, Michels M, Petersen H.Comment cryptanalysis of the blind signatures based on the discrete logarithm problem.Electronics Letters, 1995, 31(21): 1 827
7 Yen S M, Laih C S.Fast algorithms for LUC digital signature computation.IEE Proc Comput Digit Tech, 1995, 142(2): 165~169
8 Joye M, Quisquater J J.Efficient computation of full Lucas sequences.Electronics Letters, 1996, 32(6): 537~538
9 Stadler M, Piveteau J M, Camenisch J.Fair blind signature.In:Guillou L C, Quisquater J J, eds.Advances in Cryptology, Eurocrypt'95.Berlin: Springer-Verlag, 1995.209~219
10 Laih C S, Tu F K, Tai W C. On the security of the Lucas function. Information Processing Letters, 1995, 53(5): 243~247
11 Nyang Daehun, Song Jooseok.Fast digital signature scheme based on thequadraic residue problem.Electronics Letters, 1997, 33(3): 205~206
12 Schneier B.Applied cryptography-protocols, algorithms and source code in C.New York: Wiley Press Inc, 1994
13 冯登国.数字签名技术概述.通信保密, 1996(3):15~22
14 林晓东, 邢育森, 杨义先.Needham-Schroeder密钥分配协议的改进.北京邮电大学学报, 1997, 20(4): 92~96 |