2017
DOI: 10.1080/19361610.2016.1211869
|View full text |Cite
|
Sign up to set email alerts
|

A Secure ID-Based Blind and Proxy Blind Signature Scheme from Bilinear Pairings

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 5 publications
0
4
0
Order By: Relevance
“…Tseng put forward a specific privacy-preserving communication protocol utilizing the restrictive partially blind signature [30]. Sarde and Banerjee propose an incentive-based demand response privacypreserving scheme for the smart grid [14]. Yang et al make an attempt to identify the privacy-preserving issues and put forward a reward architecture for V2G networks [31].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Tseng put forward a specific privacy-preserving communication protocol utilizing the restrictive partially blind signature [30]. Sarde and Banerjee propose an incentive-based demand response privacypreserving scheme for the smart grid [14]. Yang et al make an attempt to identify the privacy-preserving issues and put forward a reward architecture for V2G networks [31].…”
Section: Related Workmentioning
confidence: 99%
“…Amounts of blind signature schemes have been proposed [13][14][15][16][17][18][19], but they cannot hold untraceability, where the signer S can find a match between his signature scripts and blind signature outputs. Thus, S can distinguish the original message he has signed and privacy of user could not be ensured.…”
Section: Introductionmentioning
confidence: 99%
“…Later many identity-based blind signature schemes have been proposed in literature along with its applications in e-cash and e-voting systems [17][18][19][20][21][22][23][24][25][26][27][28][29][30][31][32][33][34][35]. Most of these schemes are designed using bilinear pairings over elliptic curves [17][18][19][20][21][22][23]25,26,28,31,35]. In 2003, Zhang et al [17] and in 2005, Huang et al [18] proposed different efficient ID-based blind signature schemes.…”
Section: Related Workmentioning
confidence: 99%
“…In 2017, Kumar et al [34] proposed a blind signature for E-voting in ID-based setting. In the same year Sarde et al [35] presented a blind and proxy blind signature scheme. Most of these schemes are designed using bilinear pairings over elliptic curves.…”
Section: Related Workmentioning
confidence: 99%