2021
DOI: 10.1007/978-3-030-71852-7_25
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Blind Signature Scheme Based on SM2 Signature Algorithm

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
6
0
1

Year Published

2021
2021
2024
2024

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(7 citation statements)
references
References 26 publications
0
6
0
1
Order By: Relevance
“…The anonymity is improved compared to SM9. References [25], [28], [29] introduced blind signatures, ring signatures, and two-party signatures on the basis of SM9. The development process and principle of digital signatures are easy to understand.…”
Section: Performance Comparisonmentioning
confidence: 99%
See 2 more Smart Citations
“…The anonymity is improved compared to SM9. References [25], [28], [29] introduced blind signatures, ring signatures, and two-party signatures on the basis of SM9. The development process and principle of digital signatures are easy to understand.…”
Section: Performance Comparisonmentioning
confidence: 99%
“…Without loss of generality, we can equate unforgeability with non-repudiation, and strong unforgeability means strong non-repudiation. Regarding the security of the scheme, references [4], [23], [25], [28], [29] is unable to resist malicious KGC attacks, this scheme adopts a multi-KGC method to achieve higher security. At the same time, due to the threshold of this scheme, this scheme has the performance of resisting malicious user attacks and has stronger security.…”
Section: Performance Comparisonmentioning
confidence: 99%
See 1 more Smart Citation
“…proposed a solution to record and store data using blockchain and combined with the SM3 algorithm to improve the efficiency of executing shared ledger. Zhang and Peng (2019) proposed a blind signature method based on the SM9 algorithm, which guarantees that the information transmitted does not get tampered and realises the hidden protection of shared data.…”
Section: Introductionmentioning
confidence: 99%
“…Cheng [10] 分析了 SM9 密码算法的安全性, 并基于 Gap 类困难假设给出 SM9 密钥交换协议、 密钥封装机制和公钥加密算法的安全性证明. 文献 [11] 结合盲签名技术, 首先利用 SM3 杂凑算法对消息进行盲化处理, 并提出基于 SM9 的盲签名方案. 文献 [12] 采用构建预计算矩阵的方 法, 提高了 SM9 数字签名中签名和验证算法的计算效率.…”
unclassified