2019
DOI: 10.1016/j.ins.2018.12.020
|View full text |Cite
|
Sign up to set email alerts
|

Universal designated verifier signature scheme with non-delegatability in the standard model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 21 publications
(2 citation statements)
references
References 11 publications
0
2
0
Order By: Relevance
“…For the DVS properties, a number of DVS schemes are proposed [6][7][8][9][10][11][12]. Although many DVS have been proposed, most DVS are traditional digital signature [7][8][9][10][11][12], whose security depends on many mathematically di cult assumptions which have not been proven, such as discrete logarithm problems and large number decomposition problems.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…For the DVS properties, a number of DVS schemes are proposed [6][7][8][9][10][11][12]. Although many DVS have been proposed, most DVS are traditional digital signature [7][8][9][10][11][12], whose security depends on many mathematically di cult assumptions which have not been proven, such as discrete logarithm problems and large number decomposition problems.…”
Section: Introductionmentioning
confidence: 99%
“…For the DVS properties, a number of DVS schemes are proposed [6][7][8][9][10][11][12]. Although many DVS have been proposed, most DVS are traditional digital signature [7][8][9][10][11][12], whose security depends on many mathematically di cult assumptions which have not been proven, such as discrete logarithm problems and large number decomposition problems. What is more, quantum algorithms have made effective progress, and these unproven mathematical computational di culty assumptions are threatened by Shor's quantum algorithm [13].…”
Section: Introductionmentioning
confidence: 99%