TW200644561A - Digital blind signature technique for forgery to stop instantly - Google Patents

Digital blind signature technique for forgery to stop instantly

Info

Publication number
TW200644561A
TW200644561A TW094119447A TW94119447A TW200644561A TW 200644561 A TW200644561 A TW 200644561A TW 094119447 A TW094119447 A TW 094119447A TW 94119447 A TW94119447 A TW 94119447A TW 200644561 A TW200644561 A TW 200644561A
Authority
TW
Taiwan
Prior art keywords
forgery
secret code
technique
blind signature
stop instantly
Prior art date
Application number
TW094119447A
Other languages
Chinese (zh)
Other versions
TWI285492B (en
Inventor
Lin-Quan Wu
Can-Xiong Liu
geng-hao Zhang
Original Assignee
Chunghwa Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chunghwa Telecom Co Ltd filed Critical Chunghwa Telecom Co Ltd
Priority to TW94119447A priority Critical patent/TWI285492B/en
Publication of TW200644561A publication Critical patent/TW200644561A/en
Application granted granted Critical
Publication of TWI285492B publication Critical patent/TWI285492B/en

Links

Landscapes

  • Storage Device Security (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The invention provides a digital blind signature technique for forgery to stop instantly. It enables the signer to proof forgery signature. It also provides the protection for anonymous user. This technique is mainly based on the RSA public key secret code system. It is suitable for the application of electronic payment or electronic voting system with higher security requirement having many users. It can also transform to discrete logarithm (such as DSA) and elliptic curve (such as ECDSA) public key secret code system. It can satisfy different secret code requirements for different users.
TW94119447A 2005-06-13 2005-06-13 Digital blind signature technique for forgery to stop instantly TWI285492B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW94119447A TWI285492B (en) 2005-06-13 2005-06-13 Digital blind signature technique for forgery to stop instantly

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW94119447A TWI285492B (en) 2005-06-13 2005-06-13 Digital blind signature technique for forgery to stop instantly

Publications (2)

Publication Number Publication Date
TW200644561A true TW200644561A (en) 2006-12-16
TWI285492B TWI285492B (en) 2007-08-11

Family

ID=39456741

Family Applications (1)

Application Number Title Priority Date Filing Date
TW94119447A TWI285492B (en) 2005-06-13 2005-06-13 Digital blind signature technique for forgery to stop instantly

Country Status (1)

Country Link
TW (1) TWI285492B (en)

Also Published As

Publication number Publication date
TWI285492B (en) 2007-08-11

Similar Documents

Publication Publication Date Title
MY165770A (en) Use of isogenies for design of cryptosystems
WO2004038543A3 (en) Method and system for transmitting secured electronic documents
TW200704103A (en) Small public-key based digital signatures for authentication
ATE473566T1 (en) SECURE CALCULATION OF PRIVATE VALUE
DE602006002025D1 (en) REQUEST RESPONSE SIGNATURES AND SECURE DIFFIE HELLMAN PROTOCOLS
WO2006044717A3 (en) One time password
WO2005038634A3 (en) Maintaining privacy for transactions performable by a user device having a security module
MX2010009925A (en) A strong authentication token generating one-time passwords and signatures upon server credential verification.
DE50200601D1 (en) Devices and methods for the certification of digital signatures
Chakraborty et al. A Stamped Blind Signature Scheme based on Elliptic Curve Discrete Logarithm Problem.
Chande et al. Cryptanalysis and improvement of a ECDLP based proxy blind signature scheme
TW200644561A (en) Digital blind signature technique for forgery to stop instantly
WO2008126460A1 (en) Electronic data authentication method, electronic data authentication program, and electronic data authentication system
Park et al. Cryptanalysis of Zhou et al.’s proxy-protected signature schemes
Zhang et al. Attack on Han et al.’s ID-based confirmer (undeniable) signature at ACM-EC’03
EP2974129B1 (en) Non-repudiation of electronic transactions
US20020188850A1 (en) Method for accelerated transmission of electronic signature
Chen et al. A traceable proxy multisignature scheme based on the elliptic curve cryptosystem
HK1064826A1 (en) Method of caryying out a cryptographic task using a public key
Zhang et al. An improved signature scheme without using one-way hash functions
Wang et al. Security analysis and enhanced construction on ECDLP-based proxy blind signature scheme
Mala et al. New blind signature schemes based on the (elliptic curve) discrete logarithm problem
KR980004080A (en) Additional Digital Signature Method Using Personally Identifiable Information
Chande An improved proxy blind signature scheme based on ECDLP
TW200507575A (en) Secure mechanism for blind signature

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees