Author of the publication

A framework for universally composable non-committing blind signatures.

, and . Int. J. Appl. Cryptogr., 2 (3): 229-249 (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda., and . Comput. J., 45 (6): 661-671 (2002)Perfect NIZK with Adaptive Soundness., and . IACR Cryptology ePrint Archive, (2006)A Signature Scheme with Message Recovery as Secure as Discrete Logarithm., and . ASIACRYPT, volume 1716 of Lecture Notes in Computer Science, page 378-389. Springer, (1999)A Framework for Universally Composable Non-committing Blind Signatures., and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 435-450. Springer, (2009)How to Date Blind Signatures., and . ASIACRYPT, volume 1163 of Lecture Notes in Computer Science, page 244-251. Springer, (1996)Efficient Message Space Extension for Automorphic Signatures., , and . ISC, volume 6531 of Lecture Notes in Computer Science, page 319-330. Springer, (2010)Robust Distributed Multiplicaton with out Interaction.. CRYPTO, volume 1666 of Lecture Notes in Computer Science, page 130-147. Springer, (1999)A Secure Three-Move Blind Signature Scheme for Polynomially Many Signatures.. EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 136-151. Springer, (2001)A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication., and . ACISP, volume 1841 of Lecture Notes in Computer Science, page 163-177. Springer, (2000)A framework for universally composable non-committing blind signatures., and . Int. J. Appl. Cryptogr., 2 (3): 229-249 (2012)