Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2024_1_a3, author = {L. R. Akhmetzyanova and A. A. Babueva and A. A. Bozhko}, title = {Blind signature as a shield against backdoors in smart cards}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {49--64}, publisher = {mathdoc}, number = {1}, year = {2024}, language = {en}, url = {http://geodesic.mathdoc.fr/item/PDM_2024_1_a3/} }
TY - JOUR AU - L. R. Akhmetzyanova AU - A. A. Babueva AU - A. A. Bozhko TI - Blind signature as a shield against backdoors in smart cards JO - Prikladnaâ diskretnaâ matematika PY - 2024 SP - 49 EP - 64 IS - 1 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDM_2024_1_a3/ LA - en ID - PDM_2024_1_a3 ER -
L. R. Akhmetzyanova; A. A. Babueva; A. A. Bozhko. Blind signature as a shield against backdoors in smart cards. Prikladnaâ diskretnaâ matematika, no. 1 (2024), pp. 49-64. http://geodesic.mathdoc.fr/item/PDM_2024_1_a3/
[1] Alekseev E. K., Akhmetzyanova L. R., Oshkin I. B., and Smyshlyaev S. V., “A review of the password authenticated key exchange protocols vulnerabilities and principles of the SESPAKE protocol construction”, Matematicheskie Voprosy Kriptografii, 7:4 (2016), 7–28 (in Russian) | DOI | MR | Zbl
[2] Alekseev E. K., Akhmetzyanova L. R., Bozhko A. A., and Smyshlyaev S. V., “Secure implementation of digital signature using semi-trusted computational core”, Matematicheskie Voprosy Kriptografii, 12:4 (2021), 5–23 (in Russian) | DOI | MR | Zbl
[3] Wang Y., “Password protected smart card and memory stick authentication against off-line dictionary attacks”, Information Security and Privacy Research, eds. D. Critzalis, S. Furnell, and M. Theoharidou, Springer, Berlin–Heidelberg, 2012, 489–500 | DOI
[4] GOST R 34.10-2012. Information Technology. Cryptographic Data Security. Signature and Verification Processes of Electronic Digital Signature, Standartinform Publ., M., 2012 (in Russian)
[5] Chaum D., “Blind signatures for untraceable payments”, Advances in Cryptology, eds. D. Chaum, R. L. Rivest, and A. T. Sherman, Springer, Boston, MA, 1983, 199–203 | DOI | MR
[6] Camenisch J. L., Piveteau J. M., and Stadler M. A., “Blind signatures based on the discrete logarithm problem”, LNCS, 950, 1995, 428–432 | Zbl
[7] Bellare M. and Rogaway P., “The security of triple encryption and a framework for code-based game-playing proofs”, LNCS, 4004, 2006, 409–426 | MR | Zbl
[8] Tessaro S. and Zhu C., “Short pairing-free blind signatures with exponential security”, LNCS, 13276, 2022, 782–811 | MR | Zbl
[9] Juels A., Luby M., and Ostrovsky R., “Security of blind digital signatures”, LNCS, 1294, 1997, 150–164 | Zbl
[10] Fischlin M. and Mittelbach A., An Overview of the Hybrid Argument, Cryptology ePrint Archive, paper 2021/088, , 2021 https://eprint.iacr.org/2021/088
[11] Akhmetzyanova L., Alekseev E., Babueva A., and Smyshlyaev S., On the (im)possibility of ElGamal blind signatures, Cryptology ePrint Archive, paper 2022/1128, , 2022 https://eprint.iacr.org/2022/1128 | MR | Zbl
[12] Harn L. and Xu Y., “Design of generalised ElGamal type digital signature schemes based on discrete logarithm”, Electronics Letters, 30 (1994), 2025–2026 | DOI
[13] Fersch M., The provable security of Elgamal-type signature schemes, Doctoral Thesis, Ruhr-Universität Bochum, 2018
[14] Kastner J., Loss J., and Xu J., “On pairing-free blind signature schemes in the algebraic group model”, LNCS, 13178, 2022, 468–497 | MR | Zbl