Fact-checked by Grok 2 weeks ago
References
-
[1]
Blind Signature - an overview | ScienceDirect TopicsBlind signature is defined as a type of digital signature where the message is blinded before being signed, preventing the signer from knowing its content, ...
-
[2]
RSA Blind Signatures - IETFAug 2, 2021 · This document specifies the RSA-based blind signature scheme with appendix (RSA-BSSA). RSA blind signatures were first introduced by Chaum for untraceable ...
-
[3]
[PDF] Blind signatures for untraceable paymentsDavid Chaum. (3) Ability to stop use of payments media reported stolen. BLIND SIGNATURE CRYPTOSYSTEMS. The new kind of cryptography will be introduced first in ...
-
[4]
[PDF] Security Analysis of RSA-BSSA? - Cryptology ePrint ArchiveBlind signatures were first introduced by David Chaum [13,14]. The motivating application was untraceable electronic cash (ecash) [13,15]: a bank can issue ...
-
[5]
Chaum Blind Signature Scheme | SpringerLinkMay 10, 2025 · David Chaum introduced in 1982 blind digital signatures aiming at providing anonymous cryptographic electronic currency (Chaum, 1983).
-
[6]
Improved Lattice Blind Signatures from Recycled EntropyAug 16, 2024 · Blind signatures represent a class of cryptographic primitives enabling privacy-preserving authentication with several applications such as ...
-
[7]
Practical Round-Optimal Blind Signatures in the ROM from Standard ...Sep 24, 2023 · Blind signatures serve as a foundational tool for privacy-preserving applications and have recently seen renewed interest due to new ...
-
[8]
Blind Signatures from Arguments of InequalityBlind signatures are an important tool for privacy-preserving applications with a long history dating back to Chaum's seminal work in Crypto'82. In this ...
-
[9]
Blind Signatures for Untraceable Payments - SpringerLinkAbout this paper. Cite this paper. Chaum, D. (1983). Blind Signatures for Untraceable Payments. In: Chaum, D.
-
[10]
Blind signature systems - US4759063A - Google Patents... Chaum David L Blind unanticipated signature systems. NL9102144A * 1991-12-20 1993-07-16 Nederlanden Staat METHOD AND SCHEME FOR GROUP DIGITAL DATA VALIDATION ...
-
[11]
The Money Changer | Imagining the Internet | Elon UniversityBiography: David Chaum was the founder of DigiCash in the early 1990s. He was the inventor of cryptographic protocols that allowed him to create a company ...
-
[12]
What was DigiCash? - DecryptFeb 3, 2019 · Late 1989 - Chaum founds the DigiCash company. 1994 - DigiCash beats the likes of Visa and Mastercard to prove small payments can be sent across ...
-
[13]
DigiCash: Meaning, History, Implications - InvestopediaKnown as "Blind Signature" technology, Chaum's invention both enhanced security for DigiCash users and made electronic payments untraceable by outside sources.
-
[14]
May 27, 1994: the first electronic payment with eCash - Atlas21May 27, 1994 · Moreover, the lack of a sufficient user base was one of the reasons for its failure. With few users and merchants willing to adopt eCash, the ...
-
[15]
3 Pre-Bitcoin Virtual Currencies That Bit the Dust - CoinDeskNov 30, 2014 · The reasons for DigiCash's failure were mixed, according to reports from the time, including a lack of cash flow and friction between the ...
-
[16]
RFC 9474 - RSA Blind Signatures - IETF DatatrackerOct 10, 2023 · This document specifies an RSA-based blind signature protocol. RSA blind signatures were first introduced by Chaum for untraceable payments.
-
[17]
RFC 9474: RSA Blind Signatures### Summary of RFC 9474: RSA Blind Signatures
-
[18]
[PDF] Security of Blind Digital Signatures - UCLA Computer ScienceA variation on basic digital signatures, known as blind digital signatures, was proposed by Chaum. Blind digital signature schemes include the additional ...
-
[19]
[PDF] The Case of Round-Optimal Blind SignaturesBlind signatures were introduced by Chaum in 1982 [19]. In a blind signature scheme, a user interacts in a protocol with a signer to obtain a signature on a ...
-
[20]
Security of Blind Signatures Revisited | Journal of CryptologyJan 14, 2016 · The two security properties, blindness and unforgeability, have been formalized in [27, 31]. The blindness definition [27] basically says that a ...
-
[21]
Two faces of blindness | Designs, Codes and CryptographyApr 29, 2023 · Blind signatures actually possess two separate properties: the intuitive understanding that the message to be signed is hidden from the signer, and the fact ...
-
[22]
[PDF] On blindness of several ElGamal-type blind signatures2 Blindness property. Before talking about blindness we recall the definition of blind signature scheme. It is determined by three algorithms: – (sk, pk) ...
-
[23]
[PDF] Two Faces of BlindnessOct 18, 2022 · We first define partially blind signatures and their completeness and un- forgeability properties in section 2. We then study the two faces of ...<|separator|>
-
[24]
[PDF] A Survey on Blind Digital Signatures - Nabiha AsgharHe has shown that knowing the process of constructing DLP-based blind signatures and the principle of their use in e-cash systems is valuable for designing new ...<|control11|><|separator|>
-
[25]
[PDF] Security of Blind Signatures Revisited - Dominique SchröderThere are two main security requirements for blind signature schemes. First, the scheme should be blind. That is, a malicious signer should not be able to link ...
-
[26]
[PDF] Boosting the Security of Blind Signature Schemes - CISPAWe refer to the corresponding notion of security as sequential (`-)one-more unforgeability. ... We define two security properties for linear function families.
-
[27]
[PDF] The One-More-RSA-Inversion Problems and the Security of ...To date, no attacks against the one-more-forgery goal are known on the blind FDH-RSA signature scheme. We would like to support this evidence of security with.
-
[28]
[PDF] One-more Unforgeability of Blind ECDSAThe one-more forgery includes the extra signature (r∗ = f(R∗),s∗) on the mes- sage m∗. We call this attack as the ECDSA-ROS attack, because Eq. 1 is similar to ...
-
[29]
[PDF] Short Pairing-Free Blind Signatures with Exponential SecurityThe proof of security for both schemes consists of showing that any adversary breaking one-more unforgeability can be transformed into one breaking either. OMDL ...
-
[30]
RFC 9474: RSA Blind SignaturesOct 3, 2023 · This document specifies an RSA-based blind signature protocol. RSA blind signatures were first introduced by Chaum for untraceable payments.
-
[31]
[PDF] Blind Signatures Based on the Discrete Logarithm ProblemA blind signature scheme is a protocol allowing Bob to obtain a valid signature for a message m from a signer Alice without her seeing the message or its sig-.
-
[32]
[PDF] Blind Schnorr Signatures in the Algebraic Group ModelWe now formally prove that blind Schnorr signatures are unforgeable assuming the hardness of the one-more discrete logarithm problem and the ROS problem.
-
[33]
[PDF] Concurrently Secure Blind Schnorr SignaturesMay 24, 2024 · Blind signatures, introduced by Chaum [Cha82], define a protocol between a signer and a user that lets the latter obtain a signature on a ...
-
[34]
New blind signature schemes based on the (elliptic curve) discrete ...We propose a new blind signature scheme based on the discrete logarithm problem. Finally, we introduce an elliptic curve-based variant of the proposed scheme.
-
[35]
Boosting the Security of Blind Signature SchemesJun 16, 2021 · We show the first efficient blind signature schemes achieving this level of security based on the RSA, factoring, or discrete logarithm assumptions.
-
[36]
[PDF] Pairing-Free Blind Signatures from CDH Assumptions‹Blind signatures [Cha82] are interactive protocols that allow a user to obtain a signature on a message in a way that does not reveal anything about the message ...
-
[37]
[PDF] a blind signature based on discrete logarithm problem - ijicicThis study proposes a new blind signature scheme based on discrete logarithm problem and generalized type digital signature schemes. The proposed blind ...
-
[38]
Lattice-Based Blind Signatures: Short, Efficient, and Round-OptimalJan 24, 2023 · We give a construction of a 2-round blind signature scheme based on the hardness of standard lattice problems (Ring/Module-SIS/LWE and NTRU) with a signature ...
-
[39]
Post-Quantum Blind Signatures from Matrix Code EquivalenceFeb 18, 2025 · We construct a novel code-based blind signature scheme, us- ing the Matrix Equivalence Digital Signature (MEDS) group action.
-
[40]
Blinding Post-Quantum Hash-and-Sign SignaturesMay 21, 2025 · Blind signature schemes are essential for privacy-preserving applications such as electronic voting, digital currencies or anonymous credentials ...
-
[41]
Lattice-Based Blind Signatures: Short, Efficient, and Round-OptimalNov 21, 2023 · We propose a 2-round blind signature protocol based on the random oracle heuristic and the hardness of standard lattice problems.
-
[42]
Lattice-based Threshold Blind Signatures - Cryptology ePrint ArchiveSep 1, 2025 · Blind signatures are a central tool for privacy-preserving protocols. They allow users to obtain signatures from a signer without the signer ...
-
[43]
A Lattice-Based Blind Signature Using BLISSSep 30, 2025 · This paper proposes an efficient lattice-based blind signature scheme built upon the BLISS framework. By incor porating bimodal Gaussian ...<|separator|>
-
[44]
Post Quantum-Resistant Blind Signature Scheme for Consumer ...May 15, 2025 · This scheme is designed to resist quantum computing attacks and is based on the post-quantum digital signature algorithm CRYSTALS-Dilithium, which NIST has ...
-
[45]
ECASH - chaum.comDavid Chaum Publishes “Blind Signatures for Untraceable Payments”. Blind Signatures for Untraceable Payments. David Chaum - 1982. 1994. Original technical team ...
-
[46]
eCash: Overview, Rise and Fall - InvestopediaeCash was created by Dr. David Chaum and implemented via his company, DigiCash. eCash worked on the premise of blind signatures where message content is ...What Was eCash? · Understanding eCash · eCash and Online Security...
-
[47]
Untraceable, anonymous and fair micropayment schemeIn this paper we present a new efficient and secure micropayment scheme which fulfils the security properties that guarantee no financial risk for merchants.
-
[48]
What Is ECash? - Bitcoin MagazineHow eCash Worked. eCash operated using a system of blinded signatures, a cryptographic technique invented by David Chaum. Here's a breakdown of how the system ...
-
[49]
Blind Signatures in Electronic Voting Systems - SpringerLinkElectronic voting systems are created to facilitate the election, accelerate voting and counting votes and increase turnout for the election.
-
[50]
[PDF] Blind Signatures and Blind Signature E-Voting ProtocolsDec 12, 2018 · In that part, we have a special focus on privacy within e-voting schemes (since blind signatures are a means to achieve privacy) and go into ...
-
[51]
Blockchain-based system for e-voting using Blind Signature ProtocolFeb 2, 2022 · Reports of possible third-party interference in the electoral process, unauthorized voting, disenfranchisement, and technical failure raise ...
-
[52]
Blind Signatures | VocdoniDec 14, 2021 · Blind Signatures. The current approach by Vocdoni regarding determining the eligibility of a potential voter is to use a Census Merkle Tree.
-
[53]
[PDF] AN E-VOTING PROTOCOL BASED ON PAIRING BLIND ...The main cryptographic building blocks used by our system are two, namely, pairing-based blind signatures and elliptic curve digital signatures. We give both, a ...Missing: applications | Show results with:applications
-
[54]
(PDF) Blind Signatures in Electronic Voting Systems - ResearchGateAug 7, 2025 · PDF | Electronic voting systems are created to facilitate the election, accelerate voting and counting votes and increase turnout for the ...
-
[55]
[PDF] Boosting the Security of Blind Signature Schemes, CompactlyOne-more unforgeability guarantees that an adversary cannot produce more signed messages than the number of times it invoked the signing protocol. It is ...
-
[56]
An Anonymous Authentication Protocol Based on Blind Signature for ...Jun 7, 2024 · This paper proposes an anonymous authentication protocol based on blind signature for the Internet of Things (IoTs), which is proposed to ...
-
[57]
[PDF] Adaptively Secure Threshold Blind BLS Signatures and Threshold ...Privacy Pass anonymous authentication scheme, among many others. 1 ... A threshold-blind signature scheme and its application in blockchain- based systems.
-
[58]
On the Security of Blind Signatures in the Multi-Signer SettingApr 5, 2023 · ... anonymous credentials and voting systems. However, many practical blind signature schemes have only been analysed in the game-based setting ...
-
[59]
Blind Signature Scheme - an overview | ScienceDirect TopicsBlind signature schemes are generally used in privacy-preserving techniques like blockchain technology, electronic voting systems, and anonymous authentication.
-
[60]
[PDF] BLAZE: Practical Lattice-Based Blind Signatures for Privacy ...Blind signatures constitute basic cryptographic ingredients for privacy-preserving applications such as anonymous credentials, e-voting, and Bitcoin. Despite ...
-
[61]
A Threshold-Blind Signature Scheme and Its Application in ...Aug 16, 2024 · In this work we present a threshold blind signature scheme designed on the modified version of the Paillier cryptosystem presented by Yi et al.
-
[62]
Enhancing privacy in commit-chains based on blind signatureJun 15, 2024 · The main goal of this paper is to provide a solution for increasing users' privacy in commit-chain via blind signature.
-
[63]
[PDF] The One-More-RSA-Inversion Problems and the Security of ...... one-way [8, 13], but this result will not help us here. To date, no attacks against the one-more-forgery goal are known on the blind FDH-RSA signature scheme.
-
[64]
Privacy Illusion: Subliminal Channels in Schnorr-like Blind ... - MDPIWe have shown that blind-signature schemes are vulnerable to malicious implementation setups that invalidate privacy properties of blind signatures while ...
-
[65]
Security of Blind Discrete Log Signatures against Interactive AttacksWe present a novel parallel one-more signature forgery against blind Okamoto-Schnorr and blind Schnorr signatures in which an attacker interacts some l times ...
-
[66]
A Gentle Introduction to Blind signatures: From RSA to Lattice ... - arXivSep 2, 2025 · Blind signatures were first introduced by David Chaum. They allow a user to have a message signed by a signer without revealing the message ...Missing: early | Show results with:early
-
[67]
Cyberlaundering: Anonymous Digital Cash and Money Laundering.First, the Federal Reserve would likely announce that all cyberbanks accepting anonymous ecash conform with FDIC regulations. Thus, these banks would be subject ...
-
[68]
WIRED 2.12: "E-Money (That's What I Want)" by Steven LevyAnd he hopes somebody listens, because the wild card in the era of digital money is anonymity, and David Chaum thinks we're in trouble without it. Dollar Bills ...
-
[69]
[PDF] Virtual Assets Red Flag Indicators - FATFprivacy coin. • Customers that operate as an unregistered/unlicensed VASP on peer-to-peer. (P2P) exchange websites, particularly when there are concerns that ...
- [70]