1[1]Chaum D. Blind signatures for untraceable payments. Advances in Cryptology - Proceedings of Crypto'82: 199-204. Prehum Publishing Corporation, 1982.
2[2]Abe M, Fujisaki E. How to date blind signatures, Advances in Cryptology - Asiacrypt'96, LNCS 1163, Springer-Verlag, Berlin,1996, 244-251.
3[3]Okamoto T. Provably secure and practical identification schemes and corresponding signature schemes. Advances in CryptologyCrypto'92, LNCS 740:31 -53.
4[4]Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3): 361 -396.
5[5]Camenisch J L, Piveteau J M and Stadler M A. Blind signatures based on the discrete logarithm problem. Advances in CryptologyEurocrypt'94, LNCS 950: 428-432.
6[6]Pointcheval D. Strengthened security for blind signatures. Advances in Cryptology - Eurocrypt'98, LNCS 1403:391 -405.
7[7]Horster P, Peterson H, Michels M. Meta message recovery and meta blind signature schemes based on the discrete logarithem problem and their applications, Advances in Cryptology - Asiarypt'94, LNCS 917: 224-237.
8[8]Ham L, Xu Y. Design of generalized E1Gamal type digital signature schemes based on discrete logarithm. Electronics Letters, 1994,30(24): 2025-2026.
9[9]Abe M. A secure three-move blind signature scheme for polynomially many signatures. Advances in Cryptology - Eurocrypt 2001,LNCS 2045:136- 151.
10[10]Abe M, Okamoto T. Provably secure partially blind signatures. Advances in Cryptology - Crypto2000, LNCS 1880:271 -286