A Generic Framework for Accountable Optimistic Fair Exchange Protocol
暂无分享,去创建一个
[1] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[2] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[3] Robert H. Deng,et al. Practical protocols for certified electronic mail , 1996, Journal of Network and Systems Management.
[4] Liang Li,et al. D-S Theory-based Trust Model FIRE^+ in Multi-agent Systems , 2007 .
[5] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[6] Silvio Micali,et al. A fair protocol for signing contracts , 1990, IEEE Trans. Inf. Theory.
[7] Yi Mu,et al. Preserving Transparency and Accountability in Optimistic Fair Exchange of Digital Signatures , 2011, IEEE Transactions on Information Forensics and Security.
[8] Yi Mu,et al. Provably Secure Pairing-Based Convertible Undeniable Signature with Short Signature Length , 2007, Pairing.
[9] Ke Gu,et al. Constant Size Traceable Ring Signature Scheme without Random Oracles , 2018, IACR Cryptol. ePrint Arch..
[10] Yevgeniy Dodis,et al. Optimistic Fair Exchange in a Multi-user Setting , 2007, J. Univers. Comput. Sci..
[11] 李飞,et al. Short Convertible Undeniable Signature From Pairing , 2013 .
[12] Mahmoud Salmasizadeh,et al. A traceable optimistic fair exchange protocol , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.
[13] David Chaum,et al. Convertible Undeniable Signatures , 1990, CRYPTO.
[14] N. Asokan,et al. Optimistic Fair Exchange of Digital Signatures (Extended Abstract) , 1998, EUROCRYPT.
[15] Jianying Zhou,et al. Analysis and Improvement of Micali's Fair Contract Signing Protocol , 2004, ACISP.
[16] N. Asokan,et al. Optimistic protocols for fair exchange , 1997, CCS '97.
[17] Qiong Huang,et al. Generic Construction of Privacy-Preserving Optimistic Fair Exchange Protocols , 2017, J. Internet Serv. Inf. Secur..
[18] Yevgeniy Dodis,et al. Breaking and repairing optimistic fair exchange from PODC 2003 , 2003, DRM '03.
[19] Steven D. Galbraith,et al. Invisibility and Anonymity of Undeniable and Confirmer Signatures , 2003, CT-RSA.
[20] Edwin K. P. Chong,et al. Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures , 2003, PODC '03.
[21] Yi Mu,et al. Optimistic Fair Exchange with Strong Resolution-Ambiguity , 2011, IEEE Journal on Selected Areas in Communications.
[22] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[23] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[24] Kouichi Sakurai,et al. A Certified E-mail System with Receiver's Selective Usage of Delivery Authority , 2002, INDOCRYPT.
[25] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[26] Kaoru Kurosawa,et al. Provably Secure Convertible Undeniable Signatures with Unambiguity , 2010, SCN.
[27] Yang Wang,et al. Perfect Ambiguous Optimistic Fair Exchange , 2012, ICICS.
[28] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2006, Essays in Memory of Shimon Even.
[29] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[30] Martín Abadi,et al. Certified email with a light on-line trusted third party: design and implementation , 2002, WWW.
[31] Tom Coffey,et al. Analysing the security of a non-repudiation communication protocol with mandatory proof of receipt , 2003, ISICT.
[32] Yi Mu,et al. Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures , 2007, Public Key Cryptography.
[33] Guomin Yang,et al. Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles , 2008, CT-RSA.
[34] Syh-Yuan Tan,et al. A Generic Framework for Accountable Optimistic Fair Exchange Protocol , 2019, Symmetry.
[35] Qiong Huang,et al. P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures , 2014, CT-RSA.
[36] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[37] Eiichiro Fujisaki. Sub-linear Size Traceable Ring Signatures without Random Oracles , 2011, CT-RSA.
[38] Benjamin Cox,et al. NetBill Security and Transaction Protocol , 1995, USENIX Workshop on Electronic Commerce.
[39] Gerrit Bleumer,et al. Undeniable Signatures , 2011, Encyclopedia of Cryptography and Security.
[40] Cristina Nita-Rotaru,et al. Stateless-Recipient Certified E-Mail System Based on Verifiable Encryption , 2002, CT-RSA.
[41] Guomin Yang,et al. Ambiguous Optimistic Fair Exchange , 2008, ASIACRYPT.
[42] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, Public Key Cryptography.
[43] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[44] Hamza Aldabbas,et al. A Review of Fair Exchange Protocols , 2012 .
[45] Kyung-Ah Shim. An efficient ring signature scheme from pairings , 2015, Inf. Sci..
[46] Zhan Bang,et al. Certified Electronic Mail with Perfect Confidentiality , 1999 .
[47] Chengyu Hu,et al. Forward-Secure Traceable Ring Signature , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).