Optimistic Fair Exchange of Digital Signatures (Extended Abstract)

Flow measuring device with a vortex-generating choke body which is arranged within a pipe section and consists of a prismatic forward part of trapezoidal cross-section and a parallelepiped-shaped extension projecting from the smaller surface of said prismatic part. In the interior of the prismatic part, two parallel pressure chambers are positioned transversely to the flow direction, which are connected via rows of openings or slots to the rear of the prismatic part, above and below the extension to form a pneumatic R-C combination. Pressure pickups for measuring the periodic pressure variations which are generated by the vortex separations and are proportional to the flow velocity, are arranged in the pressure chambers or in pressure-conducting connection therewith. By means of the R-C combination, the phase equality of the vortex separations over the width of the choke body is improved and the fading is reduced.

[1]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[2]  Chae Hoon Lim,et al.  More Flexible Exponentiation with Precomputation , 1994, CRYPTO.

[3]  Claus-Peter Schnorr,et al.  Fast Signature Generation With a Fiat Shamir-Like Scheme , 1991, EUROCRYPT.

[4]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[5]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[6]  Michael K. Reiter,et al.  Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.

[7]  Matthew K. Franklin,et al.  Verifiable Signature Sharing , 1995, EUROCRYPT.

[8]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[9]  Benjamin Cox,et al.  NetBill Security and Transaction Protocol , 1995, USENIX Workshop on Electronic Commerce.

[10]  N. Asokan,et al.  Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[11]  Andreas Pfitzmann,et al.  Value exchange systems enabling security and unobservability , 1990, Comput. Secur..

[12]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[13]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[14]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[15]  Mihir Bellare,et al.  Encapsulated Key Escrow , 1996 .

[16]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[17]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[18]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .