A Practical English Auction with Simple Revocation
暂无分享,去创建一个
[1] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[2] Paul F. Syverson,et al. Fair On-Line Auctions without Special Trusted Parties , 1999, Financial Cryptography.
[3] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[4] Michael P. Wellman,et al. The Auction Manager: Market Middleware for Large-Scale Electronic Commerce , 1998, USENIX Workshop on Electronic Commerce.
[5] Jacques Traoré,et al. An Online Public Auction Protocol Protecting Bidder Privacy , 2000, ACISP.
[6] Jacques Stern,et al. Efficient Revocation in Group Signatures , 2001, Public Key Cryptography.
[7] Koji Chida,et al. Efficient Sealed-Bid Auctions for Massive Numbers of Bidders with Lump Comparison , 2001, ISC.
[8] W. K. Vickery,et al. Counter-Speculation Auctions and Competitive Sealed Tenders , 1961 .
[9] Moni Naor,et al. Privacy preserving auctions and mechanism design , 1999, EC '99.
[10] Kazue Sako,et al. An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.
[11] Atsuko Miyaji,et al. An Anonymous Sealed-bid Auction with a Feature of Entertainment , 2001 .
[12] Dong Hoon Lee,et al. Efficient and Secure Member Deletion in Group Signature Schemes , 2000, ICISC.
[13] Manoj Kumar,et al. Internet Auctions , 1998, USENIX Workshop on Electronic Commerce.
[14] Kunio Kobayashi,et al. Efficient Sealed-Bid Auction Using Hash Chain , 2000, ICISC.
[15] Kouichi Sakurai,et al. An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.
[16] Hiroaki Kikuchi,et al. Multi-round Anonymous Auction Protocols , 1999 .
[17] William Vickrey,et al. Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .
[18] Matthew K. Franklin,et al. The design and implementation of a secure auction service , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.
[19] Michiharu Kudo,et al. Secure Electronic Sealed-Bid Auction Protocol with Public Key Cryptography (Special Section on Cryptography and Information Security) , 1998 .
[20] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[21] Atsuko Miyaji,et al. A Practical English Auction with One-Time Registration , 2001, ACISP.
[22] Dieter Gollmann,et al. An efficient non-repudiation protocol , 1997, Proceedings 10th Computer Security Foundations Workshop.
[23] Tatsuaki Okamoto,et al. Advances in Cryptology — CRYPTO '98 , 1998, Lecture Notes in Computer Science.
[24] Jan Camenisch,et al. Efficient and Generalized Group Signatures , 1997, EUROCRYPT.
[25] Toru Fujiwara,et al. An Anonymous Bidding Protocol without Any Reliable Center , 2000 .
[26] Atsuko Miyaji,et al. An Anonymous Aution Protocol with a Single Non-trusted Center Using Binary Trees , 2000, ISW.
[27] Joonsang Baek,et al. Improving fairness and privacy of Zhou-Gollmann's fair non-repudiation protocol , 1999, Proceedings of the 1999 ICPP Workshops on Collaboration and Mobile Computing (CMC'99). Group Communications (IWGC). Internet '99 (IWI'99). Industrial Applications on Network Computing (INDAP). Multime.
[28] Koutarou Suzuki,et al. Efficient Sealed-Bid Auction by Using One-Way Functions , 2001 .
[29] Joe Kilian,et al. Identity Escrow , 1998, CRYPTO.
[30] Christian Cachin,et al. Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.
[31] Jan Camenisch,et al. A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.
[32] Gene Tsudik,et al. Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.
[33] Jan Camenisch,et al. Efficient group signature schemes for large groups , 1997 .
[34] Adi Shamir,et al. PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.
[35] Dieter Gollmann,et al. A fair non-repudiation protocol , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.