An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme
暂无分享,去创建一个
[1] Josh Benaloh,et al. Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.
[2] Valtteri Niemi,et al. How to Prevent Buying of Votes in Computer Elections , 1994, ASIACRYPT.
[3] Kwangjo Kim,et al. Advances in Cryptology — ASIACRYPT '96 , 1996, Lecture Notes in Computer Science.
[4] Tsutomu Matsumoto,et al. Incidence structures for key sharing , 1995 .
[5] David Chaum,et al. Zero-Knowledge Undeniable Signatures , 1991, EUROCRYPT.
[6] David Chaum,et al. Convertible Undeniable Signatures , 1990, CRYPTO.
[7] Patrick Horster,et al. Breaking and repairing a convertible undeniable signature scheme , 1996, CCS '96.
[8] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[9] Ivan Bjerre Damgård,et al. Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.
[10] Kazue Sako,et al. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.
[11] Jean-Jacques Quisquater,et al. Advances in Cryptology — EUROCRYPT ’95 , 2001, Lecture Notes in Computer Science.
[12] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[13] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[14] Josh Benaloh,et al. Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.
[15] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[16] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[17] Seung Joo Kim,et al. Convertible Group Signatures , 1996, ASIACRYPT.
[18] Kazue Sako,et al. An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.
[19] Ivan Damgård,et al. New Convertible Undeniable Signature Schemes , 1996, EUROCRYPT.
[20] Holger Petersen,et al. How to Convert any Digital Signature Scheme into a Group Signature Scheme , 1997, Security Protocols Workshop.
[21] Tatsuaki Okamoto,et al. Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.
[22] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[23] Matthew K. Franklin,et al. Verifiable Signature Sharing , 1995, EUROCRYPT.
[24] Hugo Krawczyk,et al. RSA-Based Undeniable Signatures , 1997, Journal of Cryptology.
[25] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[26] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[27] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[28] J. Doug Tygar,et al. Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.
[29] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[30] Paul F. Syverson,et al. Fair On-Line Auctions without Special Trusted Parties , 1999, Financial Cryptography.
[31] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[32] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[33] David Chaum,et al. Undeniable Signatures , 1989, CRYPTO.
[34] Matthew K. Franklin,et al. The Design and Implementation of a Secure Auction Service , 1996, IEEE Trans. Software Eng..
[35] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[36] Hiroaki Kikuchi,et al. Multi-round Anonymous Auction Protocols , 1999 .
[37] Matthew K. Franklin,et al. Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.