暂无分享,去创建一个
[1] Melissa Chase,et al. FAME: Fast Attribute-based Message Encryption , 2017, CCS.
[2] Marcin Andrychowicz,et al. PoW-Based Distributed Cryptography with No Trusted Setup , 2015, CRYPTO.
[3] Rafail Ostrovsky,et al. Communication-Optimal Proactive Secret Sharing for Dynamic Groups , 2015, ACNS.
[4] Zhen Liu,et al. Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay , 2013, CCS.
[5] Brent Waters,et al. A fully collusion resistant broadcast, trace, and revoke system , 2006, CCS '06.
[6] Klaus Wehrle,et al. A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin , 2018, Financial Cryptography.
[7] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[8] Daniel Slamanig,et al. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based , 2019, NDSS.
[9] Giuseppe Ateniese,et al. Redactable Blockchain – or – Rewriting History in Bitcoin and Friends , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[10] P. MuraliKrishna,et al. SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .
[11] Sushil Jajodia,et al. Redistributing Secret Shares to New Access Structures and Its Applications , 1997 .
[12] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[13] Yingjiu Li,et al. Policy-based Chameleon Hash for Blockchain Rewriting with Black-box Accountability , 2020, ACSAC.
[14] Markus Jakobsson,et al. Proofs of Work and Bread Pudding Protocols , 1999, Communications and Multimedia Security.
[15] Srdjan Capkun,et al. μchain: How to Forget without Hard Forks , 2017, IACR Cryptol. ePrint Arch..
[16] Rafail Ostrovsky,et al. How To Withstand Mobile Virus Attacks , 1991, PODC 1991.
[17] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[18] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[19] Daniel Slamanig,et al. Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes , 2020, IACR Cryptol. ePrint Arch..
[20] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[21] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.
[22] Craig Gentry,et al. Can a Public Blockchain Keep a Secret? , 2020, TCC.
[23] Agustí Verde Parera,et al. General data protection regulation , 2018 .
[24] Giannis Tziakouris,et al. Cryptocurrencies—A Forensic Challenge or Opportunity for Law Enforcement? An INTERPOL Perspective , 2018, IEEE Security & Privacy.
[25] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[26] Brent Waters,et al. Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.
[27] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[28] Prateek Saxena,et al. OHIE: Blockchain Scaling Made Simple , 2018, 2020 IEEE Symposium on Security and Privacy (SP).
[29] Dawn Xiaodong Song,et al. CHURP: Dynamic-Committee Proactive Secret Sharing , 2019, IACR Cryptol. ePrint Arch..
[30] Moses D. Liskov,et al. Mobile proactive secret sharing , 2008, PODC '08.
[31] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[32] Jeannette M. Wing,et al. Verifiable secret redistribution for archive systems , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..
[33] Aggelos Kiayias,et al. The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.
[34] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[35] Mariana Raykova,et al. RapidChain: Scaling Blockchain via Full Sharding , 2018, CCS.
[36] Xiaolei Dong,et al. Traceable CP-ABE with Short Ciphertexts: How to Catch People Selling Decryption Devices on eBay Efficiently , 2016, ESORICS.
[37] Hugo Krawczyk,et al. Chameleon Signatures , 2000, NDSS.
[38] Aniket Kate,et al. Reparo: Publicly Verifiable Layer to Repair Blockchains , 2021, Financial Cryptography.
[39] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[40] Bernardo Magri,et al. Redactable Blockchain in the Permissionless Setting , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[41] Klaus Wehrle,et al. POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store , 2016, CCS.
[42] Prateek Saxena,et al. A Secure Sharding Protocol For Open Blockchains , 2016, CCS.
[43] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[44] Ian Miers,et al. Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.
[45] Léo Ducas,et al. Anonymity from Asymmetry: New Constructions for Anonymous HIBE , 2010, CT-RSA.
[46] Dan S. Wallach,et al. Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[47] Stefan Dziembowski,et al. Proofs of Space , 2015, CRYPTO.
[48] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[49] Junzuo Lai,et al. Making Any Attribute-Based Encryption Accountable, Efficiently , 2018, ESORICS.
[50] Adi Shamir,et al. How to share a secret , 1979, CACM.
[51] Robbert van Renesse,et al. APSS: proactive secret sharing in asynchronous systems , 2005, TSEC.