Timed Fair Exchange of Standard Signatures: [Extended Abstract]
暂无分享,去创建一个
[1] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[2] Feng Bao. An Efficient Verifiable Encryption Scheme for Encryption of Discrete Logarithms , 1998, CARDIS.
[3] Oded Goldreich,et al. A Simple Protocol for Signing Contracts , 1983, CRYPTO.
[4] Igor E. Shparlinski,et al. Small Values of the Carmichael Function and Cryptographic Applications , 2001 .
[5] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[6] Jacques Traoré,et al. Efficient Publicly Verifiable Secret Sharing Schemes with Fast or Delayed Recovery , 1999, ICICS.
[7] J. Littlewood,et al. Some problems of ‘Partitio numerorum’; III: On the expression of a number as a sum of primes , 1923 .
[8] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[9] Manuel Blum. How to exchange (secret) keys , 1983, STOC '83.
[10] Markus Jakobsson,et al. Abuse-Free Optimistic Contract Signing , 1999, CRYPTO.
[11] Stuart G. Stubblebine,et al. Publicly Verifiable Lotteries: Applications of Delaying Functions , 1998, Financial Cryptography.
[12] Jonathan P. Sorenson,et al. Counting the Integers Factorable via Cyclotomic Methods , 1995, J. Algorithms.
[13] Igor E. Shparlinski,et al. Period of the power generator and small values of Carmichael's function , 2001, Math. Comput..
[14] N. Asokan,et al. Optimistic Fair Exchange of Digital Signatures (Extended Abstract) , 1998, EUROCRYPT.
[15] Jan Camenisch,et al. Separability and Eciency for Generic Group Signature Schemes (Extended Abstract) , 1999 .
[16] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[17] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[18] Mihir Bellare,et al. Verifiable partial key escrow , 1997, CCS '97.
[19] Manuel Blum,et al. A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..
[20] Ivan Damgård,et al. Practical and provably secure release of a secret and exchange of signatures , 1994, Journal of Cryptology.
[21] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[22] Mihir Bellare,et al. Encapsulated Key Escrow , 1996 .
[23] Yiannis Tsiounis,et al. Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.
[24] David Chaum,et al. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.
[25] Jan Camenisch,et al. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.
[26] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[27] Jennifer Seberry,et al. Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically) , 1998, ASIACRYPT.
[28] Markus Jakobsson,et al. Timed Release of Standard Digital Signatures , 2002, Financial Cryptography.
[29] Paul F. Syverson,et al. Weakly secret bit commitment: applications to lotteries and fair exchange , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).
[30] Wenbo Mao,et al. Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders , 1998, Public Key Cryptography.
[31] Ronald L. Rivest,et al. Time-lock Puzzles and Timed-release Crypto , 1996 .
[32] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[33] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[34] Ernest F. Brickell,et al. Gradual and Verifiable Release of a Secret , 1987, CRYPTO.
[35] Wenbo Mao. Timed-Release Cryptography , 2001, Selected Areas in Cryptography.
[36] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.