Digital arbitration for trusted communication
暂无分享,去创建一个
Shlomi Dolev | Dan Brownstein | Niv Gilboa | Ofer Hermoni | S. Dolev | N. Gilboa | Dan Brownstein | Ofer Hermoni
[1] Michael K. Reiter,et al. Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.
[2] Ueli Maurer,et al. Digital Payment Systems With Passive Anonymity-Revoking Trustees , 1996, J. Comput. Secur..
[3] Bart Preneel,et al. Accountable Anonymous Communication , 2007, Security, Privacy, and Trust in Modern Data Management.
[4] Willy Susilo,et al. BLACR: TTP-Free Blacklistable Anonymous Credentials with Reputation , 2012, NDSS.
[5] Sean W. Smith,et al. Nymble: Blocking Misbehaving Users in Anonymizing Networks , 2011, IEEE Transactions on Dependable and Secure Computing.
[6] Markus Stadler,et al. Cryptographic protocols for revocable privacy , 1996 .
[7] Adi Shamir,et al. How to share a secret , 1979, CACM.
[8] Nancy A. Lynch,et al. Cryptographic protocols , 1982, STOC '82.
[9] Tom Leighton. Failsafe Key Escrow Systems (Extended Abstract) , 1994 .
[10] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[11] Kazue Sako,et al. k-Times Anonymous Authentication (Extended Abstract) , 2004, ASIACRYPT.
[12] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[13] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.
[14] Hannes Federrath,et al. Revocable Anonymity , 2006, Emerging Trends in Information and Communication Security.