Probabilistic Escrow of Financial Transactions with Cumulative Threshold Disclosure
暂无分享,去创建一个
[1] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[2] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[3] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[4] Moni Naor,et al. Secure and Efficient Metering , 1998, EUROCRYPT.
[5] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[6] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[7] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[8] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[9] N. Asokan,et al. Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.
[10] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[11] Ernest F. Brickell,et al. Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.
[12] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[13] Stanislaw Jarecki,et al. An Efficient Micropayment System Based on Probabilistic Polling , 1997, Financial Cryptography.
[14] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[15] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[16] Jan Camenisch,et al. Optimistic Fair Secure Computation , 2000, CRYPTO.
[17] Vitaly Shmatikov,et al. Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme , 2004, EUROCRYPT.