PGC: Decentralized Confidential Payment System with Auditability
暂无分享,去创建一个
Man Ho Au | Xuecheng Ma | Yu Chen | Cong Tang | M. Au | Yu Chen | Xuecheng Ma | Cong Tang
[1] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[2] D. Shanks. Class number, a theory of factorization, and genera , 1971 .
[3] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[4] Neha Narula,et al. zkLedger: Privacy-Preserving Auditing for Distributed Ledgers , 2018, IACR Cryptol. ePrint Arch..
[5] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[6] Mihir Bellare,et al. Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.
[7] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[8] Benny Pinkas,et al. Securely combining public-key cryptosystems , 2001, CCS '01.
[9] Sherman S. M. Chow,et al. Privacy-Preserving Decision Trees Evaluation via Linear Functions , 2017, ESORICS.
[10] Ethan Heilman,et al. TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub , 2017, NDSS.
[11] Dan Boneh,et al. Zether: Towards Privacy in a Smart Contract World , 2020, IACR Cryptol. ePrint Arch..
[12] Oded Goldreich,et al. On the foundations of cryptography , 2019, Providing Sound Foundations for Cryptography.
[13] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature, Revisited , 2011, IACR Cryptol. ePrint Arch..
[14] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[15] Matthew Green,et al. Accountable Privacy for Decentralized Anonymous Payments , 2016, Financial Cryptography.
[16] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[17] Jacques Stern,et al. Extended Notions of Security for Multicast Public Key Cryptosystems , 2000, ICALP.
[18] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[19] Tanja Lange,et al. Computing Small Discrete Logarithms Faster , 2012, INDOCRYPT.
[20] Sarah Meiklejohn,et al. QuisQuis: A New Design for Anonymous Cryptocurrencies , 2019, IACR Cryptol. ePrint Arch..
[21] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.
[22] Alex Biryukov,et al. Deanonymisation of Clients in Bitcoin P2P Network , 2014, CCS.
[23] Jens Groth,et al. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting , 2016, EUROCRYPT.
[24] Adi Shamir,et al. Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[25] Shen Noether,et al. Ring SIgnature Confidential Transactions for Monero , 2015, IACR Cryptol. ePrint Arch..
[26] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[27] Dan Boneh,et al. Compact Multi-Signatures for Smaller Blockchains , 2018, IACR Cryptol. ePrint Arch..
[28] Sarah Meiklejohn,et al. Möbius: Trustless Tumbling for Transaction Privacy , 2018, IACR Cryptol. ePrint Arch..
[29] Chanathip Namprempre,et al. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.
[30] Yu Chen,et al. Publicly evaluable pseudorandom functions and their applications , 2014, J. Comput. Secur..
[31] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[32] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[33] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[34] Jeremy Clark,et al. Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.
[35] Steven D. Galbraith,et al. Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval , 2010, IACR Cryptol. ePrint Arch..
[36] Kaoru Kurosawa,et al. Multi-recipient Public-Key Encryption with Shortened Ciphertext , 2002, Public Key Cryptography.
[37] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[38] Pedro Moreno-Sanchez,et al. CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.
[39] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[40] Robert H. Deng,et al. Variations of Diffie-Hellman Problem , 2003, ICICS.