Hybrid Key Escrow: A New Paradigm
暂无分享,去创建一个
[1] Lars R. Knudsen,et al. On the Difficulty of Software Key Escrow , 1996, EUROCRYPT.
[2] Dorothy E. Denning,et al. A taxonomy for key escrow encryption systems , 1996, CACM.
[3] David Chaum,et al. Designated Confirmer Signatures , 1994, EUROCRYPT.
[4] Eric R. Verheul,et al. Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals , 1997, EUROCRYPT.
[5] Birgit Pfitzmann,et al. How to break fraud-detectable key recovery , 1998, OPSR.
[6] Moti Yung,et al. Auto-Recoverable Auto-Certifiable Cryptosystems , 1998, EUROCRYPT.
[7] David Chaum,et al. Undeniable Signatures , 1989, CRYPTO.
[8] Patrick Horster,et al. Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications , 1994, ASIACRYPT.
[9] M. Mambo,et al. Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .
[10] Ed Dawson,et al. Strong binding for software key escrow , 1999, Proceedings of the 1999 ICPP Workshops on Collaboration and Mobile Computing (CMC'99). Group Communications (IWGC). Internet '99 (IWI'99). Industrial Applications on Network Computing (INDAP). Multime.
[11] Yiannis Tsiounis,et al. "Indirect Discourse Proof": Achieving Efficient Fair Off-Line E-cash , 1996, ASIACRYPT.
[12] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[13] Eiji Okamoto,et al. Proxy signatures for delegating signing operation , 1996, CCS '96.
[14] Gustavus J. Simmons,et al. Contemporary Cryptology: The Science of Information Integrity , 1994 .
[15] Holger Petersen,et al. Meta-Multisignature schemes based on the discrete logarithm problem , 1995 .
[16] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[17] Joe Kilian,et al. Fair Cryptosystems, Revisited: A Rigorous Approach to Key-Escrow (Extended Abstract) , 1995, CRYPTO.
[18] Matt Blaze,et al. Protocol failure in the escrowed encryption standard , 1994, CCS '94.
[19] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[20] Patrick Horster,et al. Generalized ElGamal signatures for one message block , 1994 .
[21] Stefan A. Brands,et al. Untraceable Off-line Cash in Wallet with Observers , 2002 .
[22] Patrick Horster,et al. Meta-ElGamal signature schemes , 1994, CCS '94.
[23] M. Mambo,et al. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security) , 1997 .
[24] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[25] M. Yung,et al. \indirect Discourse Proofs": Achieving Eecient Fair Oo-line E-cash , 1996 .
[26] Yvo Desmedt,et al. Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System (Extended Abstract) , 1995, EUROCRYPT.
[27] Chris J. Mitchell,et al. A Proposed Architecture for Trusted Third Party Services , 1995, Cryptography: Policy and Algorithms.
[28] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[29] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[30] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[31] Ed Dawson,et al. Signature Scheme for Controlled Environments , 1999, ICICS.
[32] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[33] Colin Boyd. Enforcing traceability in software , 1997, ICICS.
[34] Moti Yung,et al. Escrow Encryption Systems Visited: Attacks, Analysis and Designs , 1995, CRYPTO.
[35] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.