|
[1] R. Barua, R. Dutta and P. Sarkar, "Extending Joux's Protocol to Multi Party Key Agreement", Indocrypt 2003, LNCS 2904, pp. 205-217, 2003. [2] D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing”, Advances in Cryptology-Crypto’01 Vol. 2139, pp. 213-229, 2001. [3] C. F. Chang, T. Hwang and C. M. Li, “Asymmetric Subliminal Channel Signature Scheme”, Master Thesis, NCKU, 2004. [4] J. H. Cheon, Y. Kim and H. J. Yoon, A New ID-based Signature with Batch Verification”, Cryptology ePrint Archive, Report 2004/131, 2004. [5] Sherman S.M. Chow, Lucas C. K. Hui and S. M. Yiu, "Identity Based Threshold Ring Signature", ICISC 2004, LNCS, pp. 218-232, 2004. [6] R. Dutta, R. Barua, “Dynamic Group Key Agreement in Tree-Based Setting”, ACSIP 2005, pp. 101-112, 2005. [7] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, Advances in Cryptology-CRYPTO'84, Springer-Verlag, LNCS 196, pp.10-18, 1985. [8] Javier Herranz and German Saez, “Forking Lemmas for Ring Signature Schemes”, Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on Cryptology, December 8-10, pp. 266-279, 2003. [9] Javier Herranz and German Saez, “New ID-Based Ring Signature Schemes”, proceedings in Information and Communications Security, 6th International Conference, ICICS 2004, Vol. 3269 of Lecture Notes in Computer Science, pp. 27-39, Springer-Verlag, October 27-29, 2004. [10] Z. Huang, D. Chen and Y. Wang, “Multi-Signature with Anonymous Threshold Subliminal Channel for Ad-Hoc Environments”, 19th International Conference on Advanced Information Networking and Applications, Vol. 1, pp.67-71, 2005. [11] J. K. Jan and Y. M. Tseng, “New Digital Signature with Subliminal Channel Based on the Discrete Logarithm Problem”, proceedings of the 1999 international workshops on parallel processing, pp. 198-203, 1999. [12] N. Y. Lee, “Digital Signature with a Threshold Subliminal Channel”, IEEE Tran. Consumer Electronics, Vol.49, pp. 1240-1242, 2003. [13] N. Y. Lee, “Robust Digital Signature Scheme with Subliminal Channels”, IEICE Tran. Fundamentals, Vol.E86-A, No. 1, pp. 187-188, 2003. [14] N. Y. Lee and S. Y. Yang, “The Design of Integrating Subliminal Channel with Access Control”, Applied Mathematics and Computation, Vol. 171, pp. 573-580, 2005. [15] C. M. Li, C. C. Hung and T. Hwang, “Multiple Subliminal Channels in the Ring Signature”, Master Thesis, NCKU, 2005. [16] T. Okamoto, “Provably secure and practical identification schemes and corresponding signature schemes”, Advances in Cryptology-CRYPTO ’92, 31-53. 17, 1993. [17] R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, V.21, n.2, pp.120-126, Feb 1978. [18] R. Rivest, A. Shamir and Y. Tauman, “How to leak a secret”, Advances in Cryptology-ASIACRYPT’01, LNCS 2248, Springer-Verlag, pp. 552-565, 2001. [19] C. P. Schnorr, “Efficient Identification and Signature for Smart Cards”, Advances in Cryptology-Eurocrypt’89, LNCS 435, pp.339-351, 1990. [20] G. J. Simmons, “The Prisoner’s Problem And The Subliminal Channel”, Advances in Cryptology-CRYPTO’83, pp. 51-67, 1984. [21] G. J. Simmons, “Subliminal Communication is Easy Using the DSA”, Advances in Cryptology-Eurocrypt’93, pp. 218-232, 1994. [22] Chunming Tang, Zhuojun Liu and Mingsheng Wang, “An improved identity-based ring signature scheme from bilinear pairings”, MM Research Preprints, MMRC, AMSS, No. 22, pp. 231-234, 2003. [23] C. Wu, “Hash Channels”, Computers and Security, Vol. 24, pp.653-661, 2005. [24] J. Zahng, J. Zou and Y. Wang, “A Group-Oriented Anonymous Signature Scheme with Subliminal Channel”, IEEE Networking, Sensing and Control, Proceedings, pp. 49-53, 2005. [25] F. Zhang and K. Kim “ID-based blind signature and ring signature form pairings”, Advances in Cryptology-ASIACRYPT’02, LNCS 2501, Springer-Verlag, pp. 533-547, 2002. [26] F. Zhang, B. Lee and K. Kim, “Exploring Signature Schemes with Subliminal Channel”, Proc. SCIS2003, Vol. 1/2, pp. 245-250, 2003. [27] M. Michels, H. Petersen, P. Horster, “Breaking and Repairing a Convertible Undeniable Signature Scheme“, ACM Computer and Communications Security, pp. 148-152, 1996. [28] J. K. Liu and D. S. Wong, “Linkable Ring Signature: Security Models and New Schemes”, ICCSA 2005. [29] W. Susilo and Y. Mu, “Non-interactive Deniable Ring Authentication“, ICISC 2003. [30] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verifiable Encrypted Signatures from Bilinear Maps”, Advances in Cryptology-EUROCRYPT 2003, pp. 416-432, 2003.
|