|
[1] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps,” Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT 03, LNCS 2656, pp. 416-432, 2003. [2] D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol. 24, pp. 84-88, 1981. [3] D. Chaum, “The dining cryptographers problem: unconditional sender and recipient untraceability,” Journal of Cryptology, vol. 1, no. 1, pp. 65-75, 1988. [4] D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology Proceeding of CRYPTO 82, pp. 199-203, 1983. [5] S. S. M. Chow, L. C. K. Hui, S. M. Yiu, and K. P. Chow, “An e-Lottery Scheme Using Verifiable Random Function,” International Conference on Computational Science and its Applications, LNCS 3482, pp. 651-660, 2005. [6] C. I. Fan and C. L. Lei, “Secure Rewarding Schemes,” Proceedings of the 30th Hawaii International Conference on System Sciences: Information System Track-Organizational Systems and Technology, vol. 3, pp. 571-580, 1997. [7] C. I. Fan and C. L. Lei, “Low-Computation Partially Blind Signatures for Electronic Cash,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E81-A, pp. 818-824, 1998. [8] C. I. Fan and C. L. Lei, “A User Efficient Fair Blind Signature Scheme for Untraceable Electronic Cash,” Journal of Information Science and Engineering, vol. 18, pp. 47-58, 2002. [9] C. I. Fan, “Improved Low-Computation Partially Blind Signatures,” Applied Mathematics and Computation, vol. 145, pp. 853-867, 2003. [10] D. M. Goldschlag and S. G. Stubblebine, “Publicly Verifiable Lotteries: Applications of Delaying Functions,” Proceedings of the 2nd International Conference on Financial Cryptography, LNCS 1465, pp. 214-226, 1998. [11] W. Ham and K. Kim, “A Secure On-line Lottery Using Bank as a Notary,” CISC, pp. 121-124, 2002. [12] K. Kobayashi, H. Morita, M. Hakuta, and T. Nakanowatari, “An Electronic Soccer Lottery System that Uses Bit Commitment,” IEICE Trans. Inf. & Syst., vol. E83-D, No. 5, pp. 980-987, 2000. [13] E. Kushilevitz and T. Rabin, “Fair e-Lotteries and e-Casinos,” The Cryptographers'' Track at RSA Conference, LNCS 2020, pp. 100-109, 2001. [14] S. Micali, M. O. Rabin, and S. P. Vadhan, “Verifiable Random Functions,” IEEE Symposium on Foundations of Computer Science, pp. 120-130, 1999. [15] I. Ray and N. Natarajan, “An anonymous and failure resilient fair-exchange e-commerce protocol,” Decision Support Systems, vol. 39, no. 3, pp. 267-292, 2005. [16] H. Xu, X. Fu, Y. Zhu, R. Bettati, J. Chen, and W. Zhao, “SAS: A Scalar Anonymous Communication System,” Proceedings of the 3rd International Conference on Networking and Mobile Computing, LNCS 3619, pp. 452-461, 2005. [17] J. Zhou and C. Tan, “Playing Lottery on the Internet,” Proceedings of the 3rd International Conference on Information and Communications Security, LNCS 2229, pp. 189-201, 2001.
|