|
[1] M. Abe, M. Ohkubo, and K. Suzuki, “1-out-of-n Signatures from a Variety of Keys,” Advances in Cryptology – ASIACRYPT 2002, LNCS 2501, Springer,2002, pp. 415–432. [2] M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” Proc. 1st ACM Conf. Computer and Comm. Security (CCS 1993), ACM, 1993, pp. 62–73. [3] D. Chaum and H. van Antwerpen, “Undeniable Signatures,” Advances in Cryptology – CRYPTO ’89, LNCS 435, Springer, 1990, pp. 212–216. [4] L. Chen, C. Kudla, and K.G. Paterson, “Concurrent Signatures,” Advances in Cryptology – EUROCRYPT 2004, LNCS 3027, Springer, 2004, pp. 287–305. [5] Y.C. Chen and S.M. Yen, “Balanced Concurrent Signature,” Proc. Information Security Conf. 2006 (ISC 2006), pp. 25–32. [6] T. Elgamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. Information Theory, vol. 31, no. 4, 1985, pp. 469–472. [7] H. Huang, H.C. Lin, and S.M. Yen, “On the Possibility of Constructing a Concurrent Signature Scheme from a Conditional Signature Scheme,” Proc. Cryptology and Information Security Conf. 2008 (CISC 2008), pp. 97–107 [8] M. Klonowski, M. Kutylowski, A. Lauks, and F. Zag´orski, “Conditional Digital Signatures,” Trust, Privacy and Security in Digital Business (TrustBus 2005), LNCS 3592, Springer, 2005, pp. 206–215. [9] K. Nguyen, “Asymmetric Concurrent Signatures,” Information and Comm. Security (ICICS 2005), LNCS 3783, Springer, 2005, pp. 181–193. [10] D. Pointcheval and J. Stern, “Security Proofs for Signature Schemes,” Advances in Cryptology – EUROCRYPT ’96, LNCS 1070, Springer, 1996, pp. 387–398. [11] D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures,” J. Cryptology, vol. 13, no. 3, Springer, 2000, pp. 361–396. [12] R.L. Rivest, A. Shamir, and Y. Tauman, “How to Leak a Secret,” Advances in Cryptology – ASIACRYPT 2001, LNCS 2248, Springer, 2001, pp. 552–565. [13] C.P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” Advances in Cryptology – CRYPTO ’89, LNCS 435, Springer, 1990, pp. 239–252. [14] N. Asokan, V. Shoup, and M. Waidner, “Optimistic fair exchange of digital signatures,” Advances in Cryptology – EUROCRYPT 1998, Lecture Notes in Computer Science 1403, pp.591–606, Springer-Verlag, 1998. [15] E.F. Brickell, D. Chaum, I.B. Damg°ard, and J. van de Graaf, “Gradual and verifiable release of a secret,” Advances in Cryptology – CRYPTO 1987, pp.156–166. [16] C. Cachin and J. Camenisch, “Optimistic fair secure computation,” Advances in Cryptology – CRYPTO 2000, Lecture Notes in Computer Science 1880, pp.94–112, Springer-Verlag, 2000. [17] S.S.M. Chow and W. Susilo, “Generic construction of (identity-based) perfect concurrent signatures,” Proc. of Information and Communications Security Conference, ICICS 2005, Lecture Notes in Computer Science 3783, pp.194–206, Springer-Verlag, 2005. [18] R. Cleve, “Controlled gradual disclosure schemes for random bits and their applications,”Advances in Cryptology – CRYPTO 1989, Lecture Notes in Computer Science 435, pp.573–588, Springer-Verlag, 1990. [19] I.B. Damg°ard, “Practical and provably secure release of a secret and exchange of signatures,” Advances in Cryptology – EUROCRYPT 1993, Lecture Notes in Computer Science, pp.200–217, Springer-Verlag, 1994. [20] S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing contracts,” Communications of the ACM, Vol.28(6), pp.637–647, Jun. 1985. [21] M.K. Franklin and M.K. Reiter, “Fair exchange with a semi-trusted third party,” Proc. of the 4th ACM Conference on Computer and Communications Security, pp.1–5, 1997. [22] M.K. Franklin and G. Tsudik, “Secure group barter: Multi-party fair exchange with semi-trusted neutral parties,” Proc. of Financial Cryptography Conference, FC 1998, Lecture Notes in Computer Science 1465, pp.90–102, Springer-Verlag, 1998. [23] J.A. Garay, M. Jakobsson, and P. MacKenzie, “Abuse-free optimistic contract signing,” Advances in Cryptology – CRYPTO 1999, Lecture Notes in Computer Science 1666, pp.449–466, Springer-Verlag, 1999. [24] O. Goldreich, “A simple protocol for signing contracts,” Advances in Cryptology – CRYPTO 1983, Lecture Notes in Computer Science, pp.133–136, Springer-Verlag, 1983. [25] O. Goldreich, “Sending certified mail using oblivious transfer and a threshold scheme,” Technical Report, Computer Science Department, Israel Institute of Technology, 1984. [26] B. Lee and K. Kim, “Fair exchange of digital signatures using conditional signature,”Symposium on Cryptography and Information Security, SCIS 2002, Vol.1/2, pp.179–184, 2002. [27] B. Pfitzmann, M. Schunter, and M. Waidner, “Optimal efficiency of optimistic contract signing,” Proc. of the 7th Annual ACM Symposium on Principles of Distributed Computing, pp.113–122, 1998. [28] W. Susilo, Y. Mu, and F. Zhang, “Perfect concurrent signature schemes,” Proc. of Information and Communications Security Conference, ICICS 2004, Lecture Notes in Computer Science 3269, pp.14–26, Springer-Verlag, 2004.
|