|
[1] M. Abe, M. Ohkubo and K. Suzuki, “1-out-of-n signatures from a variety of keys,” Advances in Cryptology – ASIACRYPT’02, Lecture Notes in Computer Science (LNCS), Vol. 2501, 2002, pp.415-432.
[2] N. Asokan, V. Shoup and M.Waidner, “Optimistic fair exchange of digital signature,” IEEE Journal on Selected Areas in Communications, Vol. 18, 2000, pp. 591-610.
[3] F. Bao, R. H. Deng, and W. Mao, “Effcient and practical fair exchange protocols with off-line TTP,” IEEE Symposium on Security and Privacy, 1998, pp. 77-85.
[4] F. Bao, G. Wang, J. Zhou, and H. Zhu, “Analysis and improvement of Micali’s fair contract signing protocol, ” 9th Australasian Conference on Information Security and Privacy(ACISP’04), Lecture Notes in Computer Science (LNCS), Vol. 3108, 2004, pp. 176-187.
[5] D. Boneh, B.Lynn and H. Shacham, “Short Signatures from the Weil Pairing,” Advances in Cryptology – ASIACRYPT’01, Lecture Notes in Computer Science (LNCS), Vol. 2248, 2001, pp. 514-532.
[6] L. Chen, C. Kudla, and K. Paterson, “Concurrent signature,” Advances in Cryptology – EUROCRYPT’04, Lecture Notes in Computer Science (LNCS), Vol. 3027, 2004, pp. 287-305.
[7] S.M. Chow, W.C. Lui, C.K. Hui and S. M. Yiu, “Identity Based Ring Signature: Why, How and What Next,” 2th European PKI Workshop on Research and Applications, Lecture Notes in Computer Science (LNCS), Vol. 3545, 2005, pp. 144-161.
[8] S. Chow and W. Susilo, “Generic construction of (identity-based) perfect concurrent signatures,” 7th International Conference on Information and Communications Security, Lecture Notes in Computer Science (LNCS), Vol. 3783, 2005, pp. 194-206.
[9] R. H. Deng, L. Gong, A. A. Lazar and W. Wang, “Practical protocols for certified electronic mail,” Journal of Network and Systems Management, Vol. 4, 1996, pp. 279-297.
[10] J. A. Garay, M. Jakobsson, and P. MacKenzie, “Abuse-free optimistic contract signing,” Advances in Cryptology – CRYPTO’99, Lecture Notes in Computer Science (LNCS), Vol. 1666, 1999, pp. 449-466.
[11] O. Goldreich, “A simple protocol for signing contracts,” Advances in Cryptology – CRYPTO’83, 1984, pp. 133-136.
[12] Z. Huang, K. Chen, and Y. Wang, “Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes,” Informatica, Vol.18, 2007, pp. 375-394.
[13] X. Huang and L. Wang, “A Fair Concurrent Signature Scheme Based on Identity,” Second International Conference on High Performance Computing and Applications, Lecture Notes in Computer Science (LNCS), Vol. 5938, 2010, pp. 198-205.
[14] M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated verifier proofs and their application,” Advances in Cryptology – EUROCRYPT’96, Lecture Notes in Computer Science (LNCS),Vol.1070, 1996, pp.143-154.
[15] A. Joux, “The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems,” 5th International Symposium on Algorithmic Number Theory Symposium, Lecture Notes in Computer Science (LNCS), Vol. 2369, 2002, pp. 20-32.
[16] Y. Li, D. He, and X. Lu, “Accountability of Perfect Concurrent Signature,” International Conference on Computer and Electrical Engineering, 2008, pp. 773-777.
[17] X. Liang, Z. Cao, R. Lu and L. Qin, “Efficient and secure protocol in fair document exchange,” Computer Standards & Interfaces, Vol. 30,2008, pp. 167–176.
[18] K. Nguyen, “Asymmetric Concurrent Signatures,” 7th International Conference on Information and Communications Security, Lecture Notes in Computer Science (LNCS), Vol. 3783, 2005, pp. 181-193.
[19] T. Okamoto and K. Ohta, “How to simultaneously exchange secrets by general as sumption,” 2nd ACM Conference on Computer and Communications Security, 1994, pp. 184-192.
[20] I. Ray, I. Ray and N. Natarajan, “An anonymous and failure resilient fair-exchange e-commerce protocol,” Decision Support Systems, Vol. 39, 2005, pp. 267-292.
[21] R. Rivest, A. Shamir, and Y. Tauman, “How to leak a secret,” Advances in Cryptology – ASIACRYPT’01, Lecture Notes in Computer Science (LNCS), Vol. 2248, 2001, pp. 552- 565.
[22] C.P. Schnorr, “Efficient signature generation by smart cards,” Journal of cryptology, Vol. 4, 1991, pp. 161-174.
[23] A. Shamir, “Identity based cryptosystems and signature schemes,” Advances in Cryptology – CRYPTO’84, Lecture Notes in Computer Science (LNCS), Vol. 196, 1984, pp. 47-53.
[24] Z. Shao, “Fair exchange protocol of signatures based on aggregate signatures,” Computer Communications, Vol. 31, 2008, pp. 1961-1969.
[25] Z. Shao, “Fair exchange protocol of Schnorr signatures with semi-trusted adjudicator,” Computers & Electrical Engineering, Vol. 36, 2010, pp. 1035-1045.
[26] M. Stadler, “Publicly verifiable secret sharing,” Advances in Cryptology - EUROCRYPTO’96, Lecture Notes in Computer Science (LNCS), Vol. 1070, 1996, pp. 190-199.
[27] W. Susilo and Y. Mu, “Tripartite concurrent signatures,” International Information Security Conference on Security and Privacy in the Age of Ubiquitous Computing, Vol. 181, 2005, pp. 425-441.
[28] W. Susilo, Y. Mu and F. Zhang, “Perfect concurrent signature schemes,” 6th International Conference on Information and Communications Security, Lecture Notes in Computer Science (LNCS), Vol. 3269, 2004, pp. 14-26.
[29] D. Tonien, W. Susilo and R. Safavi-Naini, “Multi-party Concurrent Signatures,” 9th International Conference on Information Security, Lecture Notes in Computer Science (LNCS), Vol. 4176, 2006, pp. 131-145.
[30] G. Wang, “An abuse-free fair contract signing protocol based on the RSA signature,” IEEE Transactions on Information Forensics and Security, Vol. 5, 2010, pp. 158-168.
[31] G. Wang, “Generic non-repudiation protocols supporting transparent off-line TTP,” Journal of Computer Security, Vol. 14, 2006, pp. 441-467.
[32] G. Wang, F. Bao and J. Zhou, “The fairness of perfect concurrent signatures,” 8th International Conference on Information and Communications Security, Lecture Notes in Computer Science (LNCS), Vol. 4307, 2006, pp. 435-451.
[33] C. H. Wang and C. H. Yin, “Practical Implementations of a Non-disclosure Fair Contract Signing Protocol,” IEICE Trans. on Fundamentals of Electronics, Communications and Computer Science, Vol. E89-A, 2006, pp. 297-309.
[34] Y. Zhang and X. Wang, “Message Substitute Attack on Concurrent Signatures Protocol and its Improvement,” International Symposium on Electronic Commerce and Security, 2008, pp. 497-501.
[35] J. Zhou and D. Gollmann, “A fair non-repudiation protocol,” IEEE Symposium on Security and Privacy, 1996, pp. 55-61.
|