參考文獻 |
Bibliography
[1] O. Goldreich, "A Simple Protocol for Signing Contracts," Advances in Cryptology - CRYPTO 1983, pp. 133-136, 1983.
[2] S. Even, O. Goldreich, and A. Lempel, "A Randomized Protocol for Signing Contracts," Communications of the ACM, Vol. 28, pp. 637-647, 1985.
[3] E.F. Brickell, D. Chaum, I.B. Damgard, and J. Graaf, "Gradual and Veriable Release of a Secret," Advances in Cryptology - CRYPTO 1987, Lecture Notes in Computer Science Vol. 293, pp. 156-166, 1988.
[4] R. Cleve, "Controlled Gradual Disclosure Schemes for Random Bits and Their Applications," Advances in Cryptology - CRYPTO 1989, Lecture Notes in Computer Science Vol. 435, pp.573-588, 1990.
[5] I.B. Damgard, "Practical and Provably Secure Release of a Secret and Exchange of Signatures," Advances in Cryptology - EUROCRYPT 1993, Lecture Notes in Computer Science Vol.765, pp. 200-217, 1994.
[6] D. Boneh and M. Naor, "Timed Commitments (Extended Abstract)," Advances in Cryptology - CRYPTO 2000, Lecture Notes in Computer Science Vol. 1880, pp. 236-254, 2000.
[7] M.K. Franklin and M.K. Reiter, "Fair Exchange with a Semi-trusted Third Party," Proc. of the 4th ACM Conference on Computer and Communications Security, pp. 1-5, 1997.
[8] M. Franklin and G. Tsudik, "Secure Group Barter: Multi-party Fair Exchange with Semi-trusted Neutral Parties," Financial Cryptography, Lecture Notes in Computer Science Vol. 1465, pp. 90-102, 1998.
[9] M. Abadi, N. Glew, B. Horne, and B. Pinkas, "Certied E-mail with a Light on-line Trusted Third Party: Design and Implementation," Proc. of the 11th International World Wide Web Conference, pp. 387-395, 2002.
[10] N. Asokan, V. Shoup, and M. Waidner, "Optimistic Fair Exchange of Digital Signatures," Advances in Cryptology - EUROCRYPT 1998, Lecture Notes in Computer Science Vol. 1403, pp.591-606, 1998.
[11] B. Ptzmann, M. Schunter, and M. Waidner, "Optimal Efficiency of Optimistic Contract Signing," Proc. of the 17th Annual ACM Symposium on Principles of Distributed Computing, pp. 113-122, 1998.
[12] J.A. Garay, M. Jakobsson, and P. MacKenzie, "Abuse-free Optimistic Contract Signing," Advances in Cryptology - CRYPTO 1999, Lecture Notes in Computer Science Vol. 1666, pp. 449-466, 1999.
[13] B. Baum-Waidner and M.Waidner, "Round-optimal and Abuse Free Optimistic Multi-party Contract Signing," Automata, Languages and Programming, Lecture Notes in Computer Science Vol. 1853, pp. 524-535, 2000.
[14] Y. Dodis and L. Reyzin, "Breaking and Repairing Optimistic Fair Exchange from PODC 2003," Proc. of the 3rd ACM Workshop on Digital Rights Management, pp. 47-54, 2003.
[15] J.M. Park, E.K.P. Chong, and H.J. Siegel, "Constructing Fair Exchange Protocols for E-commerce via Distributed Computation of RSA Signatures," Proc. of the 22nd Annual Symposium on Principles of Distributed Computing, pp. 172-181, 2003.
[16] L. Chen, C. Kudla, and K.G. Paterson, "Concurrent Signatures," Advances in Cryptology - EUROCRYPT 2004, Lecture Notes in Computer Science Vol. 3027, pp. 287-305, 2004.
[17] W. Susilo, Y. Mu, and F. Zhang, "Perfect Concurrent Signature Schemes," Information and Communications Security, Lecture Notes in Computer Science Vol. 3269, pp. 14-26, 2004.
[18] G. Wang, F. Bao, and J. Zhou, "The Fairness of Perfect Concurrent Signatures," Information and Communications Security, Lecture Notes in Computer Science Vol. 4307, pp. 435-451, 2006.
[19] Y. Li, D. He, and X. Lu, "Accountability of Perfect Concurrent Signature," 2008 International Conference on Computer and Electrical Engineering, pp.773-777, 2008
[20] K. Nguyen, "Asymmetric Concurrent Signatures," Information and Communications Security, Lecture Notes in Computer Science Vol. 3783, pp. 181-193, 2005.
[21] W. Susilo and Y. Mu, "Tripartite Concurrent Signatures," Security and Privacy in the Age of Ubiquitous Computing, IFIP Advances in Information and Communication Technology Vol. 181, pp. 425-441, 2005.
[22] D. Tonien, W. Susilo, and R. Safavi-Naini, "Multi-party Concurrent Signatures," Information Security, Lecture Notes in Computer Science Vol. 4176, pp.131-145, 2006.
[23] R.L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Computer Science Vol. 2248, pp. 552-565, 2001.
[24] M. Abe, M. Ohkubo, and K. Suzuki, "1-out-of-n Signatures from a Variety of Keys," Advances in Cryptology - ASIACRYPT 2002, Lecture Notes in Computer Science Vol. 2501, pp. 415-432, 2002.
[25] M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated Verier Proofs and Their Applications," Advances in Cryptology - EUROCRYPT 1996, Lecture Notes in Computer Science Vol. 1070, pp. 143-154, 1996.
[26] H. Ge, Y. Sun, L. Gu, S. Zheng, and Y. Yang, "Improved Tripartite Concurrent Signature," 2010 2nd International Conference on Computer Technology and Development, pp. 586-590, 2010.
[27] Y.C. Chen and S.M. Yen, "Balanced Concurrent Signature," Proc. Information Security Conference 2006, pp. 25-32, 2006
[28] M. Klonowski, M. Kuty lowski, A. Lauks, and F. Zagorski, "Conditional Digital Signatures," Trust, Privacy, and Security in Digital Business, Lecture Notes in Computer Science Vol. 3592, pp. 206-215, 2005.
[29] H. Huang, H.C. Lin, and S.M. Yen, "On the Possibility of Constructing a Concurrent Signature Scheme from a Conditional Signature Scheme," Proc. Cryptology and Information Security Conference 2008, pp. 97-107, 2008.
[30] C.T. Shieh, H.C. Lin, and S.M. Yen, "Fair Multi-party Concurrent Signatures," Proc. Cryptology and Information Security Conference 2008, pp. 108-118, 2008.
[31] R.L. Rivest, A. Shamir, and L.M. Adleman, "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," Communications of the ACM, Vol. 21, pp. 120-126, 1978.
[32] C.P. Schnorr, "Efficient Identication and Signatures for Smart Cards," Advances in Cryptology - CRYPTO 1989, Lecture Notes in Computer Science Vol. 435, pp. 239-252, 1990.
[33] H. Huang, H.C. Lin, and S.M. Yen, "On the Infecundity of Designing a Multi-party Concurrent Signature Scheme," Proc. Cryptology and Information Security Conference 2009, 2009.
[34] J. Camenisch, "Efficient and Generalized Group Signatures," Advances in Cryptology - EUROCRYPT 1997, Lecture Notes in Computer Science Vol. 1233, pp.465-479, 1998.
[35] T.H. Yuen, D.S. Wong, W. Susilo, and Q. Huang, "Concurrent Signatures with Fully Negotiable Binding Control," Provable Security, Lecture Notes in Computer Science Vol. 6980, pp. 170-187, 2011.
[36] X. Tan, Q. Huang, and D.S. Wong, "Extending Concurrent Signature to Multiple Parties," Theoretical Computer Science, Vol. 548, pp.54-67, 2014.
[37] G. Ateniese, "Efficient Veriable Encryption (and Fair Exchange) of Digital Signatures," Proc. of the 6th ACM Conference on Computer and Communications Security, pp. 138-146, 1999. |