參考文獻 |
[1] David Chaum and Hans Van Antwerpen, "Undeniable signatures," Advances in Cryptology - CRYPTO '89, LNCS 435, pp. 212-216, springer, 1990.
[2] David Chaum, "Zero-knowledge undeniable signatures," Advances in Cryptology - EUROCRYPT '90, LNCS473, pp. 458-464, Springer, 1991.
[3] D. Boneh, B. Lynn, and H. Shacham, "Short Signatures from the Weil pairing," Advances in Cryptology - Asiacrypt '01, LNCS 2248, pp. 514-532, Springer, 2001.
[4] B. Boneh and X. Boyen, "Short Signature Without Random Oracles," Proc. of Public Key Cryptography 2004 - PKC 2004, LNCS 2947, pp.277-290, Springer, 2004.
[5] M. Klonowski, P. Kubiak, M. Kutylowsiki, and A. Lauks, "How to Protect Signature from Being Shown to a Third Party," In Tust and Privacy in Digital Business - TrustBus 2006, Lect. Notes Comput. Sci., vol. 4083, pp. 192–202, Springer, 2006.
[6] Ronald L. Rivest, Adi Shamir, and Yael Tauman, "How to leak a secret," Advance in Cryptology - ASIACRYPT '01, LNCS 2248, pp. 552-565, Springer, 2001.
[7] A.shamir and Y. Tauman, "improved Online/Offine Signature schemes," Advance in Cryptology - CRYPTO '01, LNCS 2139, pp. 355-367, Springer, 2001.
[8] G. Brassard, D. chaum, C. Crepeau, "Minimum Disclosure Proofs of Knowledge," Joural of Computer and System Sciences, Vol. 37, No. 2, pp. 156-189.
[9] H. Krawczyk and T. Radin, "Chameleon Signatures, In Network and Distributed Systems Security Symposium - NDSS 2000, Internet Society, pp. 143-154.
[10] G. Ateniese, and B. de Medeiros, "Identity-based chameleon hash and applications," In Financial Cryptography - FC '04, LNCS 3110, pp. 164-180, Springer, 2004.
[11] X. Chen, F. Zhang, and K. Kim, "Chameleon Hashing without Key Exposure," In Information Security Conference - ISC '04, LNCS 3225, pp. 87-98, Springer, 2004.
[12] R. Steinfeld, L. Bull, and Y. Zheng, "Content Extraction Signatures," In In ternational Conference on Information Security and Cryptology - ICISC 2001, LNCS 2288, pp. 285–304, Springer, 2001
[13] L. Bull, P. Stanski, and D. M. Squire, "Content Extraction Signatures Using XML Digital Signatures and Custom Transforms On-Demand," Proceedings of the 12th international conference on World Wide Web - WWW '03, ACM Press, pp. 170–177
[14] M. Jakobsson, K. Sako, and R. Impagliazzo, "Designated Verifier Proofs an Their Applications, Advances in Cryptology - EUROCRYPT '96, LNCS 1070, pp. 143–154, Springer, 1996.
[15] S. Saeednia, S. Kremer, and O. Markowitch, “An Efficient Strong Designated Verifier Signature Scheme," Proc. of 6th International Conference on Information Security and Cryptology - ICISC 2003, LNCS 2971, pp. 40–54, Springer, 2003.
[16] W. Susilo, F. Zhang, and Y. Mu, "Identity-Based Strong Designated Verifier Signature Schemes," Proc. of 9th Australasian Conference on Information Security and Privacy - ACISP 2004, LNCS 3108, pp. 313–324, Springer, 2004.
[17] F. Laguillaumie and D. Vergnaud, "Designated Verifier Signature: Anonymity and Efficient Construction From Any Biliner Map," Proc. of 4th Confernce on Security in Communication Network - SCN 2004, LNCS 3352, pp. 495–507, Springer, 2004.
[18] H. Lipmaa, G. Wang, and F. Bao, "Designated Verifier Signature Schemes Attacks, New Security Notions and a New Construction," Proc. of 32nd International Colloquium on Automata, Language and Programming - ICALP 2005, LNCS 3580, pp. 459–471, Springer, 2005.
[19] R. Tso, T. Okamoto, and E. Okamoto, "Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms," Proc. of SKLOIS Conference on Information Security and Cryptology - CISC 2005, LNCS 3822, pp. 113–127, Springer, 2005.
[20] Y. Li, H. Lipmaa, and D. Pei, "On the Delegatability of Four Designated Verifier Signatures," Proc. of 7th International Conference on Information and Communications Security - ICICS 2005, LNCS 3783, pp. 61–71, Springer, 2005.
[21] K. Phani Kumar, G. Shailaja, and A. Saxena "Identity Based Strong Designated Verifier Signature Scheme," IACR ePrint Report 2006/134, 2006.
[22] X.Y. Huang, W. Susilo, Y. Mu, and F.T. Zhang, "Short (Identity-Based Strong Designated Verifier Signature Schemes," Proc. of 2ed Information Security Practice and Experience - ISPEC 2006, LNCS 3903, pp. 214–225, Springer, 2006.
[23] X.Y. Huang, W. Susilo, Y. Mu and F.T. Zhang, "Short Designated Verifier Signature Scheme and Its Identity-based Variant," International Joural of Network Security - IJNS 2006, Vol. 42, No. 1, pp. 71-74, 2006.
[24] Y. Li, W. Susilo, Y. Mu, and D. Pei, "Designated Verifier Signature: Definition Framework and New Constructions," Proc. of 4th International Conference on Ubiquitous Intelligence and Computing - UIC 2007, LNCS 4611, pp. 1191–1200, Springer, 2007.
[25] R. Steinfeld, L. Bull, H. Wang, and J. Piperzyk "Universal Designated-Verifier Signatures," Advances in Cryptology - Asiacrypt '03, LNCS 2894, pp. 523–542, Springer, 2003.
[26] R. Steinfeld, H. Wang, and J. Pieprzyk, "Efficient Extension of Standar Schnorr/RSA Signature into Universal Designated-Verifier Signature," Proc. of Public Key Cryptography 2004 - PKC 2004, LNCS 2497, pp. 86–100, Springer, 2004.
[27] C.Y. Ng, W. Susilo and Y. Mu "Universal Designated Multi Verifier Signature Schemes," Proc. of The 11st International Conference on Parallel and Distributed Systems - ICPADS2005, IEEE Press, Vol. 2, pp. 305–309, 2005.
[28] J. Baek, R. Safavi-Naini, and W. Susilo, "Universal Designated Verifier Signature Proof(or How to Efficiently Prove the Knowledge of a Signature)," Advances in Cryptology - Asiacrypt '05, LNCS 3788, pp. 644–661, Springer, 2005.
[29] R. Zhang, J. Furukawa, and H. Imai, "Short Signature and Universal Designated Verifier Signature Without Random Oracles," Proc. of Applied Cryptography and Network Security - ACNS 2005, LNCS 3531, pp. 483–498, Springer, 2005.
[30] F.G. Zhang, W. Susilo, Y. Mu, and X.F. Chen, "Identity-based Universal Designated Verifier Signatures," Proc. of First International Workshop on Security in Ubiquitous Computing Systems - SecUbiq 2005, LNCS 3823, pp. 825–834, Springer, 2005.
[31] X.Y. Huang, W. Susilo, Y. Mu and W. Wu, "Universal Designated Verifier Signature without Delegatability," Proc. of 8th International Conference on Information and Communications Security - ICICS 2006, LNCS 4307, pp. 479-498, Springer, 2006.
[32] G. Shailaja, K. Phani Kumar, and A. Saxena, "Universal Designated Multi Verifier Signature without Random Oracles," Proc. of 9th International Conference on Information Technology - ICIT 2006, IEEE Press, pp. 168–171, 2006.
[33] D. Vergnaud, "New Extensions of Pairing-based Signatures into Universal Designated Verifier Signatures," Proc. of 33rd International Colloquium on Automata, Languages and Programming - ICALP 2006, LNCS 4052, pp. 58–69, Springer, 2006.
[34] X.Y. Huang, W. Susilo, Y. Mu, and W. Wu, "Secure Universal Designated Verifier Signature without Random Oracles," International Journal of Information Security, 2007.
[35] X. Huang, W. Susilo, Y. Mu, and F. Zhang, "Restricted Universal Designated Verifier Signature," Proc. of 3rd International Conference on Ubiquitous Intelligence and Computing - UIC 2006, LNCS 4159, pp. 874–882, Springer, 2006.
[36] F. Laguillaumie and D. Vergnaud, "On the Soundness of Restricted Universal Designated Verifier Signatures and Dedicated Signature," Proc. of Information Security Conference - ISC 2007, LNCS 4779, pp. 175–188, Springer, 2007.
[37] F. Laguillaumie and D. Vergnaud, "Multi-Designated Verifier Signatures, Proc. of Information and Communication Security - ICICS 2004, LNCS 3269, pp. 495-507, Springer, 2004.
[38] C. Ma, and D. He, "A New Chameleon Multi-Signature Based on Bilinear Pairing," Proc. of Grid and Cooperative Computing - GCC 2004, LNCS 3252, pp. 329–334, Springer, 2004.
[39] Sherman S.M. Chow, "Identity-based Strong Multi-Designated Verifiers Signatures," Proc. of 3rd European PKI Workshop: Research and Applications - EuroPKI 2006, LNCS 4043, pp. 257-259, Springer, 2006.
[40] S. Lal and V. Verma, “Some Identity Based Strong Bi-Designated Verifier Signature Schemes," IACR ePrint Report 2007/193, 2007.
[41] Stefan Brands, "Untraceable Off-Line Cash in Wallets with Observers, Advances in Cryptology - CRYPTO '93, LNCS 773, pp. 302-318, Springer, 1994.
[42] Yair Frankel, Yiannis Tsiounis, and Moti Yung, "Indirect discourse Proofs Achieving Efficient Fair Off-Line E-Cash System," Proceedings of ASIACRYPT '96, pp. 286-300.
[43] Markus Jakobsson and Moti Yung, "Revokable and Versatile Electronic Money," In 3rd ACM Conference on Computer and Communications Security, pp. 76-87, 1996.
[44] Markus Jakobsson and Ari Juels, "X-Cash Executable Digital Cash, In Financial Cryptography - FC '98, LNCS, Vol. 1465, pp. 16-27, Springer, 1998.
|