-
1
-
-
0030646696
-
Optimistic protocols for fair exchange
-
Switzerland, April
-
N. Asokan, M. Schunterand, M. Waidner, Optimistic protocols for fair exchange, Proc. ACM Conference on Computer and Communications Security, Switzerland, April 1997, pp. 6-17.
-
(1997)
Proc. ACM Conference on Computer and Communications Security
, pp. 6-17
-
-
Asokan, N.1
Schunterand, M.2
Waidner, M.3
-
2
-
-
0031650188
-
Asynchronous protocols for optimistic fair exchange
-
Oakland, CA, May
-
N. Asokan, V. Shoup, M. Waidner, Asynchronous protocols for optimistic fair exchange, Proc. IEEE Symposium on Security and Privacy, Oakland, CA, May 1998, pp. 86-100.
-
(1998)
Proc. IEEE Symposium on Security and Privacy
, pp. 86-100
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
4
-
-
0033281266
-
Efficient verifiable encryption (and fair exchange) of digital signatures
-
Singapore, November
-
G. Ateniese, Efficient verifiable encryption (and fair exchange) of digital signatures, Proc. ACM Conference on Computer and Communications Security, Singapore, November 1999, pp. 138-146.
-
(1999)
Proc. ACM Conference on Computer and Communications Security
, pp. 138-146
-
-
Ateniese, G.1
-
5
-
-
0031682832
-
Efficient and practical fair exchange protocols with off-line TTP
-
Oakland, CA, May
-
F. Bao, R. Deng, W. Mao, Efficient and practical fair exchange protocols with off-line TTP, Proc. IEEE Symposium on Security and Privacy, Oakland, CA, May 1998, pp. 77-85.
-
(1998)
Proc. IEEE Symposium on Security and Privacy
, pp. 77-85
-
-
Bao, F.1
Deng, R.2
Mao, W.3
-
7
-
-
0019532104
-
Untraceable electronic mail return addresses and digital pseudonyms
-
Chaum D.L. Untraceable electronic mail return addresses and digital pseudonyms. Communications of the ACM. 24:1981;84-88.
-
(1981)
Communications of the ACM
, vol.24
, pp. 84-88
-
-
Chaum, D.L.1
-
8
-
-
84947787559
-
Efficient fair exchange with verifiable confirmation of signatures
-
Berlin: Springer
-
Chen L. Efficient fair exchange with verifiable confirmation of signatures. Proc. Advances in Cryptology - ASIACRYPT '98. 1998;286-299 Springer, Berlin.
-
(1998)
Proc. Advances in Cryptology - ASIACRYPT '98
, pp. 286-299
-
-
Chen, L.1
-
11
-
-
0030676227
-
Fair exchange with a semi-trusted third party
-
Zurich, Switzerland, April
-
M. Franklin, M. Reiter, Fair exchange with a semi-trusted third party, Proc. ACM Conference on Computer and Communications Security, Zurich, Switzerland, April 1997, pp. 1-5.
-
(1997)
Proc. ACM Conference on Computer and Communications Security
, pp. 1-5
-
-
Franklin, M.1
Reiter, M.2
-
12
-
-
0012004574
-
How to simultaneously exchange secrets by general assumptions
-
New York, USA
-
T. Okamoto, K. Ohta, How to simultaneously exchange secrets by general assumptions, Proc. ACM Conference on Computer and Communication Security, New York, USA, 1994, pp. 184-192.
-
(1994)
Proc. ACM Conference on Computer and Communication Security
, pp. 184-192
-
-
Okamoto, T.1
Ohta, K.2
-
14
-
-
84981215885
-
An anonymous fair exchange e-commerce protocol
-
San Francisco, CA, April
-
I. Ray, I. Ray, An anonymous fair exchange e-commerce protocol, Proc. First International Workshop on Internet Computing and E-Commerce, San Francisco, CA, April 2001, pp. 1790-1797.
-
(2001)
Proc. First International Workshop on Internet Computing and E-Commerce
, pp. 1790-1797
-
-
Ray, I.1
-
15
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest R.L., Shamir A., Adleman L.M. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM. 1978;120-126.
-
(1978)
Communications of the ACM
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
16
-
-
0000281241
-
Achieving non-repudiation of receipt
-
Zhang N., Shi Q. Achieving non-repudiation of receipt. The Computer Journal. 39:1996;844-853.
-
(1996)
The Computer Journal
, vol.39
, pp. 844-853
-
-
Zhang, N.1
Shi, Q.2
|