메뉴 건너뛰기




Volumn 4450 LNCS, Issue , 2007, Pages 118-133

Optimistic fair exchange in a multi-user setting

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; MATHEMATICAL MODELS; NUMERICAL METHODS; USER INTERFACES;

EID: 38049080574     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71677-8_9     Document Type: Conference Paper
Times cited : (60)

References (32)
  • 1
    • 0030646696 scopus 로고    scopus 로고
    • Optimistic protocols for fair exchange
    • ACM
    • N. Asokan, M. Schunter, and M. Waidner. Optimistic protocols for fair exchange. ACM CCS, pages 7-17. ACM, 1997.
    • (1997) ACM CCS , pp. 7-17
    • Asokan, N.1    Schunter, M.2    Waidner, M.3
  • 2
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic fair exchange of digital signatures (extended abstract)
    • N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures (extended abstract). EUROCRYPT 1998, pages 591-606, 1998.
    • (1998) EUROCRYPT 1998 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 4
    • 84948957152 scopus 로고    scopus 로고
    • Public-key encryption in a multi-user setting: Security proofs and improvements
    • M. Bellare, A. Boldyreva, and S. Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. EUROCRYPT 2000, pages 259-274.
    • EUROCRYPT 2000 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. ACM CCS, pages 62-73, 1993.
    • (1993) ACM CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 35248880074 scopus 로고    scopus 로고
    • Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme
    • A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. PKC 2003, pages 31-46, 2003.
    • (2003) PKC 2003 , pp. 31-46
    • Boldyreva, A.1
  • 8
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. EUROCRYPT 2003, pages 416-432, 2003.
    • (2003) EUROCRYPT 2003 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 9
    • 84937441148 scopus 로고    scopus 로고
    • Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes
    • J. Camenisch and I. Damgård. Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes. ASI-ACRYPT 2000, pages 331-345, 2000.
    • (2000) ASI-ACRYPT 2000 , pp. 331-345
    • Camenisch, J.1    Damgård, I.2
  • 10
    • 35248839965 scopus 로고    scopus 로고
    • A signature scheme with efficient protocols
    • J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In SCN 2002, pages 268-289, 2002.
    • (2002) SCN 2002 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 11
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. CRYPTO 2004, pages 56-72, 2004.
    • (2004) CRYPTO 2004 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. CRYPTO 1994, pages 174-187, 1994.
    • (1994) CRYPTO 1994 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 13
    • 38049072478 scopus 로고    scopus 로고
    • Optimistic fair exchagne in a multi-user setting
    • Y. Dodis, P.J. Lee, and D.H. Yum. Optimistic fair exchagne in a multi-user setting. IACR ePrint Archive, http://eprint.iacr.org/, 2007.
    • (2007) IACR ePrint Archive
    • Dodis, Y.1    Lee, P.J.2    Yum, D.H.3
  • 14
    • 4544253137 scopus 로고    scopus 로고
    • Y. Dodis and L. Reyzin. Breaking and repairing optimistic fair exchange from PODC 2003. 2003 ACM Workshop on Digital Rights Management, pages 47-54.
    • Y. Dodis and L. Reyzin. Breaking and repairing optimistic fair exchange from PODC 2003. 2003 ACM Workshop on Digital Rights Management, pages 47-54.
  • 15
    • 84976826800 scopus 로고
    • Zero knowledge proofs of knowledge in two rounds
    • U. Feige and A. Shamir. Zero knowledge proofs of knowledge in two rounds. CRYPTO 1989, pages 526-544, 1989.
    • (1989) CRYPTO 1989 , pp. 526-544
    • Feige, U.1    Shamir, A.2
  • 16
    • 0024984004 scopus 로고
    • Witness indistinguishable and witness hiding protocols
    • ACM
    • U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. the 22nd STOC, pages 416-426. ACM, 1990.
    • (1990) the 22nd STOC , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 17
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. CRYPTO 1986, pages 186-194, 1986.
    • (1986) CRYPTO 1986 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 18
    • 0037105918 scopus 로고    scopus 로고
    • Public key signatures in the multi-user setting
    • S. D. Galbraith, J. Malone-Lee, and N. P. Smart. Public key signatures in the multi-user setting. Inf. Process. Lett., 83(5):263-266, 2002.
    • (2002) Inf. Process. Lett , vol.83 , Issue.5 , pp. 263-266
    • Galbraith, S.D.1    Malone-Lee, J.2    Smart, N.P.3
  • 19
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM, 38(3):691-729, 1991.
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 21
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281-308, 1988.
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 22
    • 84947558992 scopus 로고
    • A "paradoxical" indentity-based signature scheme resulting from zero-knowledge
    • L. C. Guillou and J.-J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. CRYPTO 1988, pages 216-231, 1988.
    • (1988) CRYPTO 1988 , pp. 216-231
    • Guillou, L.C.1    Quisquater, J.-J.2
  • 23
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications, the 21st STOC, pages 33-43. ACM, 1989.
    • (1989) the 21st STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 24
    • 1142305223 scopus 로고    scopus 로고
    • Constructing fair-exchange protocols for e-commerce via distributed computation of RSA signatures
    • ACM
    • J. M. Park, E. K. P. Chong, and H. J. Siegel. Constructing fair-exchange protocols for e-commerce via distributed computation of RSA signatures. PODC 2003, pages 172-181. ACM, 2003.
    • (2003) PODC 2003 , pp. 172-181
    • Park, J.M.1    Chong, E.K.P.2    Siegel, H.J.3
  • 25
    • 35248825608 scopus 로고    scopus 로고
    • On deniability in the common reference string and random oracle model
    • R. Pass. On deniability in the common reference string and random oracle model. CRYPTO 2003, pages 316-337, 2003.
    • (2003) CRYPTO 2003 , pp. 316-337
    • Pass, R.1
  • 26
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. EUROCRYPT 1996, pages 387-398, 1996.
    • (1996) EUROCRYPT 1996 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 27
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • C. Rackoff and D. R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. CRYPTO 1991, pages 433-444, 1991.
    • (1991) CRYPTO 1991 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 28
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • ACM
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. the 22nd STOC, pages 387-394. ACM, 1990.
    • (1990) the 22nd STOC , pp. 387-394
    • Rompel, J.1
  • 29
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
    • IEEE
    • A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. the 40th FOCS, pages 543-553. IEEE, 1999.
    • (1999) the 40th FOCS , pp. 543-553
    • Sahai, A.1
  • 30
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • IEEE
    • A. D. Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction. the 33rd FOCS, pages 427-436. IEEE, 1992.
    • (1992) the 33rd FOCS , pp. 427-436
    • Santis, A.D.1    Persiano, G.2
  • 31
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • C.-P. Schnorr. Efficient identification and signatures for smart cards. CRYPTO 1989, pages 239-252, 1989.
    • (1989) CRYPTO 1989 , pp. 239-252
    • Schnorr, C.-P.1
  • 32
    • 33745676808 scopus 로고    scopus 로고
    • Stand-alone and setup-free verifiably committed signatures
    • H. Zhu and F. Bao. Stand-alone and setup-free verifiably committed signatures. CT-RSA 2006, pages 159-173, 2006.
    • (2006) CT-RSA 2006 , pp. 159-173
    • Zhu, H.1    Bao, F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.