-
1
-
-
0031238209
-
The state of the art in electronic payment systems
-
Asokan, N., Janson, P.A., Steiner, M., Waidner, M.: The state of the art in electronic payment systems. IEEE Computer 30, 28-35 (1997) (Pubitemid 127672641)
-
(1997)
Computer
, vol.30
, Issue.9
, pp. 28-35
-
-
Asokan, N.1
Janson, P.A.2
Steiner, M.3
Waidner, M.4
-
4
-
-
0033750375
-
Optimistic fair exchange of digital signatures
-
Asokan, N., Shoup, V., Waidner, M.: Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications 18(4), 591-610 (2000)
-
(2000)
IEEE Journal on Selected Areas in Communications
, vol.18
, Issue.4
, pp. 591-610
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
5
-
-
0033281266
-
Efficient verifiable encryption (and fair exchange) of digital signatures
-
Ateniese, G.: Efficient verifiable encryption (and fair exchange) of digital signatures. In: CCS (1999)
-
(1999)
CCS
-
-
Ateniese, G.1
-
6
-
-
35048836753
-
Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing
-
Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. Springer, Heidelberg
-
Avoine, G., Vaudenay, S.: Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 74-85. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3108
, pp. 74-85
-
-
Avoine, G.1
Vaudenay, S.2
-
7
-
-
33750447642
-
Compositional analysis of contract-signing protocols
-
Backes, M., Datta, A., Derek, A., Mitchell, J.C., Turuani, M.: Compositional analysis of contract-signing protocols. Theoretical Computer Science 367(1-2), 33-56 (2006)
-
(2006)
Theoretical Computer Science
, vol.367
, Issue.1-2
, pp. 33-56
-
-
Backes, M.1
Datta, A.2
Derek, A.3
Mitchell, J.C.4
Turuani, M.5
-
8
-
-
64549104317
-
Making P2P Accountable without Losing Privacy
-
Belenkiy, M., Chase, M., Erway, C.C., Jannotti, J., Küpç ü, A., Lysyanskaya, A., Rachlin, E.: Making P2P Accountable without Losing Privacy. In: WPES (2007)
-
(2007)
WPES
-
-
Belenkiy, M.1
Chase, M.2
Erway, C.C.3
Jannotti, J.4
Küpçü, A.5
Lysyanskaya, A.6
Rachlin, E.7
-
9
-
-
65249147666
-
Incentivizing Outsourced Computation
-
Belenkiy, M., Chase, M., Erway, C.C., Jannotti, J., Küpç ü, A., Lysyanskaya, A.: Incentivizing Outsourced Computation. In: NetEcon (2008)
-
(2008)
NetEcon
-
-
Belenkiy, M.1
Chase, M.2
Erway, C.C.3
Jannotti, J.4
Küpçü, A.5
Lysyanskaya, A.6
-
10
-
-
84948986458
-
Optimal Asymmetric Encryption
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Optimal Asymmetric Encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
11
-
-
0025246897
-
A fair protocol for signing contracts
-
Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts. IEEE Transactions on Information Theory 36(1), 40-46 (1990)
-
(1990)
IEEE Transactions on Information Theory
, vol.36
, Issue.1
, pp. 40-46
-
-
Ben-Or, M.1
Goldreich, O.2
Micali, S.3
Rivest, R.L.4
-
13
-
-
84974588386
-
Timed commitments
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 236. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 236
-
-
Boneh, D.1
Naor, M.2
-
14
-
-
77952059361
-
-
Brownie Project, http://cs.brown.edu/research/brownie
-
-
-
-
15
-
-
84937441148
-
Verifiable Encryption, Group Encryption, and Their Applications to Group Signatures and Signature Sharing Schemes
-
Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
-
Camenisch, J., Damg° ard, I.: Verifiable Encryption, Group Encryption, and Their Applications to Group Signatures and Signature Sharing Schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 331. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 331
-
-
Camenisch, J.1
Damg̊ard, I.2
-
16
-
-
34547379480
-
How to Win the Clonewars: Efficient Periodic N-times Anonymous Authentication
-
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to Win the Clonewars: Efficient Periodic N-times Anonymous Authentication. In: CCS (2006)
-
(2006)
CCS
-
-
Camenisch, J.1
Hohenberger, S.2
Kohlweiss, M.3
Lysyanskaya, A.4
Meyerovich, M.5
-
17
-
-
24944435537
-
Compact e-cash
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Camenisch, J.L., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.L.1
Hohenberger, S.2
Lysyanskaya, A.3
-
19
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003) (Pubitemid 137636939)
-
(2003)
Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
20
-
-
0001604533
-
Bling signatures for untraceable payments
-
Chaum, D.: Bling signatures for untraceable payments. In: CRYPTO (1982)
-
(1982)
CRYPTO
-
-
Chaum, D.1
-
21
-
-
77952085046
-
Efficient offline electronic checks
-
Chaum, D., den Boer, B., van Heyst, E., Mjolsnes, S., Steenbeek, A.: Efficient offline electronic checks. In: EUROCRYPT (1990)
-
(1990)
EUROCRYPT
-
-
Chaum, D.1
Den Boer, B.2
Van Heyst, E.3
Mjolsnes, S.4
Steenbeek, A.5
-
22
-
-
70549091473
-
Incentives build robustness in bittorrent
-
Kaashoek, M.F., Stoica, I. (eds.) IPTPS 2003. Springer, Heidelberg
-
Cohen, B.: Incentives build robustness in bittorrent. In: Kaashoek, M.F., Stoica, I. (eds.) IPTPS 2003. LNCS, vol. 2735, Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2735
-
-
Cohen, B.1
-
24
-
-
84870707379
-
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
-
Advances in Cryptology - CRYPTO '98
-
Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 13. Springer, Heidelberg (1998) (Pubitemid 128118994)
-
(1998)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
27
-
-
38049080574
-
Optimistic Fair Exchange in a Multi-user Setting
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Dodis, Y., Lee, P.J., Yum, D.H.: Optimistic Fair Exchange in a Multi-user Setting. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 118-133. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 118-133
-
-
Dodis, Y.1
Lee, P.J.2
Yum, D.H.3
-
29
-
-
4344662082
-
RSA-OAEP Is Secure under the RSA Assumption
-
Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP Is Secure under the RSA Assumption. Journal of Cryptology 17(2), 81-104 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.2
, pp. 81-104
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
30
-
-
84957060126
-
Abuse-free optimistic contract signing
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Garay, J., Jakobsson, M., MacKenzie, P.: Abuse-free optimistic contract signing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 449. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 449
-
-
Garay, J.1
Jakobsson, M.2
MacKenzie, P.3
-
32
-
-
42549172794
-
Correlating Topology and Path Characteristics of Overlay Networks and the Internet
-
Iosup, A., Garbacki, P., Pouwelse, J., Epema, D.H.J.: Correlating Topology and Path Characteristics of Overlay Networks and the Internet. In: GP2PC (2006)
-
(2006)
GP2PC
-
-
Iosup, A.1
Garbacki, P.2
Pouwelse, J.3
Epema, D.H.J.4
-
34
-
-
77952017238
-
Optimistic Fair Exchange with Multiple Arbiters
-
Report 2009/069
-
Küpçü, A., Lysyanskaya, A.: Optimistic Fair Exchange with Multiple Arbiters. Cryptology ePrint Archive, Report 2009/069 (2009), http://eprint.iacr.org/2009/069
-
(2009)
Cryptology ePrint Archive
-
-
Küpçü, A.1
Lysyanskaya, A.2
-
35
-
-
77952085836
-
Usable Optimistic Fair Exchange
-
Report 2008/431
-
Küpçü, A., Lysyanskaya, A.: Usable Optimistic Fair Exchange. Cryptology ePrint Archive, Report 2008/431 (2008), http://eprint.iacr.org/2008/431
-
Cryptology ePrint Archive
, pp. 2008
-
-
Küpçü, A.1
Lysyanskaya, A.2
-
36
-
-
43149090554
-
Legally Enforceable Fairness in Secure Two-Party Computation
-
Malkin, T.G. (ed.) CT-RSA 2008. Springer, Heidelberg
-
Lindell, Y.: Legally Enforceable Fairness in Secure Two-Party Computation. In:Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 121-137. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4964
, pp. 121-137
-
-
Lindell, Y.1
-
37
-
-
84949206560
-
Optimistic fair exchange with transparent signature recovery
-
Syverson, P.F. (ed.) FC 2001. Springer, Heidelberg
-
Markowitch, O., Saeednia, S.: Optimistic fair exchange with transparent signature recovery. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, p. 329. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2339
, pp. 329
-
-
Markowitch, O.1
Saeednia, S.2
-
38
-
-
84958802026
-
A digital signature based on a conventional encryption function
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Merkle, R.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369-378. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 369-378
-
-
Merkle, R.1
-
39
-
-
33750896883
-
Simultaneous Electronic Transactions
-
U.S. Patent, No. 5,666,420
-
Micali, S.: Simultaneous Electronic Transactions. U.S. Patent, No. 5,666,420 (1997)
-
(1997)
-
-
Micali, S.1
-
40
-
-
1142268855
-
Simple and fast optimistic protocols for fair electronic exchange
-
Micali, S.: Simple and fast optimistic protocols for fair electronic exchange. In: PODC (2003)
-
(2003)
PODC
-
-
Micali, S.1
-
41
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: STOC (1989)
-
(1989)
STOC
-
-
Naor, M.1
Yung, M.2
-
44
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223
-
-
Paillier, P.1
-
46
-
-
0037076869
-
Finite-state analysis of two contract signing protocols
-
DOI 10.1016/S0304-3975(01)00141-4, PII S0304397501001414
-
Shmatikov, V., Mitchell, J.C.: Finite-state analysis of two contract signing protocols. Theoretical Computer Science 283(2), 419-450 (2002) (Pubitemid 34624079)
-
(2002)
Theoretical Computer Science
, vol.283
, Issue.2
, pp. 419-450
-
-
Shmatikov, V.1
Mitchell, J.C.2
-
47
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
Advances in Cryptology - EUROCRYPT '98
-
Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 1-16. Springer, Heidelberg (1998) (Pubitemid 128081472)
-
(1998)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.1403
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
|