Stadler M. Publicly verifiable secret sharing[J].In EUROCRYPT96, Brussels, Belgium, Springer Verlag, LNCS.1996, vol. 1070:191-[2]Asokan N, Shoup V, Waidner M. Optimistic fair exchange of digital signatures[J].In EUROCRYPT98, Paris, France, Springer Verlag, LNCS.1998, vol. 1403:591-[3]Camenisch J, Maurer U, Stadler M. Digital payment systems with passive anonymity revoking trustees[J].In Computer SecurityESORICS96, Berlin, German, Springer-Verlag, LNCS.1996, vol.1146:33-[4]Frankel Y, Tsiounis Y, Yung M. Indirect discourse proofs:achieving efficient fair on-line e-cash[J].In ASIACRYPT96,Tokyo, Japan, Springer-Verlag, LNCS.1996, vol. 1163:68-[5]Poupard G, Stem J. Fair encryption of RSA keys[J].In EUROCRYPT00, Springer-Verlag, LNCS.2000, vol. 1807:173-[6]Young A, Yung M. Auto-recoverable auto-certifiable cryptosystems[J].In EUROCRYPT98, Paris, France, Springer Verlag, LNCS.1998, vol. 1403:17-[7]Fujisaki, E., Okamoto, T[J].Statistical zero knowledge protocols to prove modular polynomial relations. In CRYPTO97, Francisco,America, Springer Verlag, LNCS.1997, vol. 1294:16-[8]Chaum D, Pedersen T R. Wallet databases with observers[J].In CRYPTO92, Florida, America, Springer-Verlag. LNCS.1993,vol.740:89-
|