[1] ASOKAN N,SCHUNTER M,WAIDNER M.Optimistic protocols for fair exchange[A].Proceedings of the 4th ACM Computer and Communications Security Conference[C].New York:ACM,1997.7-17.
[2] COX B,TYGAR D,SIRBU M.NetBill security and transaction protocol[A].Proceedings of the first USENIX Workshop of Electronic Commerce[C].New York:USENIX,1995.77-88.
[3] KREMER S.Formal analysis of optimistic fair exchange protocols[D].Brussels,Belgium:University Libre de Bruxelles,2003.
[4] 王彩芬,葛建华.带脱线半可信第三方的公平非否认交换协议[J].电子学报,2002,30(2):286-288. WANG Cai-fen,GE Jian-hua.A new fair non-repudiation protocol with off-line semi-trusted third party[J].Acta Electronica Sinica,2002,30(2):286-288.(in Chinese)
[5] ASOKAN N,SHOUP V,WAIDNER M.Optimistic fair exchange of digital signatures (extended abstract)[A].Proceedings of the Advances in Cryptology-EUROCRYPT (LNCS1403)[C].Berlin:Springer,1998.591-606.
[6] ASOKAN N,SHOUP V,WAIDNER M.Optimistic fair exchange of digital signatures[J].IEEE Journal on Selected Areas in Communication,2000,18(4):593-610.
[7] BOYD C,FOO E.Off-line fair payment protocols using convertible signatures[A].Proceedings of the Advances in Cryptology-ASIACRYPT (LNCS1514)[C].Berlin:Springer,1998.271-285.
[8] 辛向军,李刚,董庆宽,等.一个高效的随机化的可验证加密签名方案[J].电子学报,2008,36(7):1378-1382. XIN Xiang-jun,LI Gang,DONG Qing-kuan,et al.An efficient randomized verifiably encrypted signature scheme[J].Acta Electronica Sinica,2008,36(7):1378-1382.(in Chinese)
[9] GARAY J A,JAKOBSSON M,MACKENZIE P.Abuse-free optimistic contract signing[A].Proceedings of the Advances in Cryptology-CRYPTO (LNCS1666)[C].Berlin:Springer,1999.449-466.
[10] JAKOBSSON M,SAKO K,IMPAGLIAZZO R.Designated verifier proofs and their applications[A].Proceedings of the Advances in Cryptology-EUROCRYPT (LNCS1070)[C].Berlin:Springer,1996.143-154.
[11] 王晓峰,张璟,王尚平,等.新的基于身份的广义指定验证者签名方案[J].电子学报,2007,35(8):1432-1436. WANG Xiao-feng,ZHANG Jing,WANG Shang-ping,et al.A new ID-based universal designated verifier signature scheme[J].Acta Electronica Sinica,2007,35(8):1432-1436.(in Chinese)
[12] WANG Gui-lin.An abuse-free fair contract signing protocol based on the RSA signature[J].IEEE Transactions on Information Forensics and Security,2010,5(1):158-168.
[13] HUANG Q,WONG D S,SUSILO W.A new construction of designated confirmer signature and its application to optimistic fair exchange (extended abstract)[A].Proceedings of the Pairing-Based Cryptography (LNCS6487)[C].Berlin:Springer,2010.41-61.
[14] HUANG Q,WONG D S,SUSILO W.Efficient designated confirmer signature and DCS-based ambiguous optimistic fair exchange[J].IEEE Transactions on Information Forensics and Security,2011,6(4):1233-1247.
[15] HUANG Q,WONG D S,SUSILO W.The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles[A].Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography[C].Berlin:Springer,2012.120-137.
[16] HUANG Q,YANG G M,WONG D S,et al.Ambiguous optimistic fair exchange[A].Proceedings of the Advances in Cryptology-ASIACRYPT (LNCS5350)[C].Berlin:Springer,2008.74-89.
[17] HUANG Q,YANG G M,WONG D S,et al.Ambiguous optimistic fair exchange:definition and constructions[J].Theoretical Computer Science,2015,562(582):177-193.
[18] GROTH J,SAHAI A.Efficient non-interactive proof systems for bilinear groups[A].Proceedings of the Advances in Cryptology-EUROCRYPT (LNCS4965)[C].Berlin:Springer,2008.415-432.
[19] WANG Y,AU M H,SUSILO W.Perfect ambiguous optimistic fair exchange[A].Proceedings of the 14th International Conference on Information and Communications Security[C].Berlin:Springer,2012.142-153.
[20] HUANG Q,WONG D S,SUSILO W.How to protect privacy in Optimistic Fair Exchange of digital signatures[J].Information Sciences,2015,325:300-315.
[21] GUO Q,CUI Y,ZOU X,et al.Generic construction of privacy-preserving optimistic fair exchange protocols[J].J Internet Serv Inf Secur,2017,7(2):44-56.
[22] SHAMIR A.Identity-based cryptosystems and signature schemes[A].Proceedings of the Advances in Cryptology-CRYPTO (LNCS196)[C].Berlin:Springer,1985.47-53.
[23] BONEH D,FRANKLIN M.Identity-based encryption from the weil pairing[A].Proceedings of the Advances in Cryptology-CRYPTO (LNCS2139)[C].Berlin:Springer,2001.213-229.
[24] BOYEN X,MARTIN L.Identity-based cryptography standard (IBCS)#1:supersingular curve implementations of the BF and BB1 cryptosystems[R/OL].http://www.ietf.org/rfc/rfc5091.txt,2020.
[25] PARTERSON K G,SCHULDT J C N.Efficient identity-based signatures secure in the standard model[A].Proceedings of the 11th Australasian Conference on Information Security and Privacy[C].Berlin:Springer,2006.207-222.
[26] BONEH D,BOYEN X.Short signatures without random oracles[A].Proceedings of the Advances in Cryptology-EUROCRYPT (LNCS3027)[C].Berlin:Springer,2004.56-73.
[27] ZHANG Lei,WU Qian-hong,QIN Bo.Identity-based optimistic fair exchange in the standard model[J].Security&Communication Networks,2013,6(8):1010-1020.
[28] YOUN T K,CHANG K Y.ID-based optimistic fair exchange scheme based on RSA[J].Etri Journal,2014,36(4):673-681.
[29] LOH J C,HENG S H,TAN S Y.A generic framework for accountable optimistic fair exchange protocol[J].Symmetry,2019,11(2):285.
[30] GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[A].Proceedings of the 13th ACM Conference on Computer and Communications Security[C].New York:ACM,2006.89-98. |