References
- D. Chaum and H. van Antwerpen, "Undeniable signatures," in Proc. of Int. Conference on Cryptology-CRYPTO 1989, LNCS 435, pp. 212-216, 1989.
- T. Chaum and T. P. Pedersen, "Wallet databases with observers," in Proc. of Int. Conference on Cryptology-CRYPTO 1992, LNCS 740, pp. 89-105, 1993. http://dl.acm.org/citation.cfm?id=705670
- C. Boyd and E. Foo, "Off-line fair payment protocols using convertible signatures," in Proc. of Int. Conference on the Theory and Application of Cryptology and Information Security-ASIACRYPT 1998, LNCS 1541, pp. 271-285, 1998. http://dl.acm.org/citation.cfm?id=647094.716583
- D. Pointcheval, "Self-scrambling anonymizers," in Proc. of Int. Conference on Financial Cryptography-FC 2000, LNCS 1962, pp. 259-275, 2000.
- I. Damgard and T. P. Pedersen, "New convertible undeniable signature schemes," in Proc. of Int. Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT 1996, LNCS 1070, pp. 372-386, 1996.
- K. Sakurai and S. Miyazaki, "A bulletin-board based digital auction scheme with bidding down strategy-towards anonymous electronic bidding without anonymous channels nor trusted centers," in Proc. of Int. Workshop on Cryptographic Techniques and E-Commerce, pp. 180-187, 1999. http://libra.msra.cn/Publication/2121146/a-bulletin-board-based-digital-auction-scheme-with-bidding-down-strategy-towards-anonymous
- K. Sakurai and S. Miyazaki, "An anonymous electronic bidding protocol based on a new convertible group signature scheme," in Proc. of 5th Australasian Conference on Information Security and Privacy-ACISP 2000, LNCS 1841, pp. 385-399, 2000.
- J. Boyar, D. Chaum, I. Damgard and T. P. Pedersen, "Convertible undeniable signatures," in Proc. of Int. Conference on Cryptology-CRYPTO 1990, LNCS 537, pp. 189-205, 1991.
- M. Michels, H. Petersen, and P. Horster, "Breaking and repairing a convertible undeniable signature scheme," in Proc. of the 3rd ACM conference on Computer and Communications Security, pp. 148-152, 1996. http://dl.acm.org/citation.cfm?id=238207
- R. Gennaro, H. Krawczyk and T. Rabin, "RSA-based undeniable signatures," in Proc. of Int. Conference on Cryptology-CRYPTO 1997, LNCS 1294, pp. 132-149, 1997.
- S. D. Galbraith and W. Mao, "Invisibility and anonymity of undeniable and confirmer signatures," in Proc. of the RSA Conference on the Cryptographers' Track-CT-RSA 2003, LNCS 2612, pp. 80-97, 2003.
- K. Kurosawa and T. Takagi, "New approach for selectively convertible undeniable signature schemes," in Proc. of Int. Conference on the Theory and Application of Cryptology and Information Security-ASIACRYPT 2006, LNCS 4284, pp. 428-443, 2006.
- L. T. Phong, K. Kurosawa and W. Ogata, "New RSA-based (Selectively) convertible undeniable signature schemes," in Proc. of Int. Conference on Cryptology-AFRICACRYPT 2009, LNCS 5580, pp. 116-134, 2009.
- T. H. Yuen, M. H. Au, J. K. Liu, and W. Susilo, "(Convertible) undeniable signatures without random oracles," in Proc. of Int. Conference on Information and Communications Security-ICICS 2007, LNCS 4861, pp. 83-97, 2007.
- F. Laguillaumie and D. Vergnaud, "Short undeniable signatures without random oracles: the missing link," in Proc. of Int. Conference on Cryptology-INDOCRYPT 2005, LNCS 3797, pp. 283-296, 2005.
- L. T. Phong, K. Kurosawa and W. Ogata, "Provably secure convertible undeniable signatures with unambiguity," in Proc. of Int. Conference on Security and Cryptography for Network-SCN 2010, LNCS 6280, pp. 291-308, 2010.
- W. Zhao, "On the security of yuan et al.'s undeniable signature scheme," International Journal of Network Security, vol. 11, no. 2, pp. 87-90, 2010. http://ijns.femto.com.tw/contents/ijns-v11-n3/ijns-2010-v11-n3-p179-182.pdf
- T. H. Yuen, M. H. Au, J. K. Liu and W. Susilo, "(Convertible) undeniable signatures without random oracles," in Cryptology ePrint Archive, Report 2007/386, 2007.
- M. Bellare and S. Shoup, "Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir without Random Oracles," in Proc. of 10th Int. Conference on Practice and Theory in Public-Key Cryptography-PKC 2007, LNCS 4450, pp. 201-216, 2007.
- Q. Huang and D. S. Wong, "New constructions of convertible undeniable signature schemes without random oracles," in Cryptology ePrint Archive, Report 2009/517, 2009. https://eprint.iacr.org/2009/517.pdf
- J. C. N. Schuldt and K. Matsuura, "An efficient convertible undeniable signature scheme with delegatable verification," in Proc. of 6th Int. Conference on Information Security Practice and Experience-ISPEC 2010, LNCS 6047, pp. 276-293, 2010.
- D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," Journal of Computing, vol. 32, no. 3, pp. 586-615, 2003.
- D. Boneh, X. Boyen and H. Shacham, "Short group signatures," in Proc. of Int. Conference on Cryptology-CRYPTO 2004, LNCS 3152, pp. 41-55, 2004.
- A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.
- K. Kurosawa and S. H. Heng, "3-move undeniable signature scheme," in Proc. of 24th Int. Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT 2005, LNCS 3494, pp. 181-197, 2005.
- J. Groth and A. Sahai, "Efficient Non-interactive Proof Systems for Bilinear Groups," in Proc. of 27th Int. Conference on the Theory and Applications of Cryptographic Techniques-EUROCRYPT 2008, LNCS 4965, pp. 415--432, 2008.
- Z. Li, J. Higgins and M. Clement, "Performance of finite field arithmetic in an elliptic curve cryptosystem", in Proc. of 9th Int. Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems-MASCOT 2001, pp. 249-256, 2001.
- B. Schneier, Applied cryptography, 2nd edition, John Wiley & Sons Inc., 1996. http://www.amazon.com/Applied-Cryptography-Protocols-Algorithms-Source/dp/0471117099
- K. Xue, P. Hong and X. Tie, "Using Security Context PreTransfer to Provide Security Handover Optimization for Vehicular Ad Hoc Networks", in Proc. of IEEE 72nd Vehicular Technology Conference Fall (VTC 2010-Fall), pp. 1-5, 2010.
- S. Atay, A. Koltuksuz, H. Hisil and S. Eren, "Computational Cost Analysis of Elliptic Curve Arithmetic", in Proc. of Int. Conference on Hybrid Information Technology-ICHIT 2006, pp. 578-582, 2006.
Cited by
- The alternative Method to Finish Modular Exponentiation and Point Multiplication Processes vol.15, pp.7, 2013, https://doi.org/10.3837/tiis.2021.07.017
- The Improvement of Elliptic Curve Factorization Method to Recover RSA’s Prime Factors vol.13, pp.8, 2013, https://doi.org/10.3390/sym13081314