libbolt/docs/bib.bib

91 lines
5.7 KiB
BibTeX
Raw Permalink Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

@InProceedings{CL04,
author="Camenisch, Jan
and Lysyanskaya, Anna",
editor="Franklin, Matt",
title="Signature Schemes and Anonymous Credentials from Bilinear Maps",
booktitle="Advances in Cryptology -- CRYPTO 2004",
year="2004",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="56--72",
abstract="We propose a new and efficient signature scheme that is provably secure in the plain model. The security of our scheme is based on a discrete-logarithm-based assumption put forth by Lysyanskaya, Rivest, Sahai, and Wolf (LRSW) who also showed that it holds for generic groups and is independent of the decisional Diffie-Hellman assumption. We prove security of our scheme under the LRSW assumption for groups with bilinear maps. We then show how our scheme can be used to construct efficient anonymous credential systems as well as group signature and identity escrow schemes. To this end, we provide efficient protocols that allow one to prove in zero-knowledge the knowledge of a signature on a committed (or encrypted) message and to obtain a signature on a committed message.",
isbn="978-3-540-28628-8"
}
@inproceedings{BoltCCS,
author = {Green, Matthew and Miers, Ian},
title = {Bolt: Anonymous Payment Channels for Decentralized Currencies},
booktitle = {Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security},
series = {CCS '17},
year = {2017},
isbn = {978-1-4503-4946-8},
location = {Dallas, Texas, USA},
pages = {473--489},
numpages = {17},
url = {http://doi.acm.org/10.1145/3133956.3134093},
doi = {10.1145/3133956.3134093},
acmid = {3134093},
publisher = {ACM},
address = {New York, NY, USA},
keywords = {bitcoin, blockchain, off chain, payments},
}
@inproceedings{Zerocash,
author={E. B. Sasson and A. Chiesa and C. Garman and M. Green and I. Miers and E. Tromer and M. Virza},
booktitle={2014 IEEE Symposium on Security and Privacy},
title={Zerocash: Decentralized Anonymous Payments from Bitcoin},
year={2014},
volume={},
number={},
pages={459-474},
keywords={data privacy;electronic money;Bitcoin;DAP schemes;Zero cash;Zerocash;decentralized anonymous payment schemes;decentralized anonymous payments;full-fledged ledger-based digital currency;payment transactions;privacy guarantees;public decentralized ledger;zero-knowledge succinct noninteractive arguments of knowledge;zk-SNARKs;Logic gates;Online banking;Privacy;Protocols;Public key;Bitcoin;decentralized electronic cash;zero knowledge},
doi={10.1109/SP.2014.36},
ISSN={1081-6011},
month={May},
}
@InProceedings{PedersenCommits,
author="Pedersen, Torben Pryds",
editor="Feigenbaum, Joan",
title="Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing",
booktitle="Advances in Cryptology --- CRYPTO '91",
year="1992",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="129--140",
abstract="It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons. Any k of these persons can later find the secret (1 ≤ k ≤ n), whereas fewer than k persons get no (Shannon) information about the secret. The information rate of the scheme is 1/2 and the distribution as well as the verification requires approximately 2k modular multiplications pr. bit of the secret. It is also shown how a number of persons can choose a secret ``in the well'' and distribute it verifiably among themselves.",
isbn="978-3-540-46766-3"
}
@InProceedings{CLSigs02,
author="Camenisch, Jan
and Lysyanskaya, Anna",
editor="Cimato, Stelvio
and Persiano, Giuseppe
and Galdi, Clemente",
title="A Signature Scheme with Efficient Protocols",
booktitle="Security in Communication Networks",
year="2003",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="268--289",
abstract="Digital signature schemes are a fundamental cryptographic primitive, of use both in its own right, and as a building block in cryptographic protocol design. In this paper, we propose a practical and provably secure signature scheme and show protocols (1) for issuing a signature on a committed value (so the signer has no information about the signed value), and (2) for proving knowledge of a signature on a committed value. This signature scheme and corresponding protocols are a building block for the design of anonymity-enhancing cryptographic systems, such as electronic cash, group signatures, and anonymous credential systems. The security of our signature scheme and protocols relies on the Strong RSA assumption. These results are a generalization of the anonymous credential system of Camenisch and Lysyanskaya.",
isbn="978-3-540-36413-9"
}
@InProceedings{DY05,
author="Dodis, Yevgeniy
and Yampolskiy, Aleksandr",
editor="Vaudenay, Serge",
title="A Verifiable Random Function with Short Proofs and Keys",
booktitle="Public Key Cryptography - PKC 2005",
year="2005",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="416--431",
abstract="We give a simple and efficient construction of a verifiable random function (VRF) on bilinear groups. Our construction is direct. In contrast to prior VRF constructions [14,15], it avoids using an inefficient Goldreich-Levin transformation, thereby saving several factors in security. Our proofs of security are based on a decisional bilinear Diffie-Hellman inversion assumption, which seems reasonable given current state of knowledge. For small message spaces, our VRF's proofs and keys have constant size. By utilizing a collision-resistant hash function, our VRF can also be used with arbitrary message spaces. We show that our scheme can be instantiated with an elliptic group of very reasonable size. Furthermore, it can be made distributed and proactive.",
isbn="978-3-540-30580-4"
}