[1] Jacobbson M, Sakko K, Impagliazzo R. Designated verifier proofs and their applications //EUROCRYPT96,LNCS. Springer, 1996,1070: 143-154.
[2] Naor M. Deniable ring authentication // CRYPTO02, LNCS. Springer, 2002,2442:481-498.
[3] Dwork C,Naor M, Sahai A. Concurrent zero-knowledge //30th ACM Symposium on the Theory of Computing.Dallas, 1998:409-418.
[4] Rivest R L, Shamir A, Tauman Y. How to leak a secret //ASIACRYPT01, LNCS. Springer, 2001,2248:552-565.
[5] Balfanz D, Durfee G, Shankar N, et al. Secret handshakes from pairing-based key agreements //IEEE Symposium on Security and Privacy, 2003:180-196.
[6] Castelluccia C,Jarecki S, Tsudik G. Secret handshakes from CA-oblivious encryption //ASIACRYPT04,LNCS. Springer, 2004,3329:293-307.
[7] Jarecki S, Liu X M. Affiliation-hiding envelope and authentication schemes with efficient support for multiple credentials //International Conference on Automata, Languages, and Programming 2008,LNCS. Springer, 2008,5126:715-726.
[8] Fan L, Xu C X,Li J H. Deniable authenticationprotocolbasedon Diffie-Hellman algorithm [J].IEE Electronics Letter,2002,38(14):705-706.
[9] Shao Z. Efficient deniable authentication protocol based ongeneralized ElG amal signature scheme [J]. Computer Standards & Interfaces, 2004,26(5):449-454.
[10] Lee W B,Wu C C,Tsaur W J. A novel deniable authentication protocol based on generalized ElGamal signature scheme [J].Information Science,2007,177:1376-1381.
[11] Raimondo M D,Gennaro R. New approaches for deniable authentication //ACM CCS05.2005:112-121.
[12] Schnorr C. Efficient identification and signatures for smart cards //CRYPTO89,LNCS. Springer, 1990:239-252.
[13] Taher ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms [J].IEEE Transactions on Information Theory, 1985,IT-31(4):469-472.
|