[1] Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof systems[J]. SIAM Journal on Computing, 1989, 18(1):186-208.[2] Goldreich O. Foundations of cryptography-basic tools[M]. Cambridge University Press, 2001.[3] Goldreich O, Micali S, Widerson A. How to play any mental game or a completeness theorem for protocols with honest majority[C]//Proceeding of the 19th Annual ACM Symposium on Theory of Computing. ACM Press, 1987: 218-229.[4] Even S, Goldreich O, Lempel A. A randomized protocol for signing contracts[J]. Communications of the ACM, 1985, 28(6):637-647.[5] Dolev D, Dwork C, Naor M. Non-malleable cryptography[J]. SIAM Journal on Computing, 2000, 30(2):391-437.[6] Di Crescenzo G, Ishai Y, Ostrovsky R. Non-interactive and non-malleable commitments[C]//Proceedings of the 30th Annual ACM Symposium on Theory of Computing. ACM Press, 1998: 141-150.[7] Blum M, Feldman P, Micali S. Non-interactive zero-knowledge and its applications[C]//Proceedings of the 20th Annual ACM Symposium on Theory of Computing. ACM Press, 1988: 103-112.[8] Fischlin M, Fischlin R. Efficient non-malleable commitment schemes[C]//Advances in Cryptology—CRYPTO2000. Springer-Verlag, 2000: 413-431.[9] Di Crescenzo G, Katz J, Ostrovsky R, et al. Efficient and non-interactive non-malleable commitments[C]//Advances in Cryptology—EUROCRYPT2001.Springer-Verlag,2001:40-59.[10] Damgrd I, Groth J. Non-interactive and reusable non-malleable commitment schemes[C]//Proceedings of the 35th Annual ACM Symposium on Theory of Computing. ACM Press, 2003:426-437.[11] Naor M, Yung M. Universal one-way hash functions and their cryptographic applications[C]//Proceedings of the 21st Annual ACM Symposium on Theory of Computing. ACM Press, 1989: 33-43.[12] Cramer R, Damgrd I, Schoenmakers B. Proof of partial knowledge and simplified design of witness hiding protocols[C]//Advances in Cryptology—CRYPTO1994. Springer-Verlag, 1994: 174-187.[13] Blum M. How to prove a theorem so no one else can claim it[C]//Proceedings of International Congress of Mahematics. 1986:1444-1451. [14] Naor M. Bit commitment using pseudo-randomness[J]. Journal of Crypto, 1991, 4(2):151-158.[15] Rompel J. One-way functions are necessary and sufficient for secure signatures[C]//Proceedings of the 22st Annual ACM Symposium on Theory of Computing. ACM Press, 1990: 387-394. |