Proceedings of the 4th ACM Conference on Computer and Communications Security 1997
DOI: 10.1145/266420.266426
|View full text |Cite
|
Sign up to set email alerts
|

Optimistic protocols for fair exchange

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
267
0
2

Year Published

1998
1998
2021
2021

Publication Types

Select...
5
5

Relationship

0
10

Authors

Journals

citations
Cited by 392 publications
(269 citation statements)
references
References 23 publications
0
267
0
2
Order By: Relevance
“…Optimistic Fair Exchange Optimistic fair exchange, introduced by Asokan, Schunter and Waidner [1] allows two parties, Alice and Bob, to exchange digital signatures with the help of a passive trusted third party. Haung et al [12] presents an elegant realization based on a secure two-party ring signatures.…”
Section: Applicationsmentioning
confidence: 99%
“…Optimistic Fair Exchange Optimistic fair exchange, introduced by Asokan, Schunter and Waidner [1] allows two parties, Alice and Bob, to exchange digital signatures with the help of a passive trusted third party. Haung et al [12] presents an elegant realization based on a secure two-party ring signatures.…”
Section: Applicationsmentioning
confidence: 99%
“…Our scheme is also to some degree related to the problem of fair exchange of signatures (see, e.g., [2]). Recall that we aim to obtain security of our scheme via software updates.…”
Section: Related Workmentioning
confidence: 99%
“…Though this solution does not fit our goal, it is important to note that an important line of research has focused on designing protocols where the TTP is only required when "something goes wrong". These protocols are said to be optimistically fair : See [1,25] and [22] for some recent work.…”
Section: Introductionmentioning
confidence: 99%