Next: , Up: Introduction   [Contents][Index]


1.1 Further Reading

The cryptographic background and a detailed discussion of the implementation issues are beyond the scope of this manual. The interested reader is referred to the following scientific papers:

[Sc98]: CHRISTIAN SCHINDELHAUER. Toolbox for Mental Card Games.
Technical Report A-98-14, University of Lübeck, 1998.
http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.6679

[BS03]: ADAM BARNETT and NIGEL P. SMART. Mental Poker Revisited.
In K.G. Paterson (Ed.): Cryptography and Coding 2003, Lecture Notes in Computer Science 2898, pp. 370–383, 2003.
http://dx.doi.org/10.1007/978-3-540-40974-8_29

[Gr05]: JENS GROTH. A Verifiable Secret Shuffle of Homomorphic Encryptions.
Cryptology ePrint Archive, Report 2005/246, 2005.
http://eprint.iacr.org/2005/246

[Gr10]: JENS GROTH. A Verifiable Secret Shuffle of Homomorphic Encryptions.
Journal of Cryptology, Volume 23 Issue 4, pp. 546–579, 2010.
http://dx.doi.org/10.1007/s00145-010-9067-9

[HSSV09]: SEBASTIAAN DE HOOGH, BERRY SCHOENMAKERS, BORIS SKORIC, and JOSE VILLEGAS. Verifiable Rotation of Homomorphic Encryptions.
Proceedings of Public Key Cryptography 2009, Lecture Notes in Computer Science 5443, pp. 393–410, 2009.
http://dx.doi.org/10.1007/978-3-642-00468-1_22

[St04]: HEIKO STAMER. Kryptographische Skatrunde. (in German)
Offene Systeme (ISSN 1619-0114), 4:10–30, 2004.
http://www.nongnu.org/libtmcg/OS-4-2004-openskat_rev2005.pdf

[St05]: HEIKO STAMER. Efficient Electronic Gambling: An Extended Implementation of the Toolbox for Mental Card Games.
Proceedings of the Western European Workshop on Research in Cryptology (WEWoRC 2005), Lecture Notes in Informatics P-74, pp. 1–12, 2005.
http://www.nongnu.org/libtmcg/WEWoRC2005_proc.pdf

[FS87]: AMOS FIAT and ADI SHAMIR. How To Prove Yourself: Practical Solutions to Identification and Signature Problems.
Advances in Cryptology – Proceedings of CRYPTO’ 86. Lecture Notes in Computer Science 263, pp. 186–194, 1987.
http://dx.doi.org/10.1007/3-540-47721-7_12

[BR93, BR95]: MIHIR BELLARE and PHILLIP ROGAWAY. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols.
Proceedings of 1st ACM Conference on Computer and Communications Security, pp. 62–73, 1993.
http://cseweb.ucsd.edu/~mihir/papers/ro.html

[BR96]: MIHIR BELLARE and PHILLIP ROGAWAY. The Exact Security of Digital Signatures – How to Sign with RSA and Rabin.
Advances in Cryptology – Proceedings of EUROCRYPT’ 96, Lecture Notes in Computer Science 1070, pp. 399–416, 1996.
http://web.cs.ucdavis.edu/~rogaway/papers/exact.pdf

[Bo01]: DAN BONEH. Simplified OAEP for the RSA and Rabin Functions.
Advances in Cryptology – Proceedings of CRYPTO’ 01, Lecture Notes in Computer Science 2139, pp. 275–291, 2001.
http://crypto.stanford.edu/~dabo/abstracts/saep.html

[GMR98]: ROSARIO GENNARO, DANIELE MICCIANCIO, and TAL RABIN. An Efficient Non-Interactive Statistical Zero-Knowledge Proof System for Quasi-Safe Prime Products.
Proceedings of 5th ACM Conference on Computer and Communication Security, pp. 67–72, 1998.
https://cseweb.ucsd.edu/~daniele/papers/GMR.html

[JL00]: STANISLAW JARECKI and ANNA LYSYANSKAYA. Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures.
Advances in Cryptology – Proceedings of EUROCRYPT’ 00, Lecture Notes in Computer Science 1807, pp. 221–242, 2000.
http://www.iacr.org/archive/eurocrypt2000/1807/18070223-new.pdf

[CKPS01]: CHRISTIAN CACHIN, KLAUS KURSAWE, FRANK PETZOLD, and VICTOR SHOUP. Secure and Efficient Asynchronous Broadcast Protocols.
Advances in Cryptology – Proceedings of CRYPTO’ 01, Lecture Notes in Computer Science 2139, pp. 524–541, 2001.
http://shoup.net/papers/ckps.pdf


Next: , Up: Introduction   [Contents][Index]