{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T20:49:52Z","timestamp":1730321392552,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":71,"publisher":"ACM","license":[{"start":{"date-parts":[[2019,7,2]],"date-time":"2019-07-02T00:00:00Z","timestamp":1562025600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"funder":[{"name":"National Natural Science Foundation of China","award":["61472084 and U1536205"]},{"name":"Shandong Provincial Key Research and Development Program of China","award":["2017CXG0701 and 2018CXGC0701"]},{"name":"National Key Research and Development Program of China","award":["2017YFB0802000"]},{"name":"Shanghai Innovation Action Project","award":["16DZ1100200"]},{"name":"Shanghai Science and Technology Development Funds","award":["16JC1400801"]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2019,7,2]]},"DOI":"10.1145\/3321705.3329826","type":"proceedings-article","created":{"date-parts":[[2019,7,9]],"date-time":"2019-07-09T08:53:20Z","timestamp":1562662400000},"page":"529-538","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":23,"title":["Practical Aggregate Signature from General Elliptic Curves, and Applications to Blockchain"],"prefix":"10.1145","author":[{"given":"Yunlei","family":"Zhao","sequence":"first","affiliation":[{"name":"Fudan University, Shanghai, China"}]}],"member":"320","published-online":{"date-parts":[[2019,7,2]]},"reference":[{"volume-title":"Perfect NIZK with Adaptive Soundness. TCC 2007: 118--136","author":"Abe M.","key":"e_1_3_2_1_1_1"},{"unstructured":"A. M. Antonopoulos. Mastering Bitcoin. Available at https:\/\/github.com\/bitcoinbook\/bitcoinbook A. M. Antonopoulos. Mastering Bitcoin. Available at https:\/\/github.com\/bitcoinbook\/bitcoinbook","key":"e_1_3_2_1_2_1"},{"unstructured":"A. M. Antonopoulos. Mastering Bitcoin. Section: Base58. Available at https:\/\/github.com\/bitcoinbook\/bitcoinbook A. M. Antonopoulos. Mastering Bitcoin. Section: Base58. Available at https:\/\/github.com\/bitcoinbook\/bitcoinbook","key":"e_1_3_2_1_3_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_4_1","DOI":"10.1145\/1455770.1455827"},{"volume-title":"FOCS 2001: 106--1","author":"Barak B.","key":"e_1_3_2_1_5_1"},{"key":"e_1_3_2_1_6_1","first-page":"1","article-title":"Updating key size estimations for pairings","volume":"2018","author":"Barbulescu R.","journal-title":"Journal of Cryptology"},{"unstructured":"Base58Check Encoding. Available at https:\/\/en.bitcoin.it\/wiki\/Base58Check_encoding Base58Check Encoding. Available at https:\/\/en.bitcoin.it\/wiki\/Base58Check_encoding","key":"e_1_3_2_1_7_1"},{"volume-title":"Unrestricted Aggregate Signatures. ICALP 2007: 411--422","author":"Bellare M.","key":"e_1_3_2_1_8_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_9_1","DOI":"10.1145\/1180405.1180453"},{"volume-title":"ASIACRYPT 2004: 48--62","author":"Bellare M.","key":"e_1_3_2_1_10_1"},{"volume-title":"CRYPTO 2004: 273--289","author":"Bellare M.","key":"e_1_3_2_1_11_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_12_1","DOI":"10.1145\/168588.168596"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_13_1","DOI":"10.1109\/SP.2007.11"},{"volume-title":"Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. PKC","year":"2003","author":"Boldyreva A.","key":"e_1_3_2_1_14_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_15_1","DOI":"10.1145\/1315245.1315280"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_16_1","DOI":"10.1145\/2090236.2090263"},{"volume-title":"Compact Multi-Signatures for Smaller Blockchains. ASIACRYPT","year":"2018","author":"Boneh D.","key":"e_1_3_2_1_17_1"},{"volume-title":"EUROCRYPT 2003: 416--432","author":"Boneh D.","key":"e_1_3_2_1_18_1"},{"volume-title":"ASIACRYPT 2001: 514--532","author":"Boneh D.","key":"e_1_3_2_1_19_1"},{"unstructured":"D. Bradbury. What the 'Bitcoin Bug' Means: A Guide to Transaction Malleability. Available at https:\/\/www.coindesk.com\/bitcoin-bug-guide-transaction-malleability D. Bradbury. What the 'Bitcoin Bug' Means: A Guide to Transaction Malleability. Available at https:\/\/www.coindesk.com\/bitcoin-bug-guide-transaction-malleability","key":"e_1_3_2_1_20_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_21_1","DOI":"10.1007\/978-3-540-70583-3_37"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_22_1","DOI":"10.1007\/978-3-642-00457-5_35"},{"unstructured":"C. Research. SEC 2: Recommended Elliptic Curve Domain Parameters 2010. Available at http:\/\/www.secg.org\/sec2-v2.pdf C. Research. SEC 2: Recommended Elliptic Curve Domain Parameters 2010. Available at http:\/\/www.secg.org\/sec2-v2.pdf","key":"e_1_3_2_1_23_1"},{"volume-title":"Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. CRYPTO 1991: 445--456","author":"I.","key":"e_1_3_2_1_24_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_25_1","DOI":"10.1007\/978-3-642-28914-9_4"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_26_1","DOI":"10.1007\/11761679_18"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_27_1","DOI":"10.1109\/12.833110"},{"volume-title":"CRYPTO 1986: 186--194","author":"Fiat A.","key":"e_1_3_2_1_28_1"},{"volume-title":"Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead. ACNS 2010: 309--328","author":"Gennaro R.","key":"e_1_3_2_1_29_1"},{"unstructured":"S. Goldwasser H. Lin and A. Rubinstein. Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs. IACR Cryptology ePrint Archive 2011: 456. S. Goldwasser H. Lin and A. Rubinstein. Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs. IACR Cryptology ePrint Archive 2011: 456.","key":"e_1_3_2_1_30_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_31_1","DOI":"10.1006\/jagm.1997.0913"},{"volume-title":"Short Pairing-Based Non-Interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321--340","author":"Groth J.","key":"e_1_3_2_1_32_1"},{"volume-title":"CRYPTO 1998: 408--423","author":"Hada S.","key":"e_1_3_2_1_33_1"},{"unstructured":"D. Hankerson A. Menezes and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer 2004. D. Hankerson A. Menezes and S. Vanstone. Guide to Elliptic Curve Cryptography. Springer 2004.","key":"e_1_3_2_1_34_1"},{"volume-title":"EUROCRYPT 2018: 197--229","author":"Hohenberger S.","key":"e_1_3_2_1_35_1"},{"unstructured":"K. Itakura and K. Nakamura.A Public-KeyCryptosystem Suitable for Digital Multisignatures. NECResearch $&$ Development 71:1--8 1983. K. Itakura and K. Nakamura.A Public-KeyCryptosystem Suitable for Digital Multisignatures. NECResearch $&$ Development 71:1--8 1983.","key":"e_1_3_2_1_36_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_37_1","DOI":"10.1007\/978-3-540-88733-1_14"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_38_1","DOI":"10.1007\/s102070100002"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_39_1","DOI":"10.1007\/11535218_33"},{"volume-title":"EUROCRYPT","year":"1994","author":"Li C.M.","key":"e_1_3_2_1_40_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_41_1","DOI":"10.1007\/11761679_28"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_42_1","DOI":"10.1007\/978-3-540-24676-3_5"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_43_1","DOI":"10.1007\/s10623-009-9313-z"},{"unstructured":"W. Mao. Modern Cryptography: Theory and Practice. CRC 200 W. Mao. Modern Cryptography: Theory and Practice. CRC 200","key":"e_1_3_2_1_44_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_45_1","DOI":"10.1007\/11586821_1"},{"volume-title":"EUROCRYPT 1998: 72--84","author":"Maurer U.","key":"e_1_3_2_1_46_1"},{"unstructured":"G. Maxwell. Signature Aggregation for Improved Scalablity. Available at https:\/\/bitcointalk.org\/index.php?topic=1377298.0 G. Maxwell. Signature Aggregation for Improved Scalablity. Available at https:\/\/bitcointalk.org\/index.php?topic=1377298.0","key":"e_1_3_2_1_47_1"},{"unstructured":"G. Maxwell A. Poelstra Y. Seurin and P. Wuille. Simple Schnorr Multi-Signatures with Applications to Bitcoin. IACR Cryptology ePrint Archive 2018: 68. G. Maxwell A. Poelstra Y. Seurin and P. Wuille. Simple Schnorr Multi-Signatures with Applications to Bitcoin. IACR Cryptology ePrint Archive 2018: 68.","key":"e_1_3_2_1_48_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_49_1","DOI":"10.1145\/501983.502017"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_50_1","DOI":"10.1515\/JMC.2008.016"},{"unstructured":"S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available at http:\/\/bitcoin.org\/bitcoin.pdf S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available at http:\/\/bitcoin.org\/bitcoin.pdf","key":"e_1_3_2_1_51_1"},{"volume-title":"ASIACRYPT","year":"1991","author":"Ohta K.","key":"e_1_3_2_1_52_1"},{"unstructured":"L. Parker. Bitcoin 'Spam Attack' Stressed Network for at least 18 Months Claims Software Developer. Available at https:\/\/bravenewcoin.com\/news\/bitcoin-spam-attack-stressed-network-for-at-least-18-months-claims-software-developer\/ L. Parker. Bitcoin 'Spam Attack' Stressed Network for at least 18 Months Claims Software Developer. Available at https:\/\/bravenewcoin.com\/news\/bitcoin-spam-attack-stressed-network-for-at-least-18-months-claims-software-developer\/","key":"e_1_3_2_1_53_1"},{"unstructured":"Patricia Tree. Available at https:\/\/github.com\/ethereum\/wiki\/wiki\/Patricia-Tree Patricia Tree. Available at https:\/\/github.com\/ethereum\/wiki\/wiki\/Patricia-Tree","key":"e_1_3_2_1_54_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_55_1","DOI":"10.1007\/s001450010003"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_56_1","DOI":"10.1145\/1102120.1102137"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_57_1","DOI":"10.1145\/1180405.1180454"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_58_1","DOI":"10.1007\/978-3-540-72540-4_13"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_59_1","DOI":"10.1109\/SP.2014.36"},{"key":"e_1_3_2_1_60_1","first-page":"781","article-title":"Succinct Non-Interactive Zero Knowledge for a Von Neumann Architecture","volume":"2014","author":"Sasson E. B.","journal-title":"USENIX Security"},{"volume-title":"Efficient Identification and Signatures for Smart Cards. CRYPTO 1989: 239--252","author":"Schnorr C. P.","key":"e_1_3_2_1_61_1"},{"volume-title":"ICICS 2001: 1--12","author":"Schnorr C. P.","key":"e_1_3_2_1_62_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_63_1","DOI":"10.1016\/S0020-0190(00)00173-3"},{"volume-title":"Security of Signed El Gamal Encryption. ASIACRYPT 2000: 73--89","author":"Schnorr C. P.","key":"e_1_3_2_1_64_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_65_1","DOI":"10.1145\/322217.322225"},{"volume-title":"Shoup. Lower Bounds for Discrete Logarithms and Related Problems. EUROCRYPT 1997: 256--266","key":"e_1_3_2_1_66_1"},{"unstructured":"A. V. Wirdum. Scriptless Scripts: How Bitcoin Can Support Smart Contracts Without Smart Contracts. Available at https:\/\/bitcoinmagazine.com\/articles\/scriptless-scripts-how-bitcoin-can-support-smart-contracts-without-smart-contracts\/ A. V. Wirdum. Scriptless Scripts: How Bitcoin Can Support Smart Contracts Without Smart Contracts. Available at https:\/\/bitcoinmagazine.com\/articles\/scriptless-scripts-how-bitcoin-can-support-smart-contracts-without-smart-contracts\/","key":"e_1_3_2_1_67_1"},{"volume-title":"Deniable Internet Key Exchange. ACNS 2010: 329--348","author":"Yao A. C.-C.","key":"e_1_3_2_1_68_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_69_1","DOI":"10.1145\/2508859.2516695"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_70_1","DOI":"10.1109\/TIFS.2012.2232653"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_71_1","DOI":"10.1109\/TIFS.2013.2293457"}],"event":{"sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"acronym":"Asia CCS '19","name":"Asia CCS '19: ACM Asia Conference on Computer and Communications Security","location":"Auckland New Zealand"},"container-title":["Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3321705.3329826","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,12]],"date-time":"2023-01-12T09:44:15Z","timestamp":1673516655000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3321705.3329826"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,7,2]]},"references-count":71,"alternative-id":["10.1145\/3321705.3329826","10.1145\/3321705"],"URL":"https:\/\/doi.org\/10.1145\/3321705.3329826","relation":{},"subject":[],"published":{"date-parts":[[2019,7,2]]},"assertion":[{"value":"2019-07-02","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}