{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T14:48:37Z","timestamp":1743086917509,"version":"3.40.3"},"publisher-location":"Cham","reference-count":22,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030512798"},{"type":"electronic","value":"9783030512804"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-51280-4_25","type":"book-chapter","created":{"date-parts":[[2020,7,17]],"date-time":"2020-07-17T15:17:50Z","timestamp":1594999070000},"page":"464-483","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":58,"title":["RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security"],"prefix":"10.1007","author":[{"given":"Tsz Hon","family":"Yuen","sequence":"first","affiliation":[]},{"given":"Shi-Feng","family":"Sun","sequence":"additional","affiliation":[]},{"given":"Joseph K.","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Man Ho","family":"Au","sequence":"additional","affiliation":[]},{"given":"Muhammed F.","family":"Esgin","sequence":"additional","affiliation":[]},{"given":"Qingzhao","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Dawu","family":"Gu","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,7,18]]},"reference":[{"key":"25_CR1","doi-asserted-by":"crossref","unstructured":"Ben-Sasson, E., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: IEEE SP 2014, pp. 459\u2013474. IEEE Computer Society (2014)","DOI":"10.1109\/SP.2014.36"},{"key":"25_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"243","DOI":"10.1007\/978-3-319-24174-6_13","volume-title":"Computer Security \u2013 ESORICS 2015","author":"J Bootle","year":"2015","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Ghadafi, E., Groth, J., Petit, C.: Short accountable ring signatures based on DDH. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 243\u2013265. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-24174-6_13"},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"561","DOI":"10.1007\/978-3-319-76581-5_19","volume-title":"Public-Key Cryptography \u2013 PKC 2018","author":"J Bootle","year":"2018","unstructured":"Bootle, J., Groth, J.: Efficient batch zero-knowledge arguments for low degree polynomials. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 561\u2013588. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76581-5_19"},{"key":"25_CR4","doi-asserted-by":"crossref","unstructured":"B\u00fcnz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: IEEE S&P 2018, pp. 315\u2013334. IEEE (2018)","DOI":"10.1109\/SP.2018.00020"},{"key":"25_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"234","DOI":"10.1007\/978-3-540-89255-7_15","volume-title":"Advances in Cryptology - ASIACRYPT 2008","author":"J Camenisch","year":"2008","unstructured":"Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234\u2013252. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-89255-7_15"},{"key":"25_CR6","doi-asserted-by":"crossref","unstructured":"Esgin, M.F., Zhao, R.K., Steinfeld, R., Liu, J.K., Liu, D.: Matrict: efficient, scalable and post-quantum blockchain confidential transactions protocol. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) CCS 2019, pp. 567\u2013584. ACM (2019)","DOI":"10.1145\/3319535.3354200"},{"key":"25_CR7","unstructured":"Foley, S.N., Gollmann, D., Snekkenes, E. (eds.): ESORICS 2017, LNCS, vol.10493. Springer (2017)"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"253","DOI":"10.1007\/978-3-662-46803-6_9","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"J Groth","year":"2015","unstructured":"Groth, J., Kohlweiss, M.: One-out-of-many proofs: or how to leak a secret and spend a coin. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 253\u2013280. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_9"},{"key":"25_CR9","doi-asserted-by":"publisher","unstructured":"Kumar, A., Fischer, C., Tople, S., Saxena, P.: A traceability analysis of monero\u2019s blockchain. In: Foley, S., et al. [7], pp. 153\u2013173. https:\/\/doi.org\/10.1007\/978-3-319-66399-9_9","DOI":"10.1007\/978-3-319-66399-9_9"},{"key":"25_CR10","doi-asserted-by":"crossref","unstructured":"Lai, R.W.F., Ronge, V., Ruffing, T., Schr\u00f6der, D., Thyagarajan, S.A.K., Wang, J.: Omniring: scaling private payments without trusted setup. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) CCS 2019, pp. 31\u201348. ACM (2019)","DOI":"10.1145\/3319535.3345655"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"325","DOI":"10.1007\/978-3-540-27800-9_28","volume-title":"Information Security and Privacy","author":"JK Liu","year":"2004","unstructured":"Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for Ad Hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325\u2013335. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-27800-9_28 . (extended abstract)"},{"key":"25_CR12","unstructured":"Maxwell, G.: Confidential transactions (2015). https:\/\/people.xiph.org\/~greg\/confidential_values.txt"},{"issue":"2","key":"25_CR13","doi-asserted-by":"crossref","first-page":"105","DOI":"10.1515\/popets-2018-0015","volume":"2018","author":"S Meiklejohn","year":"2018","unstructured":"Meiklejohn, S., Mercer, R.: M\u00f6bius: trustless tumbling for transaction privacy. PoPETs 2018(2), 105\u2013121 (2018)","journal-title":"PoPETs"},{"issue":"3","key":"25_CR14","doi-asserted-by":"crossref","first-page":"143","DOI":"10.1515\/popets-2018-0025","volume":"2018","author":"M M\u00f6ser","year":"2018","unstructured":"M\u00f6ser, M., et al.: An empirical analysis of traceability in the monero blockchain. PoPETs 2018(3), 143\u2013163 (2018)","journal-title":"PoPETs"},{"key":"25_CR15","unstructured":"Noether, S.: Ring Signature Confidential Transactions for Monero. Cryptology ePrint Archive, Report 2015\/1098 (2015). http:\/\/eprint.iacr.org\/"},{"key":"25_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/978-3-030-26954-8_6","volume-title":"Advances in Cryptology \u2013 CRYPTO 2019","author":"S Park","year":"2019","unstructured":"Park, S., Sealfon, A.: It wasn\u2019t me! - repudiability and claimability of ring signatures. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 159\u2013190. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26954-8_6"},{"key":"25_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"552","DOI":"10.1007\/3-540-45682-1_32","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"RL Rivest","year":"2001","unstructured":"Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552\u2013565. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45682-1_32"},{"key":"25_CR18","doi-asserted-by":"crossref","unstructured":"Sun, S., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In: Foley, S.N. et al. [7], pp. 456\u2013474","DOI":"10.1007\/978-3-319-66399-9_25"},{"key":"25_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/978-3-030-21548-4_9","volume-title":"Information Security and Privacy","author":"WAA Torres","year":"2019","unstructured":"Torres, W.A.A., Kuchta, V., Steinfeld, R., Sakzad, A., Liu, J.K., Cheng, J.: Lattice RingCT V2.0 with multiple input and multiple output wallets. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 156\u2013175. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-21548-4_9"},{"key":"25_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"558","DOI":"10.1007\/978-3-319-93638-3_32","volume-title":"Information Security and Privacy","author":"WAA Torres","year":"2018","unstructured":"Torres, W.A.A., et al.: Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (Lattice RingCT v1.0). In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 558\u2013576. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-93638-3_32"},{"key":"25_CR21","doi-asserted-by":"crossref","unstructured":"Wijaya, D.A., Liu, J.K., Steinfeld, R., Liu, D.: Monero ring attack: recreating zero mixin transaction effect. In: IEEE TrustCom, pp. 1196\u20131201. IEEE (2018)","DOI":"10.1109\/TrustCom\/BigDataSE.2018.00165"},{"key":"25_CR22","unstructured":"Yuen, T.H., et al.: Ringct 3.0 for blockchain confidential transaction: Shorter size and stronger security. Cryptology ePrint Archive, Report 2019\/508 (2019). https:\/\/eprint.iacr.org\/2019\/508"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-51280-4_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,11,3]],"date-time":"2022-11-03T04:21:13Z","timestamp":1667449273000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-51280-4_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030512798","9783030512804"],"references-count":22,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-51280-4_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"18 July 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Kota Kinabalu","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Malaysia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 February 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 February 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"24","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc20.ifca.ai\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"162","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"34","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"2","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"21% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.6","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"8.1","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}