Cryptographic Protocols For Privacy Enhancing Identity Management
暂无分享,去创建一个
George Danezis | David Pointcheval | Jan Camenisch | Claudia Diaz | G. Danezis | J. Camenisch | D. Pointcheval | Claudia Díaz
[1] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[2] Andy Parrish,et al. Efficient Computationally Private Information Retrieval from Anonymity or Trapdoor Groups , 2010, ISC.
[3] Sebastian Mödersheim,et al. A Formal Model of Identity Mixer , 2010, FMICS.
[4] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[5] Pierangela Samarati,et al. Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project , 2010, J. Comput. Secur..
[6] George Danezis,et al. Systems for Anonymous Communication , 2010, FC 2010.
[7] Jan Camenisch,et al. Oblivious transfer with access control , 2009, IACR Cryptol. ePrint Arch..
[8] Hovav Shacham,et al. Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.
[9] Bart Preneel,et al. Universally Composable Adaptive Priced Oblivious Transfer , 2009, Pairing.
[10] Markulf Kohlweiss,et al. Compact E-Cash and Simulatable VRFs Revisited , 2009, Pairing.
[11] Scott Aaronson,et al. Quantum Copy-Protection and Quantum Money , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.
[12] Bruno Blanchet,et al. Models and Proofs of Protocol Security: A Progress Report , 2009, CAV.
[13] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[14] George Danezis. The Least Privacy-Damaging Centralised Traffic Data Retention Architecture , 2009, Security Protocols Workshop.
[15] Matthew Green,et al. Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials , 2009, Public Key Cryptography.
[16] Jan Camenisch,et al. Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.
[17] Xiaomin Liu,et al. Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.
[18] Nicola Zannone,et al. Towards the development of privacy-aware systems , 2009, Inf. Softw. Technol..
[19] Georg Fuchsbauer,et al. Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures , 2009, IACR Cryptol. ePrint Arch..
[20] Claudio Soriente,et al. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..
[21] Amit Sahai,et al. Computing on Encrypted Data , 2008, ICISS.
[22] Eleni Kosta,et al. Privacy preserving electronic petitions , 2008 .
[23] Tibor Jager,et al. On the Equivalence of Generic Group Models , 2008, ProvSec.
[24] Peter Williams,et al. Building castles out of mud: practical access pattern privacy and correctness on untrusted storage , 2008, CCS.
[25] Benny Pinkas,et al. FairplayMP: a system for secure multi-party computation , 2008, CCS.
[26] Michael Backes,et al. Type-checking zero-knowledge , 2008, CCS.
[27] Yoni De Mulder,et al. Identification via location-profiling in GSM networks , 2008, WPES '08.
[28] Michael Backes,et al. Computational Soundness of Symbolic Zero-Knowledge Proofs Against Active Attackers , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[29] Michael Backes,et al. Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[30] Markulf Kohlweiss,et al. A Self-certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup , 2008, WISTP.
[31] Paul De Hert,et al. Identity management of e-ID, privacy and security in Europe. A human rights view , 2008, Inf. Secur. Tech. Rep..
[32] Lothar Fritsch,et al. Profiling and Location-Based Services (LBS) , 2008, Profiling the European Citizen.
[33] Alfred Menezes,et al. Another look at non-standard discrete log and Diffie-Hellman problems , 2008, J. Math. Cryptol..
[34] Ivan Damgård,et al. Multiparty Computation Goes Live , 2008, IACR Cryptol. ePrint Arch..
[35] Ahmad-Reza Sadeghi,et al. Automatic Generation of Sound Zero-Knowledge Protocols , 2008, IACR Cryptol. ePrint Arch..
[36] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[37] Matthew Green,et al. Blind Identity-Based Encryption and Simulatable Oblivious Transfer , 2007, ASIACRYPT.
[38] Jan Camenisch,et al. Endorsed E-Cash , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[39] John Krumm,et al. Inference Attacks on Location Tracks , 2007, Pervasive.
[40] John C. Mitchell,et al. Protocol Composition Logic (PCL) , 2007, Computation, Meaning, and Logic.
[41] George Danezis,et al. Space-Efficient Private Search with Applications to Rateless Codes , 2007, Financial Cryptography.
[42] Rafail Ostrovsky,et al. Private Searching on Streaming Data , 2005, Journal of Cryptology.
[43] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2000, Journal of Cryptology.
[44] Neal Koblitz,et al. Another look at automated theorem-proving , 2007, J. Math. Cryptol..
[45] Chanathip Namprempre,et al. A Study of Blind Message Authentication Codes , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[46] Markulf Kohlweiss,et al. Non-Interactive Anonymous Credentials , 2007, IACR Cryptol. ePrint Arch..
[47] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[48] Luca Viganò,et al. On the semantics of Alice&Bob specifications of security protocols , 2006, Theor. Comput. Sci..
[49] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.
[50] Rafail Ostrovsky,et al. Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[51] David Pointcheval,et al. Automated Security Proofs with Sequences of Games , 2006, CRYPTO.
[52] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[53] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[54] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[55] Ueli Maurer,et al. Abstract Models of Computation in Cryptography , 2005, IMACC.
[56] Sanjit Chatterjee,et al. Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model , 2005, ICISC.
[57] David Naccache,et al. Secure and Practical Identity-based Encryption , 2005 .
[58] Helger Lipmaa,et al. An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.
[59] Yuval Ishai,et al. General constructions for information-theoretic private information retrieval , 2005, J. Comput. Syst. Sci..
[60] Craig Gentry,et al. Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.
[61] Reihaneh Safavi-Naini,et al. Dynamic k-Times Anonymous Authentication , 2005, ACNS.
[62] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[63] Markulf Kohlweiss,et al. Privacy for Profitable Location Based Services , 2005, SPC.
[64] Hoeteck Wee,et al. Toward Privacy in Public Databases , 2005, TCC.
[65] Wen-Guey Tzeng,et al. Efficient k-out-of-n Oblivious Transfer Schemes , 2005, J. Univers. Comput. Sci..
[66] Ueli Maurer,et al. Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order , 2005, Public Key Cryptography.
[67] Yehuda Lindell,et al. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.
[68] Ernest F. Brickell,et al. Direct anonymous attestation , 2004, CCS '04.
[69] Jan Camenisch,et al. Efficient Blind Signatures Without Random Oracles , 2004, SCN.
[70] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[71] Peeter Laud,et al. Symmetric encryption in automatic analyses for confidentiality against active adversaries , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[72] Steven D. Galbraith,et al. Easy decision-Diffie-Hellman groups , 2004, IACR Cryptol. ePrint Arch..
[73] Endre Bangerter,et al. A Cryptographic Framework for the Controlled Release of Certified Data , 2004, Security Protocols Workshop.
[74] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[75] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .
[76] Virginia Franke Kleist,et al. A Transaction Cost Model of Electronic Trust: Transactional Return, Incentives for Network Security and Optimal Risk in the Digital Economy , 2004, Electron. Commer. Res..
[77] Ran Canetti,et al. Universally Composable Symbolic Analysis of Cryptographic Protocols (The case of encryption-based mutual authentication and key exchange) , 2004, IACR Cryptol. ePrint Arch..
[78] Brent Waters,et al. Building an Encrypted and Searchable Audit Log , 2004, NDSS.
[79] Birgit Pfitzmann,et al. A composable cryptographic library with nested operations , 2003, CCS '03.
[80] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[81] Ninghui Li,et al. Oblivious signature-based envelope , 2003, PODC '03.
[82] Marco Gruteser,et al. USENIX Association , 1992 .
[83] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[84] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[85] Alexander W. Dent,et al. Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model , 2002, ASIACRYPT.
[86] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[87] Yuval Ishai,et al. Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[88] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[89] Anna Lysyanskaya,et al. Signature schemes and applications to cryptographic protocol design , 2002 .
[90] Mike Scott,et al. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..
[91] Tom Brignall. The New Panopticon: The Internet Viewed as a Structure of Social Control , 2002 .
[92] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[93] Eric R. Verheul,et al. Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.
[94] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[95] Sebastian Clauß,et al. Identity management and its support of multilateral security , 2001, Comput. Networks.
[96] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[97] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[98] Yuval Ishai,et al. Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.
[99] Birgit Pfitzmann,et al. Composition and integrity preservation of secure reactive systems , 2000, CCS.
[100] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[101] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[102] Rafail Ostrovsky,et al. Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.
[103] Kazue Sako,et al. Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.
[104] Ueli Maurer,et al. Reasoning about public-key certification: on bindings between entities and public keys , 1999, IEEE Journal on Selected Areas in Communications.
[105] Moni Naor,et al. Magic functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[106] Adi Shamir,et al. Multiple NonInteractive Zero Knowledge Proofs Under General Assumptions , 1999, SIAM J. Comput..
[107] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[108] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[109] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[110] Jan Camenisch,et al. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.
[111] Ueli Maurer,et al. Lower Bounds on Generic Algorithms in Groups , 1998, EUROCRYPT.
[112] N. Asokan,et al. Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[113] Jan Camenisch,et al. Group signature schemes and payment systems based on the discrete logarithm problem , 1998 .
[114] Joe Kilian,et al. An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.
[115] Moni Naor,et al. Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..
[116] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[117] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[118] Mihir Bellare,et al. Practice-Oriented Provable-Security , 1997, ISW.
[119] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[120] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[121] Martín Abadi,et al. A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.
[122] N. Asokan,et al. Optimistic protocols for fair exchange , 1997, CCS '97.
[123] Ronald Cramer,et al. Modular Design of Secure yet Practical Cryptographic Protocols , 1997 .
[124] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[125] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[126] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[127] Jan Camenisch,et al. Fair Blind Signatures , 1995, EUROCRYPT.
[128] Hannes Federrath,et al. Security in Public Mobile Communication Networks , 1995 .
[129] Ueli Maurer,et al. Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.
[130] Jan Camenisch,et al. Blind Signatures Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[131] V. Nechaev. Complexity of a determinate algorithm for the discrete logarithm , 1994 .
[132] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[133] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[134] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[135] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[136] Hugo Krawczyk,et al. On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.
[137] S. Micali,et al. Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..
[138] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[139] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[140] Ivan Damgård,et al. Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals , 1988, CRYPTO.
[141] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[142] Silvio Micali,et al. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[143] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[144] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[145] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[146] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[147] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[148] Gilles Brassard,et al. Quantum Cryptography, or Unforgeable Subway Tokens , 1982, CRYPTO.
[149] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[150] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[151] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[152] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[153] Stephen A. Cook,et al. The complexity of theorem-proving procedures , 1971, STOC.