Revocation for Delegatable Anonymous Credentials
暂无分享,去创建一个
Tolga Acar | Lan Nguyen | L. Nguyen | T. Acar
[1] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[2] Ernest F. Brickell,et al. Direct anonymous attestation , 2004, CCS '04.
[3] Steven D. Galbraith,et al. Pairing-Based Cryptography - Pairing 2008, Second International Conference, Egham, UK, September 1-3, 2008. Proceedings , 2008, Pairing.
[4] Jan Camenisch,et al. Anonymous credentials on a standard java card , 2009, CCS.
[5] Alfred Menezes,et al. Topics in Cryptology – CT-RSA 2005 , 2005 .
[6] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[7] Ninghui Li,et al. Universal Accumulators with Efficient Nonmembership Proofs , 2007, ACNS.
[8] Stanislaw Jarecki,et al. Public Key Cryptography – PKC 2009 , 2009, Lecture Notes in Computer Science.
[9] Pil Joong Lee,et al. Advances in Cryptology — ASIACRYPT 2001 , 2001, Lecture Notes in Computer Science.
[10] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[11] Rob Johnson,et al. Homomorphic Signatures for Digital Photographs , 2011, Financial Cryptography.
[12] Bogdan Warinschi,et al. Groth-Sahai proofs revisited , 2010, IACR Cryptol. ePrint Arch..
[13] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[14] Hovav Shacham,et al. Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.
[15] Brent Waters,et al. Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.
[16] Jung Hee Cheon,et al. On Homomorphic Signatures for Network Coding , 2010, IEEE Transactions on Computers.
[17] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[18] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[19] Serge Vaudenay,et al. Generic Homomorphic Undeniable Signatures , 2004, ASIACRYPT.
[20] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[21] Dawn Xiaodong Song,et al. Homomorphic Signature Schemes , 2002, CT-RSA.
[22] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[23] Bart Preneel,et al. Topics in Cryptology — CT-RSA 2002 , 2002, Lecture Notes in Computer Science.
[24] Jacques Stern,et al. Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.
[25] Claudio Soriente,et al. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..
[26] Yevgeniy Dodis,et al. Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[27] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[28] Josh Benaloh,et al. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.
[29] Abhi Shelat,et al. Simulatable Adaptive Oblivious Transfer , 2007, EUROCRYPT.
[30] Sean W. Smith,et al. PEREA: towards practical TTP-free revocation in anonymous authentication , 2008, CCS.
[31] Tatsuaki Okamoto,et al. Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings , 2007, Public Key Cryptography.
[32] Marc Fischlin,et al. Topics in Cryptology – CT-RSA 2009 , 2009 .
[33] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[34] Kamal Jain,et al. Signatures for Network Coding , 2006, 2006 40th Annual Conference on Information Sciences and Systems.
[35] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[36] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[37] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[38] Yi Mu,et al. Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems , 2009, CT-RSA.
[39] Markulf Kohlweiss,et al. P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.
[40] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[41] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[42] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[43] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[44] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[45] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[46] Xavier Boyen,et al. The Uber-Assumption Family , 2008, Pairing.
[47] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.