A Cryptographic Framework for the Controlled Release of Certified Data
暂无分享,去创建一个
[1] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[2] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[3] Ivan Damgård,et al. An Integer Commitment Scheme based on Groups with Hidden Order , 2001, IACR Cryptol. ePrint Arch..
[4] Ivan Damgård,et al. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.
[5] Jan Camenisch,et al. Group signature schemes and payment systems based on the discrete logarithm problem , 1998 .
[6] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[7] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[8] Stefan A. Brands,et al. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .
[9] Ivan Damgård,et al. Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes , 2000, ASIACRYPT.
[10] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[11] Stefan A. Brands,et al. Untraceable Off-line Cash in Wallet with Observers , 2002 .
[12] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[13] N. Asokan,et al. Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.
[14] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[15] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[16] David Chaum,et al. A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations , 1986, CRYPTO.
[17] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[18] Ernest F. Brickell,et al. Direct anonymous attestation , 2004, CCS '04.
[19] Ivan Damgård,et al. Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups , 2002, EUROCRYPT.
[20] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[21] Eric R. Verheul,et al. Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.
[22] Ivan Damgård,et al. Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals , 1988, CRYPTO.
[23] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[24] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[25] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[26] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[27] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[28] Anna Lysyanskaya,et al. Signature schemes and applications to cryptographic protocol design , 2002 .
[29] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[30] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[31] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[32] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[33] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[34] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[35] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[36] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[37] Jan Camenisch,et al. Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.
[38] Jan Camenisch,et al. A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.
[39] Jan Camenisch,et al. Efficient group signature schemes for large groups , 1997 .
[40] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[41] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[42] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[43] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[44] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[45] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[46] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[47] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.