Zero-Knowledge Blind Identification For Smart Cards Using Bilinear Pairings
暂无分享,去创建一个
[1] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[2] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[3] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[4] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[5] Rafail Ostrovsky,et al. The (true) complexity of statistical zero knowledge , 1990, STOC '90.
[6] Silvio Micali,et al. Plaintext Awareness via Key Registration , 2003, CRYPTO.
[7] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[8] Jean-Sébastien Coron,et al. Boneh et al.'s k-Element Aggregate Extraction Assumption Is Equivalent to the Diffie-Hellman Assumption , 2003, ASIACRYPT.
[9] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[10] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[11] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[12] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[13] Silvio Micali,et al. Mutually Independent Commitments , 2001, ASIACRYPT.
[14] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[15] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.