Privacy-Enhanced Content Distribution and Charging Scheme Using Group Signature
暂无分享,去创建一个
Keigo Majima | Hiroshi Doi | Hironori Yamamoto | Takayuki Tobita | H. Doi | K. Majima | Takayuki Tobita | Hironori Yamamoto
[1] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[2] Chanathip Namprempre,et al. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.
[3] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[4] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[5] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[6] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[7] Yiannis Tsiounis,et al. Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.
[8] Masayuki Abe,et al. 1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[9] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[10] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[11] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[12] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[13] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[14] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[15] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[16] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[17] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[18] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[19] Chi Sung Laih,et al. Advances in Cryptology - ASIACRYPT 2003 , 2003 .
[20] Helger Lipmaa,et al. On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.
[21] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[22] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[23] Tatsuaki Okamoto,et al. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.
[24] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[25] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[26] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[27] Jan Camenisch,et al. A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.
[28] Yuval Ishai,et al. Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.
[29] Jan Camenisch,et al. Efficient group signature schemes for large groups , 1997 .
[30] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[31] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.