Short Linkable Ring Signatures Revisited
暂无分享,去创建一个
[1] Stephen Farrell,et al. Internet X.509 Public Key Infrastructure Certificate Management Protocols , 1999, RFC.
[2] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[3] Siu-Ming Yiu,et al. Identity Based Ring Signature: Why, How and What Next , 2005, EuroPKI.
[4] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[5] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[6] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[7] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[8] Joseph K. Liu,et al. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.
[9] Tsz Hon Yuen,et al. Ring signatures without random oracles , 2006, ASIACCS '06.
[10] Yi Mu,et al. An Efficient Static Blind Ring Signature Scheme , 2005, ICISC.
[11] Jan Camenisch,et al. Efficient group signature schemes for large groups , 1997 .
[12] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[13] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[14] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[15] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2006, Essays in Memory of Shimon Even.
[16] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[17] Kenneth G. Paterson,et al. Concurrent Signatures , 2004, EUROCRYPT.
[18] Joseph K. Liu,et al. Linkable Ring Signatures: Security Models and New Schemes , 2005, ICCSA.
[19] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[20] Siu-Ming Yiu,et al. Efficient Identity Based Ring Signature , 2005, ACNS.
[21] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[22] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[23] Jonathan Katz,et al. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[24] Seungjoo Kim,et al. Information Security and Cryptology - ICISC 2005 , 2005, Lecture Notes in Computer Science.
[25] Willy Susilo,et al. Generic Construction of (Identity-based) Perfect Concurrent Signatures , 2006, IACR Cryptol. ePrint Arch..
[26] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[27] Victor K.-W. Wei,et al. Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.
[28] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[29] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[30] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[31] David Taniar,et al. Computational Science and Its Applications - ICCSA 2005, International Conference, Singapore, May 9-12, 2005, Proceedings, Part I , 2005, ICCSA.
[32] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[33] Susan Hohenberger,et al. Separable Identity-Based Ring Signatures : Theoretical Foundations For Fighting Phishing Attacks , 2005 .