Anonymity 2.0 - X.509 Extensions Supporting Privacy-Friendly Authentication
暂无分享,去创建一个
[1] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[2] Butler W. Lampson,et al. SPKI Certificate Theory , 1999, RFC.
[3] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[4] Moti Yung,et al. Short Traceable Signatures Based on Bilinear Pairings , 2006, IWSEC.
[5] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[6] 권태경,et al. SSL Protocol 기반의 서버인증 , 2003 .
[7] Lidong Chen. Access with Pseudonyms , 1995, Cryptography: Policy and Algorithms.
[8] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[9] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.
[10] Ivan Visconti,et al. A secure and private system for subscription-based remote services , 2003, TSEC.
[11] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[12] Ed Dawson,et al. Cryptography: Policy and Algorithms , 1996, Lecture Notes in Computer Science.
[13] José M. Troya,et al. A First Approach to Provide Anonymity in Attribute Certificates , 2004, Public Key Cryptography.
[14] Stuart E. Schechter,et al. Anonymous Authentication of Membership in Dynamic Groups , 1999, Financial Cryptography.
[15] Gene Tsudik,et al. Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.
[16] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[17] Reihaneh Safavi-Naini,et al. Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings , 2004, ASIACRYPT.
[18] Paul F. Syverson,et al. Unlinkable serial transactions: protocols and applications , 1999, TSEC.
[19] Stefan A. Brands,et al. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .
[20] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[21] Eric R. Verheul,et al. Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.
[22] Carl M. Ellison,et al. SPKI Requirements , 1999, RFC.
[23] David Chaum,et al. A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations , 1986, CRYPTO.
[24] Carlisle M. Adams,et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.
[25] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[26] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[27] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[28] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[29] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[30] Ivan Visconti,et al. An Efficient and Usable Multi-show Non-transferable Anonymous Credential System , 2004, Financial Cryptography.
[31] José M. Troya,et al. Anonymous attribute certificates based on traceable signatures , 2006, Internet Res..