Practical Group Signatures without Random Oracles
暂无分享,去创建一个
Jan Camenisch | Susan Hohenberger | Giuseppe Ateniese | Breno de Medeiros | J. Camenisch | S. Hohenberger | G. Ateniese | B. D. Medeiros
[1] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[2] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[3] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[4] V. Nechaev. Complexity of a determinate algorithm for the discrete logarithm , 1994 .
[5] Ran Canetti,et al. Studies in secure multiparty computation and applications , 1995 .
[6] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[7] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[8] Gene Tsudik,et al. Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.
[9] Birgit Pfitzmann,et al. Composition and integrity preservation of secure reactive systems , 2000, CCS.
[10] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[11] Ivan Damgård,et al. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model , 2000, EUROCRYPT.
[12] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[13] Steven D. Galbraith,et al. Supersingular Curves in Cryptography , 2001, ASIACRYPT.
[14] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[15] Birgit Pfitzmann,et al. A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[16] Mike Scott,et al. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..
[17] Mihir Bellare,et al. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks , 2002, CRYPTO.
[18] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[19] Alexander W. Dent,et al. Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model , 2002, ASIACRYPT.
[20] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[21] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[22] Mihir Bellare,et al. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions , 2003, EUROCRYPT.
[23] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[24] Ernest F. Brickell,et al. Direct anonymous attestation , 2004, CCS '04.
[25] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[26] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[27] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[28] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[29] Aggelos Kiayias,et al. Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders , 2004, IACR Cryptol. ePrint Arch..
[30] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.
[31] Steven D. Galbraith,et al. Easy decision-Diffie-Hellman groups , 2004, IACR Cryptol. ePrint Arch..
[32] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[33] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[34] Eric R. Verheul,et al. Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.
[35] John C. Mitchell,et al. Games and the Impossibility of Realizable Ideal Functionality , 2006, TCC.
[36] Paulo S. L. M. Barreto,et al. A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.
[37] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[38] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[39] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[40] R. Rivest,et al. Ad-Hoc-Group Signatures from Hijacked Keypairs , 2005 .
[41] Jan Camenisch,et al. Untraceable RFID tags via insubvertible encryption , 2005, CCS '05.
[42] Anupam Datta,et al. The Impossibility of Realizable Ideal Functionality , 2005 .
[43] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[44] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[45] Brent Waters,et al. Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.