Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps
暂无分享,去创建一个
[1] J. Camenisch,et al. A Group Signature Scheme Based on an RSA-Variant , 1998 .
[2] Atsuko Miyaji,et al. Characterization of Elliptic Curve Traces under FR-Reduction , 2000, ICISC.
[3] Nobuo Funabiki,et al. A Short Verifier-Local Revocation Group Signature Scheme with Backward Unlinkability , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[4] Fabien Laguillaumie,et al. Universally Convertible Directed Signatures , 2005, ASIACRYPT.
[5] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[6] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[7] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[8] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[9] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[10] Jan Camenisch,et al. A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.
[11] Gene Tsudik,et al. Some Open Issues and New Directions in Group Signatures , 1999, Financial Cryptography.
[12] Nobuo Funabiki,et al. Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[13] Jan Camenisch,et al. Efficient group signature schemes for large groups , 1997 .
[14] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[15] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[16] Giuseppe Ateniese,et al. Efficient Group Signatures without Trapdoors , 2003, ASIACRYPT.
[17] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[18] Aggelos Kiayias,et al. Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders , 2004, IACR Cryptol. ePrint Arch..
[19] Zhou Sujing,et al. A Shorter Group Signature with Verifier-Location Revocation and Backward Unlinkability. , 2004 .
[20] Dongdai Lin,et al. A Shorter Group Signature with Verifier-Location Revocation and Backward Unlinkability , 2006, IACR Cryptol. ePrint Arch..
[21] Dawn Xiaodong Song,et al. Quasi-Efficient Revocation in Group Signatures , 2002, Financial Cryptography.
[22] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[23] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[24] Reihaneh Safavi-Naini,et al. Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings , 2004, ASIACRYPT.
[25] Jacques Stern,et al. Efficient Revocation in Group Signatures , 2001, Public Key Cryptography.
[26] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[27] Jan Camenisch,et al. Practical Group Signatures without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[28] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[29] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[30] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[31] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[32] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[33] Jan Camenisch,et al. Separability and Efficiency for Generic Group Signature Schemes , 1999, CRYPTO.
[34] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[35] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[36] Eric R. Verheul,et al. Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.
[37] Holger Petersen,et al. How to Convert any Digital Signature Scheme into a Group Signature Scheme , 1997, Security Protocols Workshop.