Towards Authenticity and Privacy Preserving Accountable Workflows
暂无分享,去创建一个
Christian Hanser | Daniel Slamanig | Henrich Christopher Pöhls | David Derler | H. C. Pöhls | Daniel Slamanig | David Derler | Christian H. Hanser
[1] Michael S. Brady,et al. An algorithm for systematic integration of information technology management processes using event-driven process chains and business process model notation , 2013 .
[2] Georg Fuchsbauer,et al. Policy Privacy in Cryptographic Access Control , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.
[3] Florian Kerschbaum,et al. Workflow Signatures for Business Process Compliance , 2012, IEEE Transactions on Dependable and Secure Computing.
[4] Daniel Slamanig,et al. Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private Schemes , 2015, IACR Cryptol. ePrint Arch..
[5] Kenneth G. Paterson,et al. Cryptography from Pairings: A Snapshot of Current Research , 2008 .
[6] Georg Fuchsbauer,et al. Policy-Based Signatures , 2013, IACR Cryptol. ePrint Arch..
[7] Eike Kiltz,et al. Append-Only Signatures , 2005, ICALP.
[8] Xiaohui Liang,et al. Secure provenance: the essential of bread and butter of data forensics in cloud computing , 2010, ASIACCS '10.
[9] Dawn Xiaodong Song,et al. Homomorphic Signature Schemes , 2002, CT-RSA.
[10] Refik Molva,et al. Enforcing Integrity of Execution in Distributed Workflow Management Systems , 2007, IEEE International Conference on Services Computing (SCC 2007).
[11] Hideki Imai,et al. Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[12] Christian Hanser,et al. Blank digital signatures , 2013, ASIA CCS '13.
[13] Sébastien Canard,et al. On Extended Sanitizable Signature Schemes , 2010, CT-RSA.
[14] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[15] Christian Hanser,et al. Privacy-Enhancing Proxy Signatures from Non-Interactive Anonymous Credentials , 2014, IACR Cryptol. ePrint Arch..
[16] Yuan Zhou,et al. Fully-Secure and Practical Sanitizable Signatures , 2010, Inscrypt.
[17] Yogesh L. Simmhan,et al. Special Issue: The First Provenance Challenge , 2008, Concurr. Comput. Pract. Exp..
[18] Christoph Bier. How Usage Control and Provenance Tracking Get Together - A Data Protection Perspective , 2013, 2013 IEEE Security and Privacy Workshops.
[19] Marek Klonowski,et al. Extended Sanitizable Signatures , 2006, ICISC.
[20] Christian Hanser,et al. Warrant-Hiding Delegation-by-Certificate Proxy Signature Schemes , 2013, INDOCRYPT.
[21] Eiji Okamoto,et al. Proxy signatures for delegating signing operation , 1996, CCS '96.
[22] Ron Steinfeld,et al. Content Extraction Signatures , 2001, ICISC.
[23] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[24] Joachim Posegga,et al. Sanitizable Signatures in XML Signature - Performance, Mixing Properties, and Revisiting the Property of Transparency , 2011, ACNS.
[25] Refik Molva,et al. Policy-Based Cryptography and Applications , 2005, Financial Cryptography.
[26] Marc Fischlin,et al. Unlinkability of Sanitizable Signatures , 2010, Public Key Cryptography.
[27] Jan Camenisch,et al. Composable and Modular Anonymous Credentials: Definitions and Practical Constructions , 2015, ASIACRYPT.
[28] Georg Fuchsbauer,et al. Cryptographically Enforced RBAC , 2013, 2013 IEEE 26th Computer Security Foundations Symposium.
[29] Nigel P. Smart,et al. Escrow-free encryption supporting cryptographic workflow , 2006, International Journal of Information Security.
[30] Daniel Slamanig,et al. A General Framework for Redactable Signatures and New Constructions , 2015, ICISC.
[31] Stefan Jablonski,et al. On the complementarity of workflow management and business process modeling , 1995, SIGO.
[32] Kenneth G. Paterson,et al. Multi-key Hierarchical Identity-Based Signatures , 2007, IMACC.
[33] Henrich Christopher Pöhls,et al. Accountable Redactable Signatures , 2015, 2015 10th International Conference on Availability, Reliability and Security.
[34] Martin Gilje Jaatun,et al. Accountability for cloud and other future Internet services , 2012, 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings.
[35] Hermann de Meer,et al. Towards Automated Processing of the Right of Access in Inter-organizational Web Service Compositions , 2010, 2010 6th World Congress on Services.
[36] Marit Hansen,et al. Privacy and Identity Management , 2008, IEEE Security & Privacy.
[37] Sébastien Canard,et al. Sanitizable Signatures with Several Signers and Sanitizers , 2012, AFRICACRYPT.
[38] Paul T. Groth,et al. The provenance of electronic data , 2008, CACM.
[39] Yogesh L. Simmhan,et al. A survey of data provenance in e-science , 2005, SGMD.
[40] Gene Tsudik,et al. Sanitizable Signatures , 2005, ESORICS.
[41] Refik Molva,et al. Traceability and Integrity of Execution in Distributed Workflow Management Systems , 2007, ESORICS.
[42] Florian Volk,et al. Security of Sanitizable Signatures Revisited , 2009, Public Key Cryptography.
[43] Bogdan Warinschi,et al. Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.
[44] Abhi Shelat,et al. Computing on Authenticated Data , 2012, Journal of Cryptology.
[45] Cláudio T. Silva,et al. Provenance for Computational Tasks: A Survey , 2008, Computing in Science & Engineering.
[46] Marc Fischlin,et al. Santizable Signatures: How to Partially Delegate Control for Authenticated Data , 2009, BIOSIG.
[47] Henrich Christopher Pöhls,et al. Non-interactive Public Accountability for Sanitizable Signatures , 2012, EuroPKI.
[48] Christian Hanser,et al. Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives , 2015, IACR Cryptol. ePrint Arch..
[49] Henrich Christopher Pöhls,et al. Efficient and Perfectly Unlinkable Sanitizable Signatures without Group Signatures , 2013, EuroPKI.