E-Business and Telecommunications
暂无分享,去创建一个
[1] Mark Ryan,et al. Applied pi calculus , 2011, Formal Models and Techniques for Analyzing Security Protocols.
[2] Dusko Pavlovic,et al. Formalizing Physical Security Procedures , 2012, STM.
[3] Adi Shamir,et al. How to share a secret , 1979, CACM.
[4] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[5] Matthew Green,et al. Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials , 2009, Public Key Cryptography.
[6] Feng-Yu Liu,et al. Proxy group signature: A new anonymous proxy signature scheme , 2008, 2008 International Conference on Machine Learning and Cybernetics.
[7] Moni Naor,et al. Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.
[8] Abhi Shelat,et al. Simulatable Adaptive Oblivious Transfer , 2007, EUROCRYPT.
[9] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[10] Srdjan Capkun,et al. Formal Reasoning about Physical Properties of Security Protocols , 2011, TSEC.
[11] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[12] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[13] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[14] Jan Camenisch,et al. Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption , 2012, SCN.
[15] Mark Ryan,et al. Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[16] Georg Fuchsbauer,et al. Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.
[17] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[18] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[19] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.
[20] Matthew Green,et al. Universally Composable Adaptive Oblivious Transfer , 2008, IACR Cryptol. ePrint Arch..
[21] Peter Y. A. Ryan,et al. Process algebra and non-interference , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.
[22] Michael Backes,et al. Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[23] Pieter H. Hartel,et al. Efficient and Provable Secure Ciphertext-Policy Attribute-Based Encryption Schemes , 2008, ISPEC.
[24] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[25] Markus Jakobsson,et al. Reusable anonymous return channels , 2003, WPES '03.
[26] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[27] Jan Camenisch,et al. Oblivious transfer with access control , 2009, IACR Cryptol. ePrint Arch..
[28] Gilles Brassard,et al. All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.
[29] Matthew Green,et al. Blind Identity-Based Encryption and Simulatable Oblivious Transfer , 2007, ASIACRYPT.
[30] Peter Y. A. Ryan,et al. The modelling and analysis of security protocols: the csp approach , 2000 .
[31] Matt Blaze. Toward a Broader View of Security Protocols , 2004, Security Protocols Workshop.
[32] Guoqiang Bai,et al. Proxy multi-signature scheme: a new type of proxy signature scheme , 2000 .
[33] Jan Camenisch,et al. Oblivious Transfer with Hidden Access Control Policies , 2011, Public Key Cryptography.
[34] Ivan Damgård,et al. Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions , 2000, Public Key Cryptography.
[35] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[36] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.