Mixing Identities with Ease
暂无分享,去创建一个
[1] Abhi Shelat,et al. Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.
[2] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[3] Josef Pieprzyk,et al. Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.
[4] Stanislaw Jarecki,et al. Public Key Cryptography – PKC 2009 , 2009, Lecture Notes in Computer Science.
[5] Jan Camenisch,et al. Anonymous credentials on a standard java card , 2009, CCS.
[6] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[7] Jan Camenisch,et al. Compact E-Cash , 2005, EUROCRYPT.
[8] Claudio Soriente,et al. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..
[9] Jan Camenisch,et al. Efficient Attributes for Anonymous Credentials , 2012, TSEC.
[10] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[11] Jan Camenisch,et al. Balancing Accountability and Privacy Using E-Cash (Extended Abstract) , 2006, SCN.
[12] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[13] Ivan Damgård,et al. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.
[14] Nobuo Funabiki,et al. Revocable Group Signature Schemes with Constant Costs for Signing and Verifying , 2010 .
[15] Ivan Damgård,et al. An Integer Commitment Scheme based on Groups with Hidden Order , 2001, IACR Cryptol. ePrint Arch..
[16] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[17] Stefan A. Brands,et al. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .
[18] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[19] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[20] S. Team,et al. Specification of the Identity Mixer Cryptographic Library Version 2 . 3 . 0 * , 2022 .
[21] Jan Camenisch,et al. Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.
[22] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[23] Jan Camenisch,et al. A Cryptographic Framework for the Controlled Release of Certified Data , 2004, Security Protocols Workshop.
[24] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.
[25] Nobuo Funabiki,et al. Revocable Group Signature Schemes with Constant Costs for Signing and Verifying , 2009, Public Key Cryptography.
[26] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[27] Bart De Decker,et al. A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users , 2007, ACISP.
[28] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.