Group signature with restrictive linkability: minimizing privacy exposure in ubiquitous environment
暂无分享,去创建一个
[1] Jung Yeon Hwang,et al. Group signatures with controllable linkability for dynamic membership , 2013, Inf. Sci..
[2] Jung Yeon Hwang,et al. Anonymity-based authenticated key agreement with full binding property , 2016, Journal of Communications and Networks.
[3] Jong Hyuk Park,et al. Block-VN: A Distributed Blockchain Based Vehicular Network Architecture in Smart City , 2017, J. Inf. Process. Syst..
[4] Jun-Ho Huh,et al. PLC-based design of monitoring system for ICT-integrated vertical fish farm , 2017, Human-centric Computing and Information Sciences.
[5] Fei Hao,et al. Treatment Planning in Smart Medical: A Sustainable Strategy , 2016, J. Inf. Process. Syst..
[6] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[7] Jun-Ho Huh,et al. Design and test bed experiments of server operation system using virtualization technology , 2016, Human-centric Computing and Information Sciences.
[8] David Pointcheval,et al. Dynamic Fully Anonymous Short Group Signatures , 2006, VIETCRYPT.
[9] Jan Camenisch,et al. A Group Signature Scheme with Improved Efficiency , 1998, ASIACRYPT.
[10] Mihir Bellare,et al. Foundations of Group Signatures: The Case of Dynamic Groups , 2005, CT-RSA.
[11] Moti Yung,et al. Short Traceable Signatures Based on Bilinear Pairings , 2006, IWSEC.
[12] Josep Domingo-Ferrer,et al. Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.
[13] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[14] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[15] Jung Yeon Hwang,et al. Short Group Signatures with Controllable Linkability , 2011, 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications.
[16] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.