Identity Based Ring Signature: Why, How and What Next
暂无分享,去创建一个
[1] Robert H. Deng,et al. Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.
[2] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[3] Fabien Laguillaumie,et al. Multi-designated Verifiers Signatures , 2004, ICICS.
[4] Lan Nguyen,et al. Accumulators from Bilinear Pairings and Applications , 2005, CT-RSA.
[5] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[6] Jung Hee Cheon,et al. Batch Verifications with ID-Based Signatures , 2004, ICISC.
[7] Javier Herranz. A formal proof of security of Zhang and Kim's ID-based ring signature scheme , 2004, WOSIS.
[8] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[9] Anne Canteaut,et al. Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.
[10] Amit K. Awasthi,et al. ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings , 2007 .
[11] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[12] Kwangjo Kim,et al. New ID-Based Threshold Signature Scheme from Bilinear Pairings , 2004, INDOCRYPT.
[13] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[14] Kwangjo Kim,et al. A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..
[15] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.
[16] Tzong-Chen Wu,et al. An identity-based ring signature scheme from bilinear pairings , 2004, 18th International Conference on Advanced Information Networking and Applications, 2004. AINA 2004..
[17] Hannes Hartenstein,et al. Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers , 2005, ESAS.
[18] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[19] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[20] Kwangjo Kim,et al. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings , 2003, ACISP.
[21] Choonsik Park,et al. Information Security and Cryptology - ICISC 2004, 7th International Conference, Seoul, Korea, December 2-3, 2004, Revised Selected Papers , 2005, ICISC.
[22] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[23] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[24] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[25] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[26] Joseph K. Liu,et al. On the Security Models of (Threshold) Ring Signature Schemes , 2004, ICISC.
[27] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[28] Siu-Ming Yiu,et al. Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..
[29] Joseph K. Liu,et al. Separable Linkable Threshold Ring Signatures , 2004, INDOCRYPT.
[30] Siu-Ming Yiu,et al. Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity , 2003, ICISC.
[31] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[32] Joseph K. Liu,et al. A Separable Threshold Ring Signature Scheme , 2003, ICISC.
[33] Reihaneh Safavi-Naini,et al. New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing , 2003, IACR Cryptol. ePrint Arch..
[34] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[35] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[36] Germán Sáez,et al. New Identity-Based Ring Signature Schemes , 2004, ICICS.
[37] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[38] Joseph K. Liu,et al. Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups , 2004, ESAS.
[39] Reihaneh Safavi-Naini,et al. An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.
[40] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[41] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[42] Jacques Stern,et al. Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.
[43] Joseph K. Liu,et al. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.
[44] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[45] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[46] Siu-Ming Yiu,et al. Separable and Anonymous Identity-Based Key Issuing , 2005, 11th International Conference on Parallel and Distributed Systems (ICPADS'05).
[47] Kai Sui Liu. Spontaneous anonymous group cryptography , 2004 .
[48] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[49] Dengguo Feng,et al. A Ring Signature Scheme Using Bilinear Pairings , 2004, WISA.
[50] Alfred Menezes,et al. Topics in Cryptology – CT-RSA 2005 , 2005 .
[51] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[52] Lei Li,et al. A Ring Signature Scheme Based on the Nyberg-Rueppel Signature Scheme , 2003, ACNS.
[53] Joseph K. Liu,et al. On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST , 2003, ICICS.
[54] Tsz Hon Yuen,et al. Fast and Proven Secure Blind Identity-Based Signcryption from Pairings , 2005, CT-RSA.
[55] Rainer A. Rueppel,et al. Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.
[56] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[57] Yi Mu,et al. Identity-based ring signcryption schemes: cryptographic primitives for preserving privacy and authenticity in the ubiquitous world , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).
[58] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[59] Victor K.-W. Wei. A Bilinear Spontaneous Anonymous Threshold Signature for Ad Hoc Groups , 2004, IACR Cryptol. ePrint Arch..
[60] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[61] Siu-Ming Yiu,et al. Efficient Identity Based Ring Signature , 2005, ACNS.
[62] Nelly Fazio,et al. Cryptographic Accumulators: Definitions, Constructions and Applications , 2002 .
[63] Jun Zhong,et al. A New Type of Group Blind Signature Scheme Based on Bilinear Pairings , 2006, IACR Cryptol. ePrint Arch..
[64] Dongdai Lin,et al. ID-based ring authenticated encryption , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).
[65] Yi Mu,et al. Non-interactive Deniable Ring Authentication , 2003, ICISC.
[66] Kenneth G. Paterson,et al. ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[67] Masayuki Abe,et al. 1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[68] Jongin Lim,et al. Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.