-
1
-
-
84947795531
-
An online, transferable e-cash payment system
-
Roy, B, Okamoto, E, eds, INDOCRYPT 2000, Springer, Heidelberg
-
Anand, R., Madhavan, C.: An online, transferable e-cash payment system. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 93-103. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1977
, pp. 93-103
-
-
Anand, R.1
Madhavan, C.2
-
2
-
-
77957925235
-
Non-interactive anonymous credentials
-
Theory of Cryptography Conference TCC, Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Non-interactive anonymous credentials. In: Theory of Cryptography Conference (TCC 2008). LNCS, vol. 4948. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
3
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 431-444
-
-
Boudot, F.1
-
4
-
-
84945309966
-
-
Bresson, E., Stern, J.: Proofs of knowledge for non-monotone discrete-log formulae and applications. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, 2433, pp. 272-288. Springer, Heidelberg (2002)
-
Bresson, E., Stern, J.: Proofs of knowledge for non-monotone discrete-log formulae and applications. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 272-288. Springer, Heidelberg (2002)
-
-
-
-
5
-
-
84937441148
-
Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Camenisch, J., Damgard, I.: Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 331-345. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 331-345
-
-
Camenisch, J.1
Damgard, I.2
-
6
-
-
24944435537
-
Compact e-cash
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
7
-
-
33750024803
-
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Balancing accountability and privacy using e-cash. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, Springer, Heidelberg (2006)
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Balancing accountability and privacy using e-cash. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, Springer, Heidelberg (2006)
-
-
-
-
8
-
-
35248839965
-
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
-
-
-
-
9
-
-
35048845114
-
Singature schemes and anonymous credentials from bilinear maps
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Singature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
10
-
-
34548777609
-
-
Camenisch, J., Lysyanskaya, A., Meyerovich, M.: Endorsed e-cash. In: IEEE Symposium on Security and Privacy, pp. 101-115 (2007)
-
Camenisch, J., Lysyanskaya, A., Meyerovich, M.: Endorsed e-cash. In: IEEE Symposium on Security and Privacy, pp. 101-115 (2007)
-
-
-
-
11
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
12
-
-
84958612917
-
Efficient group signature schemes for large groups
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
13
-
-
24644493543
-
Proof systems for general statements about discrete logarithms
-
Technical Report No. 260, ETH Zurich
-
Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report No. 260, ETH Zurich (1997)
-
(1997)
-
-
Camenisch, J.1
Stadler, M.2
-
14
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
Price, W.L, Chaum, D, eds, EUROCRYPT 1987, Springer, Heidelberg
-
Chaum, D., Evertse, J.-H., van de Graaf, J.: An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127-141. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
van de Graaf, J.3
-
15
-
-
84990195007
-
Transferred cash grows in size
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Chaum, D., Pedersen, T.: Transferred cash grows in size. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 390-407. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 390-407
-
-
Chaum, D.1
Pedersen, T.2
-
17
-
-
24144481228
-
-
Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 416-431. Springer, Heidelberg (2005)
-
Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
-
-
-
-
18
-
-
84990731886
-
How to prove yourself: Practical solutions to identifcation and signature problems
-
Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identifcation and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
19
-
-
44449140946
-
Efficient non-iteractive proof systems for bilinear groups
-
Advances in Cryptology, EUROCRYPT 2008, Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient non-iteractive proof systems for bilinear groups. In: Advances in Cryptology - EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
20
-
-
84947282812
-
-
Jeong, I., Lee, D., Lim, J.: Efficient transferable cash with group signatures. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, 2200, pp. 462-474. Springer, Heidelberg (2001)
-
Jeong, I., Lee, D., Lim, J.: Efficient transferable cash with group signatures. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 462-474. Springer, Heidelberg (2001)
-
-
-
-
21
-
-
0031698965
-
One-time zero-knowledge authentications and their applications to untraceable electronic cash
-
Okamoto, T., Ohta, K.: One-time zero-knowledge authentications and their applications to untraceable electronic cash. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E81-A(1), 2-10 (1998)
-
(1998)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E81-A
, Issue.1
, pp. 2-10
-
-
Okamoto, T.1
Ohta, K.2
-
22
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
-
23
-
-
24944502361
-
A digital cash protocol based on additive zero knowledge
-
Gervasi, O, Gavrilova, M.L, Kumar, V, Laganá, A, Lee, H.P, Mun, Y, Taniar, D, Tan, C.J.K, eds, ICCSA 2005, Springer, Heidelberg
-
Saxena, A., Soh, B., Zantidis, D.: A digital cash protocol based on additive zero knowledge. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3482, pp. 672-680. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3482
, pp. 672-680
-
-
Saxena, A.1
Soh, B.2
Zantidis, D.3
-
24
-
-
38549097531
-
-
Shi, L., Carbunar, B., Sion, R.: Conditional e-cash. In: Financial Cryptography and Data Security (FC 2007). LNCS, 4886, pp. 15-28. Springer, Heidelberg (2007)
-
Shi, L., Carbunar, B., Sion, R.: Conditional e-cash. In: Financial Cryptography and Data Security (FC 2007). LNCS, vol. 4886, pp. 15-28. Springer, Heidelberg (2007)
-
-
-
|