-
1
-
-
84958744427
-
-
Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In ASIACRYPT 2002, LNCS In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, 2501. pp. 415-432. Springer, Heidelberg (2002)
-
Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In ASIACRYPT 2002, LNCS vol. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501. pp. 415-432. Springer, Heidelberg (2002)
-
-
-
-
2
-
-
33745561884
-
-
Bender. A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 60-79. Springer, Heidelberg (2006)
-
Bender. A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006)
-
-
-
-
3
-
-
14844295011
-
Direct anonymous attestation
-
Pfitzmann, B, Liu, P, eds, ACM Press, New York
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Pfitzmann, B., Liu, P. (eds.) Proceedings of ACM CCS 2004, pp. 132-145. ACM Press, New York (2004)
-
(2004)
Proceedings of ACM
, vol.CCS 2004
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
4
-
-
52149103884
-
A new direct anonymous attestation scheme from bilinear maps
-
Lipp, P, Sadeghi, A.-R, Koch, K.-M, eds, TRUST 2008, Springer, Heidelberg
-
Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) TRUST 2008. LNCS, vol. 4968. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4968
-
-
Brickell, E.1
Chen, L.2
Li, J.3
-
5
-
-
56649119348
-
Enhanced Privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
-
ACM Press. New York
-
Brickell, E., Li, J.: Enhanced Privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. In: Proceedings of the 6th Workshop on Privacy in the Electronic Society (WPES 2007), pp. 21-30. ACM Press. New York (2007)
-
(2007)
Proceedings of the 6th Workshop on Privacy in the Electronic Society (WPES
, pp. 21-30
-
-
Brickell, E.1
Li, J.2
-
6
-
-
35048847167
-
Better privacy for trusted computing platforms
-
Samarati, P, Ryan, P.Y.A, Gollmann, D, Molva, R, eds, ESORICS 2004, Springer, Heidelberg
-
Camenisch, J.: Better privacy for trusted computing platforms. In: Samarati, P., Ryan, P.Y.A., Gollmann, D., Molva, R. (eds.) ESORICS 2004. LNCS, vol. 3193, pp. 73-88. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3193
, pp. 73-88
-
-
Camenisch, J.1
-
7
-
-
84957610863
-
Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Camenisch, J., Michels, M.: Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
8
-
-
24644493543
-
Proof Systems for General Statements about Discrete Logarithms
-
Dep. of Computer Science, ETH Zurich March
-
Camenisch, J., Stadler, M.: Proof Systems for General Statements about Discrete Logarithms. Technical Report TR 260, Dep. of Computer Science, ETH Zurich (March 1997)
-
(1997)
Technical Report TR
, vol.260
-
-
Camenisch, J.1
Stadler, M.2
-
9
-
-
38149083391
-
Ring Signatures of Sub-linear Size Without Random Oracles
-
Arge, L, Cachin, C, Jurdziński, T, Tarlecki, A, eds, ICALP 2007, Springer, Heidelberg
-
Chandran, N., Groth, J., Sahai, A.: Ring Signatures of Sub-linear Size Without Random Oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423-434. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4596
, pp. 423-434
-
-
Chandran, N.1
Groth, J.2
Sahai, A.3
-
10
-
-
0010252194
-
Undeniable signatures
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212-216. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 212-216
-
-
Chaum, D.1
van Antwerpen, H.2
-
11
-
-
34547196300
-
A Protocol for Property-Based Attestation
-
ACM Press, New York
-
Chen, L., Landfermann, R., Löhr, H., Rohe, M., Sadeghi, A., Stüble, C.: A Protocol for Property-Based Attestation. In: Proceedings of ACM STC 2006, pp. 7-16. ACM Press, New York (2006)
-
(2006)
Proceedings of ACM
, vol.STC 2006
, pp. 7-16
-
-
Chen, L.1
Landfermann, R.2
Löhr, H.3
Rohe, M.4
Sadeghi, A.5
Stüble, C.6
-
12
-
-
35048854233
-
Anonymous identification in ad hoc groups
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609-626. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
13
-
-
84958615646
-
Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
14
-
-
85175129739
-
-
Kühn, U., Selhorst, M., Stüble, C.: Realizing Property-Based Attestation and Sealing on Commonly Available Hard- and Software. In: ACM STC 2007, pp. 50-57. ACM Press, New York (2007)
-
Kühn, U., Selhorst, M., Stüble, C.: Realizing Property-Based Attestation and Sealing on Commonly Available Hard- and Software. In: ACM STC 2007, pp. 50-57. ACM Press, New York (2007)
-
-
-
-
15
-
-
0344118901
-
Zero-Knowledge Sets
-
IEEE Computer Society, Los Alamitos
-
Micali, S., Rabin, M.O., Kilian, J.: Zero-Knowledge Sets. In: Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS 2003), pp. 80-91. IEEE Computer Society, Los Alamitos (2003)
-
(2003)
Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS
, pp. 80-91
-
-
Micali, S.1
Rabin, M.O.2
Kilian, J.3
-
16
-
-
0003629990
-
-
National Institute of Standards and Technology NIST, FIPS PUB, August
-
National Institute of Standards and Technology (NIST). Secure Hash Standard (SHS). FIPS PUB 180-2 (August 2002)
-
(2002)
Secure Hash Standard (SHS)
, pp. 180-182
-
-
-
17
-
-
0003508564
-
-
National Institute of Standards and Technology NIST, FIPS PUB, Draft, March
-
National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). FIPS PUB 186-3 (Draft) (March 2006)
-
(2006)
Digital Signature Standard (DSS)
, pp. 186-193
-
-
-
18
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
19
-
-
24644439462
-
Property Attestation - Scalable and Privacy-friendly Security Assessment of Peer Computers
-
3548, 99559, October
-
Poritz, J., Schunter, M., van Herreweghen, E., Waidner, M.: Property Attestation - Scalable and Privacy-friendly Security Assessment of Peer Computers. IBM Research Report RZ 3548 (# 99559) (October 2004)
-
(2004)
IBM Research Report RZ
-
-
Poritz, J.1
Schunter, M.2
van Herreweghen, E.3
Waidner, M.4
-
20
-
-
84946833891
-
How to Leak a Secret
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Rivest, R., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
21
-
-
56649116303
-
-
Sadeghi, A., Stiible, C: Property-based attestation for computing platforms: Caring about properties, not mechanisms. In: Proceedings of NSPW 2004, pp. 67-77. ACM Press, New York (2004)
-
Sadeghi, A., Stiible, C: Property-based attestation for computing platforms: Caring about properties, not mechanisms. In: Proceedings of NSPW 2004, pp. 67-77. ACM Press, New York (2004)
-
-
-
-
22
-
-
12344258539
-
Efficient Signature Generation by Smart Cards
-
Schnorr, C.P.: Efficient Signature Generation by Smart Cards. J. Cryptology 4(3), 161-174 (1991)
-
(1991)
J. Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
23
-
-
36049024799
-
-
Shacham, H., Waters, B.: Efficient Ring Signatures without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 166-180. Springer, Heidelberg (2007)
-
Shacham, H., Waters, B.: Efficient Ring Signatures without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166-180. Springer, Heidelberg (2007)
-
-
-
-
24
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs. Cryptology ePrint Archive
-
Report 2004/332
-
Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004), http://eprint.iacr. org/2004/332
-
(2004)
-
-
Shoup, V.1
-
25
-
-
77954408441
-
-
Trusted Computing Group, Version 1.2
-
Trusted Computing Group. TCG TPM Specification, Version 1.2, https://www.trustedcomputinggroup.org/
-
TCG TPM Specification
-
-
|