-
1
-
-
33746190818
-
Short linkable ring signatures revisited
-
M.H. Au, S.S. M. Chow, W. Susilo, and P.P. Tsang, "Short linkable ring signatures revisited," EuroPKI 2006, pp.101-115, 2006.
-
(2006)
EuroPKI 2006
, pp. 101-115
-
-
Au, M.H.1
Chow, S.S.M.2
Susilo, W.3
Tsang, P.P.4
-
2
-
-
37149056874
-
Constant-size ID-based linkable and revocable-iff-linked ring signature
-
M.H. Au, J.K. Liu, W. Susilo, and T.H. Yuen, "Constant-size ID-based linkable and revocable-iff-linked ring signature," INDOCRYPT 2006, pp.364-378, 2006.
-
(2006)
INDOCRYPT 2006
, pp. 364-378
-
-
Au, M.H.1
Liu, J.K.2
Susilo, W.3
Yuen, T.H.4
-
3
-
-
33746354988
-
Event-oriented k-times revocableiff- linked group signatures
-
M.H. Au, W. Susilo, and S. Yiu, "Event-oriented k-times revocableiff- linked group signatures," ACISP 2006, pp.223-234, 2006.
-
(2006)
ACISP 2006
, pp. 223-234
-
-
Au, M.H.1
Susilo, W.2
Yiu, S.3
-
4
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
D. Boneh and M.K. Franklin, "Identity-based encryption from the weil pairing," CRYPTO 2001, pp.213-229, 2001.
-
(2001)
CRYPTO 2001
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
5
-
-
84949745296
-
Digital payment systems with passive anonymity-revoking trustees
-
J. Camenisch, U. Maurer, and M. Stadler, "Digital payment systems with passive anonymity-revoking trustees," ESORICS'96, pp.33- 43, 1996.
-
(1996)
ESORICS'96
, pp. 33-43
-
-
Camenisch, J.1
Maurer, U.2
Stadler, M.3
-
6
-
-
84948980067
-
New group signature schemes
-
L. Chen and T.P. Pedersen, "New group signature schemes," EUROCRYPT 1994, pp.171-181, 1994.
-
(1994)
EUROCRYPT 1994
, pp. 171-181
-
-
Chen, L.1
Pedersen, T.P.2
-
7
-
-
84958612917
-
Efficient group signature scheme for large groups
-
J. Camenisch and M. Stadler, "Efficient group signature scheme for large groups," CRYPTO'97, pp.410-424, 1997.
-
(1997)
CRYPTO'97
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
8
-
-
77951270946
-
Traceable ring signature
-
Jan
-
E. Fujisaki and K. Suzuki, "Traceable ring signature," IEICE Trans. Fundamentals, vol.E91-A, no.1, pp.83-93, Jan. 2008.
-
(2008)
IEICE Trans. Fundamentals
, vol.E91-A
, Issue.1
, pp. 83-93
-
-
Fujisaki, E.1
Suzuki, K.2
-
9
-
-
33845535348
-
Enhanced security models and a generic construction approach for linkable ring signature
-
J.K. Liu and D.S. Wong, "Enhanced security models and a generic construction approach for linkable ring signature," Int. J. Found. Comput. Sci., vol.17, no.6, pp.1403-1422, 2006.
-
(2006)
Int. J. Found. Comput. Sci.
, vol.17
, Issue.6
, pp. 1403-1422
-
-
Liu, J.K.1
Wong, D.S.2
-
10
-
-
35048825874
-
Linkable spontaneous anonymous group signature for ad hoc groups
-
J.K. Liu, V.K. Wei, and D.S. Wong, "Linkable spontaneous anonymous group signature for ad hoc groups," ACISP 2004, pp.325-335, 2004.
-
(2004)
ACISP 2004
, pp. 325-335
-
-
Liu, J.K.1
Wei, V.K.2
Wong, D.S.3
-
11
-
-
84946833891
-
How to leak a secret
-
R.L. Rivest, A. Shamir, and Y. Tauman, "How to leak a secret," ASIACRYPT 2001, pp.552-565, 2001.
-
(2001)
ASIACRYPT 2001
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
12
-
-
24644461219
-
Short linkable ring signatures for Evoting, E-cash and attestation
-
P.P. Tsang and V.K. Wei, "Short linkable ring signatures for Evoting, E-cash and attestation," ISPEC 2005, pp.48-60, 2005.
-
(2005)
ISPEC 2005
, pp. 48-60
-
-
Tsang, P.P.1
Wei, V.K.2
-
13
-
-
24644503853
-
Separable linkable threshold ring signatures
-
P.P. Tsang, V.K. Wei, T.K. Chan, M.H. Au, J.K. Liu, and D.S. Wong, "Separable linkable threshold ring signatures," INDOCRYPT 2004, pp.384-398, 2004.
-
(2004)
INDOCRYPT 2004
, pp. 384-398
-
-
Tsang, P.P.1
Wei, V.K.2
Chan, T.K.3
Au, M.H.4
Liu, J.K.5
Wong, D.S.6
-
14
-
-
33749986032
-
GDH group-based signature scheme with linkability
-
Oct.
-
D. Zheng, V.K. Wei, and K.F. Chen, "GDH group-based signature scheme with linkability," IEE Proc. Commun., vol.153, no.5, pp.639-644, Oct. 2006.
-
(2006)
IEE Proc. Commun.
, vol.153
, Issue.5
, pp. 639-644
-
-
Zheng, D.1
Wei, V.K.2
Chen, K.F.3
|