-
1
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
Nyberg, K. (ed.) EUROCRYPT 1998 Springer, Heidelberg
-
Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236-250. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 236-250
-
-
Bellare, M.1
Garay, J.A.2
Rabin, T.3
-
2
-
-
35248843604
-
Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
-
Biham, E. (ed.) EUROCRYPT 2003 Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
4
-
-
35048848152
-
Short signatures without random oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
-
Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
84937411766
-
Attacking and repairing batch verification schemes
-
Okamoto, T. (ed.) ASIACRYPT 2000 Springer, Heidelberg
-
Boyd, C., Pavlovski, C.: Attacking and repairing batch verification schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 58-71. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 58-71
-
-
Boyd, C.1
Pavlovski, C.2
-
6
-
-
14844295011
-
Direct anonymous attestation
-
ACM Press, New York
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: The 11th ACM Conference on Computer and Communications Security, pp. 132-145. ACM Press, New York (2004)
-
(2004)
The 11th ACM Conference on Computer and Communications Security
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
7
-
-
85013604515
-
Direct anonymous attestation in context
-
Mitchell (ed.) ch. 5, IEEE, Los Alamitos
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation in context. In: Mitchell (ed.) Trusted Computing, ch. 5, pp. 143-174. IEEE, Los Alamitos (2005)
-
(2005)
Trusted Computing
, pp. 143-174
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
8
-
-
70349608477
-
Simplified security notions for direct anonymous attestation and a concrete scheme from pairings
-
Brickell, E., Chen, L., Li, J.: Simplified security notions for direct anonymous attestation and a concrete scheme from pairings. Int. Journal of Information Security 8, 315-330 (2009)
-
(2009)
Int. Journal of Information Security
, vol.8
, pp. 315-330
-
-
Brickell, E.1
Chen, L.2
Li, J.3
-
9
-
-
52149103884
-
A new direct anonymous attestation scheme from bilinear maps
-
Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008 Springer, Heidelberg
-
Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166-178. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4968
, pp. 166-178
-
-
Brickell, E.1
Chen, L.2
Li, J.3
-
10
-
-
56649119348
-
Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
-
ACM Press, New York
-
Brickell, E., Li, J.: Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. In: The 6th ACM Workshop on Privacy in the Electronic Society - WPES 2007, pp. 21-30. ACM Press, New York (2007)
-
(2007)
The 6th ACM Workshop on Privacy in the Electronic Society - WPES 2007
, pp. 21-30
-
-
Brickell, E.1
Li, J.2
-
12
-
-
77954737045
-
A pairing-based DAA scheme furhter reducing TPM resources
-
Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010 Springer, Heidelberg
-
Brickell, E., Li, J.: A pairing-based DAA scheme furhter reducing TPM resources. In: Acquisti, A., Smith, S.W., Sadeghi, A.-R. (eds.) TRUST 2010. LNCS, vol. 6101. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6101
-
-
Brickell, E.1
Li, J.2
-
13
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M. (ed.) CRYPTO 2004 Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
15
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. Journal of Information Security 6, 213-242 (2007)
-
(2007)
Int. Journal of Information Security
, vol.6
, pp. 213-242
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
17
-
-
52149086372
-
Pairings in trusted computing
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008 Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N.P.: Pairings in trusted computing. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 1-17. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 1-17
-
-
Chen, L.1
Morrissey, P.2
Smart, N.P.3
-
18
-
-
57049110449
-
On proofs of security of DAA schemes
-
Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008 Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N.P.: On proofs of security of DAA schemes. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 156-175. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5324
, pp. 156-175
-
-
Chen, L.1
Morrissey, P.2
Smart, N.P.3
-
20
-
-
72849152401
-
Direct anonymous attestation for next generation TPM
-
Chen, X., Feng, D.: Direct anonymous attestation for next generation TPM. Journal of Computers 3(12), 43-50 (2008)
-
(2008)
Journal of Computers
, vol.3
, Issue.12
, pp. 43-50
-
-
Chen, X.1
Feng, D.2
-
21
-
-
77954741944
-
On the design and implementation of an efficient DAA scheme
-
Gollmann, D. (ed.) CARDIS 2010 Springer, Heidelberg
-
Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA scheme. In: Gollmann, D. (ed.) CARDIS 2010. LNCS, vol. 6035, pp. 223-238. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6035
, pp. 223-238
-
-
Chen, L.1
Page, D.2
Smart, N.P.3
-
22
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S., Paterson, K., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156, 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, pp. 3113-3121
-
-
Galbraith, S.1
Paterson, K.2
Smart, N.P.3
-
23
-
-
38049042811
-
A Direct anonymous attestation scheme for embedded devices
-
Okamoto, T., Wang, X. (eds.) PKC 2007 Springer, Heidelberg
-
Ge, H., Tate, S.R.: A Direct anonymous attestation scheme for embedded devices. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 16-30. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 16-30
-
-
Ge, H.1
Tate, S.R.2
-
25
-
-
84947238011
-
Lenient/strict batch verification in several groups
-
Davida, G.I., Frankel, Y. (eds.) ISC 2001 Springer, Heidelberg
-
Hoshino, F., Abe, M., Kobayashi, T.: Lenient/strict batch verification in several groups. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 81-94. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2200
, pp. 81-94
-
-
Hoshino, F.1
Abe, M.2
Kobayashi, T.3
-
28
-
-
54249108575
-
On a possible privacy flaw in direct anonymous attestation (DAA)
-
Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008 Springer, Heidelberg
-
Leung, A., Chen, L., Mitchell, C.J.: On a possible privacy flaw in direct anonymous attestation (DAA). In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 179-190. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4968
, pp. 179-190
-
-
Leung, A.1
Chen, L.2
Mitchell, C.J.3
-
29
-
-
67651053584
-
Pseudonym systems
-
Heys, H.M., Adams, C.M. (eds.) SAC 1999 Springer, Heidelberg
-
Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1758
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.2
Sahai, A.3
Wolf, S.4
-
30
-
-
34249734850
-
Batch zero-knowledge proof and verification and its applications
-
Peng, K., Boyd, C., Dawson, E.: Batch zero-knowledge proof and verification and its applications. ACM Trans. Inf. Syst. Secur. Article 6, 10(2) (2007)
-
(2007)
ACM Trans. Inf. Syst. Secur. Article
, vol.6
, Issue.10
, pp. 2
-
-
Peng, K.1
Boyd, C.2
Dawson, E.3
-
31
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Brassard, G. (ed.) CRYPTO 1989 Springer, Heidelberg
-
Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 239-252
-
-
Schnorr, C.P.1
-
32
-
-
38149070279
-
Direct Anonymous Attestation (DAA): Ensuring privacy with corrupt administrators
-
Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007 Springer, Heidelberg
-
Smyth, B., Chen, L., Ryan, M.: Direct Anonymous Attestation (DAA): Ensuring privacy with corrupt administrators. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 218-231. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4572
, pp. 218-231
-
-
Smyth, B.1
Chen, L.2
Ryan, M.3
-
33
-
-
14844325627
-
-
Trusted Computing Group. TCG TPM specification 1.2 (2003), http://www.trustedcomputinggroup.org
-
(2003)
TCG TPM Specification 1.2
-
-
|