-
1
-
-
25144458058
-
The complexity of certain multi-exponentiation techniques in cryptography
-
Avanzi, R.M.: The complexity of certain multi-exponentiation techniques in cryptography. Journal of Cryptology 18, 357-373 (2005)
-
(2005)
Journal of Cryptology
, vol.18
, pp. 357-373
-
-
Avanzi, R.M.1
-
2
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
Preneel, B., Tavares, S. (eds.) SAC 2005. Springer, Heidelberg
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
3
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
Nyberg, K. (ed.) EUROCRYPT 1998. Springer, Heidelberg
-
Bellare, M., Garay, J., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236-250. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 236-250
-
-
Bellare, M.1
Garay, J.2
Rabin, T.3
-
4
-
-
35048848152
-
Sort signatures without random oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Sort signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
14844295011
-
Direct anonymous attestation
-
ACM Press, New York
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Computer and Communications Security - CCS 2004, pp. 132-145. ACM Press, New York (2004)
-
(2004)
Computer and Communications Security - CCS 2004
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
6
-
-
85013604515
-
Direct anonymous attestation in context
-
Mitchell, C. (ed.) ch. 5, IEEE, London
-
Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation in context. In: Mitchell, C. (ed.) Trusted Computing, ch. 5, pp. 143-174. IEEE, London (2005)
-
(2005)
Trusted Computing
, pp. 143-174
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
7
-
-
70349608477
-
Simplified security notions for direct anonymous attestation and a concrete scheme from pairings
-
Brickell, E., Chen, L., Li, J.: Simplified security notions for direct anonymous attestation and a concrete scheme from pairings. Int. Journal of Information Security 8, 315-330 (2009)
-
(2009)
Int. Journal of Information Security
, vol.8
, pp. 315-330
-
-
Brickell, E.1
Chen, L.2
Li, J.3
-
8
-
-
52149103884
-
A new direct anonymous attestation scheme from bilinear maps
-
Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. Springer, Heidelberg
-
Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 166-178. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4968
, pp. 166-178
-
-
Brickell, E.1
Chen, L.2
Li, J.3
-
9
-
-
56649119348
-
Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities
-
ACM Press, New York
-
Brickell, E., Li, J.: Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities. In: Privacy in the Electronic Society - WPES 2007, pp. 21-30. ACM Press, New York (2007)
-
(2007)
Privacy in the Electronic Society - WPES 2007
, pp. 21-30
-
-
Brickell, E.1
Li, J.2
-
11
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
85024290278
-
Group signatures
-
Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
15
-
-
52149086372
-
Pairings in trusted computing
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N.P.: Pairings in trusted computing. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 1-17. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 1-17
-
-
Chen, L.1
Morrissey, P.2
Smart, N.P.3
-
16
-
-
57049110449
-
On proofs of security of DAA schemes
-
Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N.P.: On proofs of security of DAA schemes. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 156-175. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5324
, pp. 156-175
-
-
Chen, L.1
Morrissey, P.2
Smart, N.P.3
-
18
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. Journal of Information Security 6, 213-242 (2007)
-
(2007)
Int. Journal of Information Security
, vol.6
, pp. 213-242
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
19
-
-
72849152401
-
Direct anonymous attestation for next generation TPM
-
Chen, X., Feng, D.: Direct anonymous attestation for next generation TPM. Journal of Computers 3, 43-50 (2008)
-
(2008)
Journal of Computers
, vol.3
, pp. 43-50
-
-
Chen, X.1
Feng, D.2
-
20
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S., Paterson, K., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156, 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, pp. 3113-3121
-
-
Galbraith, S.1
Paterson, K.2
Smart, N.P.3
-
22
-
-
33846452379
-
The Eta pairing revisited
-
Hess, F., Smart, N.P., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 52, 4595-4602 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
24
-
-
67651053584
-
Pseudonym systems
-
Heys, H.M., Adams, C.M. (eds.) SAC 1999. Springer, Heidelberg
-
Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1758
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.2
Sahai, A.3
Wolf, S.4
-
25
-
-
72749106279
-
Algorithms for multi-exponentiation
-
Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
-
Möller, B.: Algorithms for multi-exponentiation. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 165-180. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2259
, pp. 165-180
-
-
Möller, B.1
-
26
-
-
14844325627
-
-
Trusted Computing Group
-
Trusted Computing Group. TCG TPM specification 1.2 (2003), http://www.trustedcomputinggroup.org
-
(2003)
TCG TPM Specification 1.2
-
-
-
27
-
-
54249112442
-
A software-based trusted platform module emulator
-
Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. Springer, Heidelberg
-
Strasser, M., Stamer, H.: A software-based trusted platform module emulator. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968, pp. 33-47. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4968
, pp. 33-47
-
-
Strasser, M.1
Stamer, H.2
|