-
1
-
-
84974652864
-
Provably Secure Partially Blind Signatures
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Abe, M., Okamoto, T.: Provably Secure Partially Blind Signatures. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 271-286. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 271-286
-
-
Abe, M.1
Okamoto, T.2
-
2
-
-
54249122250
-
Practical Anonymous Divisible E-Cash fromBounded Accumulators
-
Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
-
Au, M.H., Susilo, W., Mu, Y.: Practical Anonymous Divisible E-Cash fromBounded Accumulators. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 287-301. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5143
, pp. 287-301
-
-
Au, M.H.1
Susilo, W.2
Mu, Y.3
-
3
-
-
33749001998
-
Anonymous Yet Accountable Access Control
-
ACM
-
Backes, M., Camenisch, J., Sommer, D.: Anonymous Yet Accountable Access Control. In: WPES, pp. 40-46. ACM (2005)
-
(2005)
WPES
, pp. 40-46
-
-
Backes, M.1
Camenisch, J.2
Sommer, D.3
-
4
-
-
85076310471
-
PrETP: Privacy-Preserving Electronic Toll Pricing
-
USENIX Association
-
Balasch, J., Rial, A., Troncoso, C., Preneel, B., Verbauwhede, I., Geuens, C.: PrETP: Privacy-Preserving Electronic Toll Pricing. In: 19th USENIX Security Symposium, pp. 63-78. USENIX Association (2010)
-
(2010)
19th USENIX Security Symposium
, pp. 63-78
-
-
Balasch, J.1
Rial, A.2
Troncoso, C.3
Preneel, B.4
Verbauwhede, I.5
Geuens, C.6
-
5
-
-
77952375091
-
Online Subscriptions with Anonymous Access
-
ACM
-
Blanton, M.: Online Subscriptions with Anonymous Access. In: ASIACCS, pp. 217-227. ACM (2008)
-
(2008)
ASIACCS
, pp. 217-227
-
-
Blanton, M.1
-
6
-
-
74049137084
-
Oblivious Transfer with Access Control
-
ACM
-
Camenisch, J., Dubovitskaya, M., Neven, G.: Oblivious Transfer with Access Control. In: CCS, pp. 131-140. ACM (2009)
-
(2009)
CCS
, pp. 131-140
-
-
Camenisch, J.1
Dubovitskaya, M.2
Neven, G.3
-
7
-
-
77955331156
-
Unlinkable Priced Oblivious Transfer with Rechargeable Wallets
-
Sion, R. (ed.) FC 2010. Springer, Heidelberg
-
Camenisch, J., Dubovitskaya, M., Neven, G.: Unlinkable Priced Oblivious Transfer with Rechargeable Wallets. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 66-81. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 66-81
-
-
Camenisch, J.1
Dubovitskaya, M.2
Neven, G.3
-
8
-
-
34547379480
-
How to Win the Clone Wars: Efficient Periodic n-Times Anonymous Authentication
-
ACM
-
Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to Win the Clone Wars: Efficient Periodic n-Times Anonymous Authentication. In: CCS, pp. 201-210. ACM (2006)
-
(2006)
CCS
, pp. 201-210
-
-
Camenisch, J.1
Hohenberger, S.2
Kohlweiss, M.3
Lysyanskaya, A.4
Meyerovich, M.5
-
9
-
-
24944435537
-
Compact E-Cash
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Camenisch, J.L., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.L.1
Hohenberger, S.2
Lysyanskaya, A.3
-
10
-
-
67049119910
-
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481-500. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 481-500
-
-
Camenisch, J.1
Kohlweiss, M.2
Soriente, C.3
-
11
-
-
35248839965
-
A Signature Scheme with Efficient Protocols
-
Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. Springer, Heidelberg
-
Camenisch, J.L., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2576
, pp. 268-289
-
-
Camenisch, J.L.1
Lysyanskaya, A.2
-
12
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J.L., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.L.1
Lysyanskaya, A.2
-
13
-
-
84958612917
-
Efficient Group Signature Schemes for Large Groups
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Camenisch, J.L., Stadler, M.A.: Efficient Group Signature Schemes for Large Groups. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.L.1
Stadler, M.A.2
-
14
-
-
38049152998
-
Divisible E-Cash Systems Can Be Truly Anonymous
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Canard, S., Gouget, A.: Divisible E-Cash Systems Can Be Truly Anonymous. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 482-497. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 482-497
-
-
Canard, S.1
Gouget, A.2
-
15
-
-
33746629749
-
A Handy Multi-Coupon System
-
Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. Springer, Heidelberg
-
Canard, S., Gouget, A., Hufschmitt, E.: A Handy Multi-Coupon System. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 66-81. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3989
, pp. 66-81
-
-
Canard, S.1
Gouget, A.2
Hufschmitt, E.3
-
16
-
-
85023982750
-
An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations
-
Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. Springer, Heidelberg
-
Chaum, D., Evertse, J.-H., van de Graaf, J.: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127-141. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
17
-
-
38549115510
-
A privacy-protecting multi-coupon scheme with stronger protection against splitting
-
Financial Cryptography and Data Security - 11th International Conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007, Revised Selected Papers
-
Chen, L., Escalante B., A.N., Löhr, H., Manulis, M., Sadeghi, A.-R.: A Privacy- Protecting Multi-Coupon Scheme with Stronger Protection Against Splitting. In: Dietrich, S., Dhamija, R. (eds.) FC 2007 and USEC 2007. LNCS, vol. 4886, pp. 29-44. Springer, Heidelberg (2007) (Pubitemid 351153040)
-
(2007)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4886 LNCS
, pp. 29-44
-
-
Chen, L.1
Escalante B, A.N.2
Lohr, H.3
Manulis, M.4
Sadeghi, A.-R.5
-
18
-
-
77954327465
-
-
Tech. Rep. UCB/EECS-2010-5, University of California, Berkeley
-
Chen, Y., Paxson, V., Katz, R.H.: What's New About Cloud Computing Security? Tech. Rep. UCB/EECS-2010-5, University of California, Berkeley (2010)
-
(2010)
What's New about Cloud Computing Security?
-
-
Chen, Y.1
Paxson, V.2
Katz, R.H.3
-
19
-
-
67049100253
-
Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Coull, S., Green, M., Hohenberger, S.: Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 501-520. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 501-520
-
-
Coull, S.1
Green, M.2
Hohenberger, S.3
-
20
-
-
85016672373
-
Proof of Partial Knowledge and Simplified Design ofWitness Hiding Protocols
-
Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design ofWitness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.B.2
Schoenmakers, B.3
-
21
-
-
33746048789
-
Unclonable Group Identification
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Damgård, I.B., Dupont, K., Pedersen, M.Ø.: Unclonable Group Identification. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 555-572. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 555-572
-
-
Damgård, I.B.1
Dupont, K.2
Pedersen, M.Ø.3
-
22
-
-
84990731886
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
23
-
-
84857699960
-
Oblivious Outsourced Storage with Delegation
-
Financial Cryptography and Data Security. Springer, Heidelberg
-
Franz, M., Williams, P., Carbunar, B., Katzenbeisser, S., Peter, A., Sion, R., Sotakova, M.: Oblivious Outsourced Storage with Delegation. In: Financial Cryptography and Data Security. LNCS, Springer, Heidelberg (2011)
-
(2011)
LNCS
-
-
Franz, M.1
Williams, P.2
Carbunar, B.3
Katzenbeisser, S.4
Peter, A.5
Sion, R.6
Sotakova, M.7
-
24
-
-
70350642087
-
Fully Homomorphic Encryption using Ideal Lattices
-
Gentry, C.: Fully Homomorphic Encryption using Ideal Lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
25
-
-
77956137294
-
Cryptographic Cloud Storage
-
Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. Springer, Heidelberg
-
Kamara, S., Lauter, K.: Cryptographic Cloud Storage. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. LNCS, vol. 6054, pp. 136-149. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6054
, pp. 136-149
-
-
Kamara, S.1
Lauter, K.2
-
26
-
-
84856469246
-
Can Homomorphic Encryption be Practical?
-
Tech. Rep. MSR-TR-2011-58
-
Lauter, K., Naehrig, M., Vaikuntanathan, V.: Can Homomorphic Encryption be Practical? Tech. Rep. MSR-TR-2011-58, Microsoft Research (2011) 27.
-
(2011)
Microsoft Research
, pp. 27
-
-
Lauter, K.1
Naehrig, M.2
Vaikuntanathan, V.3
-
27
-
-
84958986003
-
Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders
-
Imai, H., Zheng, Y. (eds.) PKC 1998. Springer, Heidelberg
-
Mao, W.: Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 60-71. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1431
, pp. 60-71
-
-
Mao, W.1
-
28
-
-
84875762817
-
Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes
-
Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
-
Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 31-53
-
-
Okamoto, T.1
-
29
-
-
84957610389
-
An Efficient Divisible Electronic Cash Scheme
-
Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
-
Okamoto, T.: An Efficient Divisible Electronic Cash Scheme. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 438-451. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 438-451
-
-
Okamoto, T.1
-
30
-
-
84982943258
-
Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
|