-
1
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156-189 (1988)
-
(1988)
J. Comput. Syst. Sci.
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
2
-
-
84889891608
-
Anonymous attestation with user-controlled linkability
-
ePrint Archive, Report 2011/658
-
Bernhard, D., Fuchsbauer, G., Ghadafi, E., Smart, N.P., Warinschi, B.: Anonymous attestation with user-controlled linkability. Cryptology ePrint Archive, Report 2011/658 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology
-
-
Bernhard, D.1
Fuchsbauer, G.2
Ghadafi, E.3
Smart, N.P.4
Warinschi, B.5
-
3
-
-
35248843604
-
Formal Definitions, Simplified Requirements, and A Construction Based on General Assumptions
-
Foundations of Group Signatures: Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and A Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
4
-
-
70350424437
-
Security Analysis of the PACE Key-Agreement Protocol
-
Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. Springer, Heidelberg
-
Bender, J., Fischlin, M., Kügler, D.: Security Analysis of the PACE Key-Agreement Protocol. In: Samarati, P., Yung, M., Martinelli, F., Ardagna, C.A. (eds.) ISC 2009. LNCS, vol. 5735, pp. 33-48. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5735
, pp. 33-48
-
-
Bender, J.1
Fischlin, M.2
Kügler, D.3
-
6
-
-
84866986918
-
TLS, PACE, and EAC: A Cryptographic View at Modern Key Exchange Protocols
-
GI-Sicherheit 2012
-
Brzuska, C., Dagdelen, Ö., Fischlin, M.: TLS, PACE, and EAC: A Cryptographic View at Modern Key Exchange Protocols. In: GI-Sicherheit 2012. GI-LNI, pp. 71-82 (2012)
-
(2012)
GI-LNI
, pp. 71-82
-
-
Brzuska, C.1
Dagdelen, Ö.2
Fischlin, M.3
-
8
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
October
-
Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28 (October 1985)
-
(1985)
Commun. ACM
, vol.28
-
-
Chaum, D.1
-
9
-
-
84945135810
-
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
10
-
-
84937428748
-
Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61-76. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 61-76
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
11
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
85037097485
-
Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents
-
Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. Springer, Heidelberg
-
Dagdelen, Ö., Fischlin, M.: Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 54-68. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6531
, pp. 54-68
-
-
Dagdelen, Ö.1
Fischlin, M.2
-
13
-
-
38049064949
-
Anonymous Signatures Made Easy
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Fischlin, M.: Anonymous Signatures Made Easy. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 31-42. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 31-42
-
-
Fischlin, M.1
-
14
-
-
84866987512
-
D5.4: Anonymity in electronic government: A case-study analysis of governments? Identity knowledge
-
February
-
Koops, C.f.B.J., Buitelaar, H., Lips, M. (eds.): D5.4: Anonymity in electronic government: a case-study analysis of governments? identity knowledge. FIDIS report (February 2012)
-
(2012)
FIDIS Report
-
-
Koops, C.F.B.J.1
Buitelaar, H.2
Lips, M.3
-
15
-
-
79957898287
-
Signing with multiple ID's and a single key
-
IEEE
-
Kutylowski, M., Shao, J.: Signing with multiple ID's and a single key. In: 38th CCNC, pp. 519-520. IEEE (2011)
-
(2011)
38th CCNC
, pp. 519-520
-
-
Kutylowski, M.1
Shao, J.2
-
16
-
-
0031332843
-
Number-theoretic constructions of efficient pseudo-random functions
-
IEEE
-
Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. In: 38th FOCS, pp. 458-467. IEEE (1997)
-
(1997)
38th FOCS
, pp. 458-467
-
-
Naor, M.1
Reingold, O.2
-
17
-
-
84875762817
-
Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes
-
Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
-
Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 31-53
-
-
Okamoto, T.1
-
18
-
-
84982943258
-
Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
19
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3), 361-396 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
20
-
-
84946833891
-
How to Leak a Secret
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
21
-
-
12344258539
-
Efficient signature generation by smart cards
-
Schnorr, C.-P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
22
-
-
33645961718
-
Tracing-by-Linking Group Signautres
-
ePrint Archive, Report 2004/370
-
Wei, V.K.: Tracing-by-Linking Group Signautres. Cryptology ePrint Archive, Report 2004/370 (2004), http://eprint.iacr.org/
-
(2004)
Cryptology
-
-
Wei, V.K.1
-
23
-
-
33745824908
-
Anonymous Signature Schemes
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
-
Yang, G., Wong, D.S., Deng, X., Wang, H.: Anonymous Signature Schemes. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 347-363. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 347-363
-
-
Yang, G.1
Wong, D.S.2
Deng, X.3
Wang, H.4
|