-
2
-
-
69949124606
-
Randomizable proofs and delegatable anonymous credentials
-
Halevi (ed.)
-
Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi (ed.) [15], pp. 108-125
-
LNCS
, pp. 108-125
-
-
Belenkiy, M.1
Camenisch, J.2
Chase, M.3
Kohlweiss, M.4
Lysyanskaya, A.5
Shacham, H.6
-
3
-
-
40249111589
-
P-signatures and Noninteractive Anonymous Credentials
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 356-374
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
4
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
38049115330
-
Mesh Signatures
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Boyen, X.: Mesh Signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 210-227
-
-
Boyen, X.1
-
6
-
-
70349292369
-
Efficient attributes for anonymous credentials
-
Ning, P., Syverson, P.F., Jha, S. (eds.) ACM
-
Camenisch, J., Groß, T.: Efficient attributes for anonymous credentials. In: Ning, P., Syverson, P.F., Jha, S. (eds.) ACM Conference on Computer and Communications Security. pp. 345-356. ACM (2008)
-
(2008)
ACM Conference on Computer and Communications Security
, pp. 345-356
-
-
Camenisch, J.1
Groß, T.2
-
7
-
-
84945135810
-
An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
8
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
9
-
-
38049078557
-
Multi-authority Attribute Based Encryption
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Chase, M.: Multi-authority Attribute Based Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
10
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030-1044 (1985)
-
(1985)
Commun. ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
11
-
-
79960079891
-
Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model
-
Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
-
Escala, A., Herranz, J., Morillo, P.: Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 224-241. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6737
, pp. 224-241
-
-
Escala, A.1
Herranz, J.2
Morillo, P.3
-
12
-
-
78650280305
-
Compact Hardware for Computing the Tate Pairing over 128-Bit- Security Supersingular Curves
-
Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
-
Estibals, N.: Compact Hardware for Computing the Tate Pairing over 128-Bit- Security Supersingular Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 397-416. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6487
, pp. 397-416
-
-
Estibals, N.1
-
13
-
-
0003629991
-
-
FIPS PUB 180-1, 180-2: NIST
-
FIPS PUB 180-1, 180-2: Secure hash standard. NIST (1995, 2002)
-
(1995)
Secure Hash Standard
-
-
-
14
-
-
51349090469
-
Attribute-based signature scheme
-
IEEE
-
Guo, S., Zeng, Y.: Attribute-based signature scheme. In: ISA, pp. 509-511. IEEE (2008)
-
(2008)
ISA
, pp. 509-511
-
-
Guo, S.1
Zeng, Y.2
-
15
-
-
77954403645
-
CRYPTO 2009
-
Springer, Heidelberg
-
Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
-
-
Halevi, S.1
-
17
-
-
77953575420
-
Attribute based group signature with revocation
-
Khader, D.: Attribute based group signature with revocation. IACR Cryptology ePrint Archive 2007, 241 (2007)
-
(2007)
IACR Cryptology ePrint Archive
, vol.2007
, pp. 241
-
-
Khader, D.1
-
18
-
-
77953561932
-
Attribute based group signatures
-
Khader, D.: Attribute based group signatures. IACR Cryptology ePrint Archive 2007, 159 (2007)
-
(2007)
IACR Cryptology ePrint Archive
, vol.2007
, pp. 159
-
-
Khader, D.1
-
19
-
-
84859952520
-
Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 318-335
-
-
Lewko, A.1
-
20
-
-
79957993008
-
Decentralizing Attribute-Based Encryption
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Lewko, A., Waters, B.: Decentralizing Attribute-Based Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568-588. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 568-588
-
-
Lewko, A.1
Waters, B.2
-
21
-
-
77954473455
-
Attribute-based signature and its applications
-
Feng, D., Basin, D.A., Liu, P. (eds.) ACM
-
Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attribute-based signature and its applications. In: Feng, D., Basin, D.A., Liu, P. (eds.) ASIACCS, pp. 60-69. ACM (2010)
-
(2010)
ASIACCS
, pp. 60-69
-
-
Li, J.1
Au, M.H.2
Susilo, W.3
Xie, D.4
Ren, K.5
-
23
-
-
76549132529
-
Attribute-based signatures: Achieving attribute-privacy and collusion-resistance
-
Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-based signatures: Achieving attribute-privacy and collusion-resistance. IACR Cryptology ePrint Archive 2008, 328 (2008)
-
(2008)
IACR Cryptology ePrint Archive
, vol.2008
, pp. 328
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
24
-
-
79951783454
-
Attribute-Based Signatures
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 376-392
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
25
-
-
77957011503
-
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg full version is available at
-
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010), full version is available at http://eprint.iacr.org/2010/563
-
(2010)
LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
26
-
-
84877669939
-
Decentralized attribute-based signatures
-
full version of this paper
-
Okamoto, T., Takashima, K.: Decentralized attribute-based signatures. IACR Cryptology ePrint Archive 2011, 701 (2011), full version of this paper, http://eprint.iacr.org/2011/701
-
(2011)
IACR Cryptology ePrint Archive
, vol.2011
, pp. 701
-
-
Okamoto, T.1
Takashima, K.2
-
27
-
-
79952521355
-
Efficient Attribute-Based Signatures for Nonmonotone Predicates in the Standard Model
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg full version is available at
-
Okamoto, T., Takashima, K.: Efficient Attribute-Based Signatures for Nonmonotone Predicates in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 35-52. Springer, Heidelberg (2011), full version is available at http://eprint.iacr.org/2011/700
-
(2011)
LNCS
, vol.6571
, pp. 35-52
-
-
Okamoto, T.1
Takashima, K.2
-
28
-
-
84946833891
-
How to Leak a Secret
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
29
-
-
36049024799
-
Efficient Ring Signatures Without Random Oracles
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Shacham, H., Waters, B.: Efficient Ring Signatures Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166-180. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 166-180
-
-
Shacham, H.1
Waters, B.2
-
30
-
-
70350676690
-
Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems
-
Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
-
Shahandashti, S.F., Safavi-Naini, R.: Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5580
, pp. 198-216
-
-
Shahandashti, S.F.1
Safavi-Naini, R.2
-
31
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Halevi (ed.)
-
Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi (ed.) [15], pp. 619-636
-
LNCS
, pp. 619-636
-
-
Waters, B.1
-
32
-
-
76549085803
-
Fuzzy identity based signature
-
Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature. IACR Cryptology ePrint Archive 2008, 2 (2008)
-
(2008)
IACR Cryptology ePrint Archive
, vol.2008
, pp. 2
-
-
Yang, P.1
Cao, Z.2
Dong, X.3
|