-
1
-
-
54249122250
-
Practical anonymous divisible e-cash from bounded accumulators
-
Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
-
Au, M.H., Susilo, W., Mu, Y.: Practical Anonymous Divisible E-Cash from Bounded Accumulators. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 287-301. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5143
, pp. 287-301
-
-
Au, M.H.1
Susilo, W.2
Mu, Y.3
-
2
-
-
84976585166
-
Compact e-cash from bounded accumulator
-
Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
-
Au, M.H., Wu, Q., Susilo, W., Mu, Y.: Compact E-Cash from Bounded Accumulator. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 178-195. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4377
, pp. 178-195
-
-
Au, M.H.1
Wu, Q.2
Susilo, W.3
Mu, Y.4
-
3
-
-
40249111589
-
P-signatures and noninteractive anonymous credentials
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and Noninteractive Anonymous Credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 356-374
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
4
-
-
69949124606
-
Randomizable proofs and delegatable anonymous credentials
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable Proofs and Delegatable Anonymous Credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108-125. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 108-125
-
-
Belenkiy, M.1
Camenisch, J.2
Chase, M.3
Kohlweiss, M.4
Lysyanskaya, A.5
Shacham, H.6
-
5
-
-
69949179634
-
Compact e-cash and simulatable VRFs revisited
-
Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Compact E-Cash and Simulatable VRFs Revisited. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 114-131. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5671
, pp. 114-131
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
6
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS 1993, pp. 62-73 (1993)
-
(1993)
ACM CCS 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
79960104743
-
Achieving optimal anonymity in transferable e-cash with a judge
-
Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
-
Blazy, O., Canard, S., Fuchsbauer, G., Gouget, A., Sibert, H., Traoré, J.: Achieving Optimal Anonymity in Transferable E-Cash with a Judge. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 206-223. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6737
, pp. 206-223
-
-
Blazy, O.1
Canard, S.2
Fuchsbauer, G.3
Gouget, A.4
Sibert, H.5
Traoré, J.6
-
8
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
9
-
-
37149007674
-
Full-domain subgroup hiding and constant-size group signatures
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Boyen, X., Waters, B.: Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 1-15
-
-
Boyen, X.1
Waters, B.2
-
10
-
-
24944435537
-
Compact e-cash
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
11
-
-
33750024803
-
Balancing accountability and privacy using e-cash (extended abstract)
-
De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Balancing Accountability and Privacy Using E-Cash (Extended Abstract). In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 141-155. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4116
, pp. 141-155
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
12
-
-
67049119910
-
An accumulator based on bilinear maps and efficient revocation for anonymous credentials
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Camenisch, J., Kohlweiss, M., Soriente, C.: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 481-500. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 481-500
-
-
Camenisch, J.1
Kohlweiss, M.2
Soriente, C.3
-
13
-
-
34548777609
-
Endorsed e-cash
-
Camenisch, J., Lysyanskaya, A., Meyerovich, M.: Endorsed E-Cash. In: IEEE Security & Privacy 2007, pp. 101-115 (2007)
-
(2007)
IEEE Security & Privacy 2007
, pp. 101-115
-
-
Camenisch, J.1
Lysyanskaya, A.2
Meyerovich, M.3
-
14
-
-
38049152998
-
Divisible e-cash systems can be truly anonymous
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Canard, S., Gouget, A.: Divisible E-Cash Systems Can Be Truly Anonymous. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 482-497. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 482-497
-
-
Canard, S.1
Gouget, A.2
-
15
-
-
54249141114
-
Improvement of efficiency in (unconditional) anonymous transferable e-cash
-
Tsudik, G. (ed.) FC 2008. Springer, Heidelberg
-
Canard, S., Gouget, A., Traoré, J.: Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 202-214. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5143
, pp. 202-214
-
-
Canard, S.1
Gouget, A.2
Traoré, J.3
-
16
-
-
45749118008
-
Anonymity in transferable e-cash
-
Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. Springer, Heidelberg
-
Canard, S., Gouget, A.: Anonymity in Transferable E-cash. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 207-223. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5037
, pp. 207-223
-
-
Canard, S.1
Gouget, A.2
-
17
-
-
33746629749
-
A handy multi-coupon system
-
Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. Springer, Heidelberg
-
Canard, S., Gouget, A., Hufschmitt, E.: A Handy Multi-coupon System. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 66-81. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3989
, pp. 66-81
-
-
Canard, S.1
Gouget, A.2
Hufschmitt, E.3
-
18
-
-
77955321165
-
Multiple denominations in e-cash with compact transaction data
-
Sion, R. (ed.) FC 2010. Springer, Heidelberg
-
Canard, S., Gouget, A.: Multiple Denominations in E-cash with Compact Transaction Data. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 82-97. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 82-97
-
-
Canard, S.1
Gouget, A.2
-
19
-
-
0031619016
-
The random oracle methodology, revisited
-
ACM Press
-
Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Methodology, Revisited. In: STOC 1998, pp. 209-218. ACM Press (1998)
-
(1998)
STOC 1998
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
20
-
-
84957661460
-
Easy come - Easy go divisible cash
-
Nyberg, K. (ed.) EUROCRYPT 1998. Springer, Heidelberg
-
Chan, A., Frankel, Y., Tsiounis, Y.: Easy Come - Easy Go Divisible Cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561-575. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 561-575
-
-
Chan, A.1
Frankel, Y.2
Tsiounis, Y.3
-
21
-
-
38049112331
-
Simulatable VRFs with applications to multi-theorem NIZK
-
Menezes, A. (ed.) CRYPTO 2007
-
Chase, M., Lysyanskaya, A.: Simulatable VRFs with Applications to Multi-theorem NIZK. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 303-322. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 303-322
-
-
Chase, M.1
Lysyanskaya, A.2
-
22
-
-
0020915882
-
Blind signatures for untraceable payments
-
Chaum, D.: Blind Signatures for Untraceable Payments. In: Crypto 1982, pp. 199- 203 (1982)
-
(1982)
Crypto 1982
, pp. 199-203
-
-
Chaum, D.1
-
23
-
-
0003062028
-
Blind signature systems
-
Chaum, D.: Blind Signature Systems. In: Crypto 1983, p. 153 (1983)
-
(1983)
Crypto 1983
, pp. 153
-
-
Chaum, D.1
-
24
-
-
84929273746
-
Untraceable electronic cash
-
Goldwasser, S. (ed.) CRYPTO 1988. Springer, Heidelberg
-
Chaum, D., Fiat, A., Naor, M.: Untraceable Electronic Cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 319-327. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.403
, pp. 319-327
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
25
-
-
84990195007
-
Transferred cash grows in size
-
Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
-
Chaum, D., Pedersen, T.P.: Transferred Cash Grows in Size. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 390-407. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 390-407
-
-
Chaum, D.1
Pedersen, T.P.2
-
26
-
-
84948974658
-
Methodology for digital money based on general cryptographic tools
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
D'Amiano, S., Di Crescenzo, G.: Methodology for Digital Money Based on General Cryptographic Tools. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 156-170. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 156-170
-
-
D'amiano, S.1
Di Crescenzo, G.2
-
27
-
-
84958742006
-
Efficient construction of (distributed) verifiable random functions
-
Desmedt, Y.G. (ed.) PKC 2003. Springer, Heidelberg
-
Dodis, Y.: Efficient Construction of (Distributed) Verifiable Random Functions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 1-17. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2567
, pp. 1-17
-
-
Dodis, Y.1
-
28
-
-
24144481228
-
A verifiable random function with short proofs and keys
-
Vaudenay, S. (ed.) PKC 2005. Springer, Heidelberg
-
Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3386
, pp. 416-431
-
-
Dodis, Y.1
Yampolskiy, A.2
-
29
-
-
84944906479
-
Secure and efficient off-line digital money
-
Lingas, A., Carlsson, S., Karlsson, R. (eds.) ICALP 1993. Springer, Heidelberg
-
Franklin, M.K., Yung, M.: Secure and Efficient Off-Line Digital Money. In: Lingas, A., Carlsson, S., Karlsson, R. (eds.) ICALP 1993. LNCS, vol. 700, pp. 265-276. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.700
, pp. 265-276
-
-
Franklin, M.K.1
Yung, M.2
-
30
-
-
71549141994
-
Transferable constant-size fair ecash
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
-
Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Transferable Constant-Size Fair ECash. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 226-247. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5888
, pp. 226-247
-
-
Fuchsbauer, G.1
Pointcheval, D.2
Vergnaud, D.3
-
31
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
32
-
-
38049136533
-
Efficient two-party secure computation on committed inputs
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Jarecki, S., Shmatikov, V.: Efficient Two-Party Secure Computation on Committed Inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97-114. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
33
-
-
71549128039
-
Group signatures with verifier-local revocation and backward unlinkability in the standard model
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. Springer, Heidelberg
-
Libert, B., Vergnaud, D.: Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 498-517. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5888
, pp. 498-517
-
-
Libert, B.1
Vergnaud, D.2
-
34
-
-
0033346854
-
Verifiable random functions
-
Micali, S., Rabin, M.-O., Vadhan, S.: Verifiable Random Functions. In: FOCS 1999, pp. 120-130 (1999)
-
(1999)
FOCS 1999
, pp. 120-130
-
-
Micali, S.1
Rabin, M.-O.2
Vadhan, S.3
-
35
-
-
84944265063
-
Unlinkable divisible electronic cash
-
Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. Springer, Heidelberg
-
Nakanishi, T., Sugiyama, Y.: Unlinkable Divisible Electronic Cash. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 121-134. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1975
, pp. 121-134
-
-
Nakanishi, T.1
Sugiyama, Y.2
-
36
-
-
85024576592
-
Universal electronic cash
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Okamoto, T., Ohta, K.: Universal Electronic Cash. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 324-337. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 324-337
-
-
Okamoto, T.1
Ohta, K.2
-
37
-
-
84957610389
-
An efficient divisible electronic cash scheme
-
Coppersmith, D. (ed.) CRYPTO 1995. Springer, Heidelberg
-
Okamoto, T.: An Efficient Divisible Electronic Cash Scheme. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 438-451. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 438-451
-
-
Okamoto, T.1
-
38
-
-
85028827324
-
New protocols for electronic money
-
Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. Springer, Heidelberg
-
Pailles, J.-C.: New Protocols for Electronic Money. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 263-274. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.718
, pp. 263-274
-
-
Pailles, J.-C.1
-
39
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
|