-
2
-
-
84911428008
-
-
gsma
-
White paper: Mobile nfc in transport, gsma (2012), http://www.uitp.org/public-transport/technology/Mobile-NFC-in-Transport.pdf
-
(2012)
White Paper: Mobile Nfc in Transport
-
-
-
3
-
-
84911410509
-
-
October 25-29. ACM, Washington, DC
-
Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.): Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, October 25-29. ACM, Washington, DC (2004)
-
(2004)
Proceedings of the 11Th ACM Conference on Computer and Communications Security, CCS 2004
-
-
Atluri, V.1
Pfitzmann, B.2
McDaniel, P.D.3
-
4
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
In: Preneel, B., Tavares, S. (eds.), Springer, Heidelberg
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319–331. Springer, Heidelberg (2006)
-
(2006)
SAC 2005. LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.1
Naehrig, M.2
-
5
-
-
84866974486
-
Domain-specific pseudonymous signatures for the german identity card
-
In: Gollmann, D., Freiling, F.C. (eds.), Springer, Heidelberg
-
Bender, J., Dagdelen, O., Fischlin, M., Kügler, D.: Domain-specific pseudonymous signatures for the german identity card. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol. 7483, pp. 104–119. Springer, Heidelberg (2012)
-
(2012)
ISC 2012. LNCS
, vol.7483
, pp. 104-119
-
-
Bender, J.1
Dagdelen, O.2
Fischlin, M.3
Kügler, D.4
-
6
-
-
84877594836
-
Anonymous attestation with user-controlled linkability
-
Bernhard, D., Fuchsbauer, G., Ghadafi, E., Smart, N.P., Warinschi, B.: Anonymous attestation with user-controlled linkability. Int. J. Inf. Sec. 12(3), 219–249 (2013)
-
(2013)
Int. J. Inf. Sec
, vol.12
, Issue.3
, pp. 219-249
-
-
Bernhard, D.1
Fuchsbauer, G.2
Ghadafi, E.3
Smart, N.P.4
Warinschi, B.5
-
7
-
-
77958065231
-
Get shorty via group signatures without encryption
-
In: Garay, J.A., De Prisco, R. (eds.), Springer, Heidelberg
-
Bichsel, P., Camenisch, J., Neven, G., Smart, N.P., Warinschi, B.: Get shorty via group signatures without encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 381–398. Springer, Heidelberg (2010)
-
(2010)
SCN 2010. LNCS
, vol.6280
, pp. 381-398
-
-
Bichsel, P.1
Camenisch, J.2
Neven, G.3
Smart, N.P.4
Warinschi, B.5
-
8
-
-
38149009170
-
Short signatures without random oracles and the sdh assumption in bilinear groups
-
Boneh, D., Boyen, X.: Short signatures without random oracles and the sdh assumption in bilinear groups. J. Cryptology 21(2), 149–177 (2008)
-
(2008)
J. Cryptology
, vol.21
, Issue.2
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
14844295011
-
-
In: Atluri et al
-
Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Atluri et al [3], pp. 132–145
-
Direct Anonymous Attestation
, vol.3
, pp. 132-145
-
-
Brickell, E.F.1
Camenisch, J.2
Chen, L.3
-
11
-
-
84911446575
-
Efficient and strongly secure dynamic domain-specific pseudonymous signatures for id documents
-
Bringer, J., Chabanne, H., Lescuyer, R., Patey, A.: Efficient and strongly secure dynamic domain-specific pseudonymous signatures for id documents. IACR Cryp-tology ePrint Archive, 2014:67 (2014)
-
(2014)
IACR Cryp-Tology Eprint Archive
, vol.2014
, pp. 67
-
-
Bringer, J.1
Chabanne, H.2
Lescuyer, R.3
Patey, A.4
-
12
-
-
84883444764
-
Collusion-resistant domain-specific pseudonymous signatures
-
In: Lopez, J., Huang, X., Sandhu, R. (eds.), Springer, Heidelberg
-
Bringer, J., Chabanne, H., Patey, A.: Collusion-resistant domain-specific pseudonymous signatures. In: Lopez, J., Huang, X., Sandhu, R. (eds.) NSS 2013. LNCS, vol. 7873, pp. 649–655. Springer, Heidelberg (2013)
-
(2013)
NSS 2013. LNCS
, vol.7873
, pp. 649-655
-
-
Bringer, J.1
Chabanne, H.2
Patey, A.3
-
13
-
-
24944435537
-
Compact e-cash
-
In: Cramer, R. (ed.), Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
14
-
-
85024290278
-
Group signatures
-
In: Davies, D.W. (ed.), Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1991. LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
15
-
-
84887276320
-
Dynamic fully anonymous short group signatures
-
In: Nguyên, P.Q. (ed.), Springer, Heidelberg
-
Delerablée, C., Pointcheval, D.: Dynamic fully anonymous short group signatures. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193–210. Springer, Heidelberg (2006)
-
(2006)
VIETCRYPT 2006. LNCS
, vol.4341
, pp. 193-210
-
-
Delerablée, C.1
Pointcheval, D.2
-
16
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113–3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
17
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
In: Smart, N.P. (ed.), Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008. LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
18
-
-
23944461491
-
A one round protocol for tripartite diffie-hellman
-
Joux, A.: A one round protocol for tripartite diffie-hellman. J. Cryptology 17(4), 263–276 (2004)
-
(2004)
J. Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
19
-
-
84901278297
-
Group signatures with message-dependent opening in the standard model
-
In: Benaloh, J. (ed.), Springer, Heidelberg
-
Libert, B., Joye, M.: Group signatures with message-dependent opening in the standard model. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 286–306. Springer, Heidelberg (2014)
-
(2014)
CT-RSA 2014. LNCS
, vol.8366
, pp. 286-306
-
-
Libert, B.1
Joye, M.2
-
20
-
-
85030330304
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
In: Koutsougeras, C., Vitter, J.S. (eds.), ACM
-
Menezes, A., Vanstone, S.A., Okamoto, T.: Reducing elliptic curve logarithms to logarithms in a finite field. In: Koutsougeras, C., Vitter, J.S. (eds.) STOC, pp. 80–89. ACM (1991)
-
(1991)
STOC
, pp. 80-89
-
-
Menezes, A.1
Vanstone, S.A.2
Okamoto, T.3
-
21
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361–396 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
84884472675
-
Group signatures with message-dependent opening
-
In: Abdalla, M., Lange, T. (eds.), Springer, Heidelberg
-
Sakai, Y., Emura, K., Hanaoka, G., Kawai, Y., Matsuda, T., Omote, K.: Group signatures with message-dependent opening. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 270–294. Springer, Heidelberg (2013)
-
(2013)
Pairing 2012. LNCS
, vol.7708
, pp. 270-294
-
-
Sakai, Y.1
Emura, K.2
Hanaoka, G.3
Kawai, Y.4
Matsuda, T.5
Omote, K.6
|