-
2
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
DirkBalfanz, GlennDurfee, NarendarShankar, DianaSmetters, JessicaStaddon, and Hao-ChiWong. Secret handshakes from pairing-based key agreements.In Proceedings of the IEEE Symposium and Security and Privacy, pages180–196, May2003.
-
(2003)
Proceedings of the IEEE Symposium and Security and Privacy, Pages
, vol.May
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.-C.6
-
3
-
-
84957360970
-
Collision-free accumulators and fail-stop signature schemes without trees
-
of LNCS, Springer
-
NikoBarić and BirgitPfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology: EUROCRYPT ’97, volume 1233 of LNCS, pages 480–494. Springer, 1997.
-
(1997)
Advances in Cryptology: EUROCRYPT ’97
, vol.1233
, pp. 480-494
-
-
Barić, N.1
Pfitzmann, B.2
-
6
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
of LNCS, pages, May
-
Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology: EUROCRYPT ’00, volume 1807 of LNCS, pages 431–444, May2000.
-
(2000)
Advances in Cryptology: EUROCRYPT ’00
, vol.1807
, pp. 431-444
-
-
-
8
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
Springer
-
JanCamenisch and AnnaLysyanskaya.An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology: EUROCRYPT ’01, volume 2045 of LNCS, pages 93–118. Springer, 2001.
-
(2001)
Advances in Cryptology: EUROCRYPT ’01, Volume 2045 of LNCS
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
85032868401
-
Verifiable disclosure of secrets and applications (Abstract)
-
Springer
-
Claude Crépeau. Verifiable disclosure of secrets and applications (abstract). In Advances in Cryptology: EUROCRYPT ’89, volume 434 of LNCS, pages 150–154. Springer, 1990.
-
(1990)
Advances in Cryptology: EUROCRYPT ’89, Volume 434 of LNCS
, pp. 150-154
-
-
-
13
-
-
84957690041
-
Conditional oblivious transfer and timed-release encryption
-
of LNCS, pages
-
Giovanni DiCrescenzo, RafailOstrovsky, and S.Rajagopalan.Conditional oblivious transfer and timed-release encryption. In Advances in Cryptology: EUROCRYPT ’99, volume 1592 of LNCS, pages 74–89, March1999.
-
(1999)
Advances in Cryptology: EUROCRYPT ’99
, vol.1592 March
, pp. 74-89
-
-
Crescenzo, G.D.1
Ostrovsky, R.2
Rajagopalan, S.3
-
14
-
-
84958774556
-
An integer commitment scheme based on groups with hidden order
-
of LNCS, Springer, December
-
IvanDamgård and EiichiroFujisaki.An integer commitment scheme based on groups with hidden order. In Advances in Cryptology: ASIACRYPT ’02, volume 2501 of LNCS, pages 125–142. Springer, December2002.
-
(2002)
Advances in Cryptology: ASIACRYPT ’02
, vol.2501
, pp. 125-142
-
-
Damgård, I.1
Fujisaki, E.2
-
15
-
-
23944507445
-
Anonymous identification in ad hoc groups
-
YevgeniyDodis, AggelosKiayias, AntonioNicolosi, and VictorShoup.Anonymous identification in ad hoc groups.In Advances in Cryptology: EUROCRYPT2004, pages 609–626, May2004.
-
(2004)
Advances in Cryptology: EUROCRYPT
, vol.2004 May
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
17
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
of LNCS, pages, Springer
-
EiichiroFujisaki and TatsuakiOkamoto.Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology: CRYPTO ’97, volume 1294 of LNCS, pages 16–30. Springer, 1997.
-
(1997)
Advances in Cryptology: CRYPTO ’97
, vol.1294
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
18
-
-
35048837620
-
Efficient and universally composable committed oblivious transfer and applications
-
Springer
-
JuanGaray, PhilipMacKenzie, and KeYang.Efficient and universally composable committed oblivious transfer and applications. In Theory of Cryptography, TCC 2004, volume 2951 of LNCS, pages 297–316. Springer, 2004.
-
(2004)
Theory of Cryptography, TCC 2004, Volume 2951 of LNCS
, pp. 297-316
-
-
Garay, J.1
Mackenzie, P.2
-
19
-
-
85025705500
-
Holt, Robert W. Bradshaw, Kent E. Seamons, and HilarieOrman. Hidden credentials
-
JasonE. Holt, Robert W. Bradshaw, Kent E. Seamons, and HilarieOrman. Hidden credentials.InProceedings of the 2nd ACM Workshop on Privacy in the ElectronicSociety, pages 1–8, October 2003.
-
(2003)
Proceedings of the 2Nd ACM Workshop on Privacy in the Electronicsociety
, pp. 1-8
-
-
Jason, E.1
-
20
-
-
26444566795
-
Oblivious attribute certificates
-
of LNCS, pages, Springer, June
-
JiangtaoLi and Ninghui Li.OACerts: Oblivious attribute certificates. In Proceedings of the 3rd Conference on Applied Cryptography and Network Security, volume 3531 of LNCS, pages 301–317. Springer, June2005.
-
(2005)
Proceedings of the 3Rd Conference on Applied Cryptography and Network Security
, vol.3531
, pp. 301-317
-
-
Li, J.1
Oacerts, N.L.2
-
24
-
-
67651053584
-
Pseudonym systems
-
LNCS, pages, Springer
-
AnnaLysyanskaya, Ronald L.Rivest, AmitSahai, and StefanWolf. Pseudonym systems. In Proceedings of the 6th Workshop on Selected Areas in Cryptography, volume 1758 of LNCS, pages 184–199. Springer, 1999.
-
(1999)
Proceedings of the 6Th Workshop on Selected Areas in Cryptography
, vol.1758
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.L.2
Sahai, A.3
Wolf, S.4
-
25
-
-
84982943258
-
Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing
-
of LNCS, pages, Springer
-
TorbenP.Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology: CRYPTO ’91, volume 576 of LNCS, pages 129–140. Springer, 1991.
-
(1991)
Advances in Cryptology: CRYPTO ’91
, vol.576
, pp. 129-140
-
-
Torben, P.1
-
27
-
-
35248891001
-
Access control using pairing based cryptography
-
Springer-Verlag LNCS2612, April
-
Nigel Smart. Access control using pairing based cryptography. In Proceedings of the Cryptographers’ Track at the RSA Conference2003, pages111–121. Springer-Verlag LNCS2612, April2003.
-
(2003)
Proceedings of the Cryptographers’ Track at the RSA Conference2003
, pp. 111-121
-
-
-
29
-
-
84939548725
-
Automated trust negotiation
-
IEEE Press, January
-
William H.Winsborough, Kent E.Seamons, and Vicki E.Jones.Automated trust negotiation. In DARPA Information Survivability Conference and Exposition, volume I, pages 88–102. IEEE Press, January2000.
-
(2000)
DARPA Information Survivability Conference and Exposition, Volume I
, pp. 88-102
-
-
Winsborough, W.H.1
Seamons, K.E.2
Jones, V.E.3
-
30
-
-
1642327001
-
Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
-
TingYu, MarianneWinslett, and Kent E.Seamons.Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation.ACM Transactions on Information and System Security, 6(1):1–42, February2003.
-
(2003)
ACM Transactions on Information and System Security
, vol.6 February
, Issue.1
, pp. 1-42
-
-
Ting, Y.1
Winslett, M.2
Seamons, K.E.3
|