-
1
-
-
1142270162
-
-
Prentice Hall PTR, New York
-
B. Balacheff, L. Chen, S. Pearson, D. Plaquin, and G. Proudler. Trusted Computing Platforms: TCPA Technology in Context. Prentice Hall PTR, New York, 2003.
-
(2003)
Trusted Computing Platforms: TCPA Technology in Context
-
-
Balacheff, B.1
Chen, L.2
Pearson, S.3
Plaquin, D.4
Proudler, G.5
-
2
-
-
85013602258
-
-
Trusted Computing Group website. www.trustedcomputinggroup.org.
-
-
-
-
5
-
-
84921018856
-
A practical and provably secure coalition-resistant group signature scheme
-
M. Bellare, ed, Springer-Verlag, Berlin
-
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In M. Bellare, ed., Proceedings of the Advances in Cryptology, (CRYPTO 2000), volume 1880 of Lecture Notes in Computer Science, pp. 255-270, Springer-Verlag, Berlin, 2000.
-
(2000)
Proceedings of the Advances in Cryptology, (CRYPTO 2000), volume 1880 of Lecture Notes in Computer Science
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
8
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
11
-
-
84937428748
-
Dynamic accumulators and application to efficient revocation of anonymous credentials
-
M. Yung, ed, Springer-Verlag, Berlin
-
J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In M. Yung, ed., Proceedings of the Advances in Cryptology, (CRYPTO 2002), volume 2442 of Lecture Notes in Computer Science, pp. 61-76, Springer-Verlag, Berlin, 2002.
-
(2002)
Proceedings of the Advances in Cryptology, (CRYPTO 2002), volume 2442 of Lecture Notes in Computer Science
, pp. 61-76
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
84958612917
-
Efficient group signature schemes for large groups
-
B. Kaliski, ed, Springer-Verlag, Berlin
-
J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In B. Kaliski, ed., Proceedings of the Advances in Cryptology, (CRYPTO’97), volume 1296 of Lecture Notes in Computer Science, pp. 410-424, Springer-Verlag, Berlin, 1997.
-
(1997)
Proceedings of the Advances in Cryptology, (CRYPTO’97), volume 1296 of Lecture Notes in Computer Science
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
13
-
-
85024290278
-
Group signatures
-
D.W. Davies, ed, Springer-Verlag, Berlin
-
D. Chaum and E. van Heyst. Group signatures. In D.W. Davies, ed., Proceedings of the Advances in Cryptology, (EUROCRYPT '91), volume 547 of Lecture Notes in Computer Science, pp. 257-265, Springer-Verlag, Berlin, 1991.
-
(1991)
Proceedings of the Advances in Cryptology, (EUROCRYPT '91), volume 547 of Lecture Notes in Computer Science
, pp. 257-265
-
-
Chaum, D.1
van Heyst, E.2
-
14
-
-
84957649548
-
Identity escrow
-
H. Krawczyk, ed, Springer-Verlag, Berlin
-
J. Kilian and E. Petrank. Identity escrow. In H. Krawczyk, ed., Proceedings of the Advances in Cryptology, (CRYPTO '98), volume 1642 of Lecture Notes in Computer Sciences, pp. 169-185, Springer-Verlag, Berlin, 1998.
-
(1998)
Proceedings of the Advances in Cryptology, (CRYPTO '98), volume 1642 of Lecture Notes in Computer Sciences
, pp. 169-185
-
-
Kilian, J.1
Petrank, E.2
-
15
-
-
84945135810
-
Efficient non-transferable anonymous multishow credential system with optional anonymity revocation
-
B. Pfitzmann, ed, Springer-Verlag, Berlin
-
J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multishow credential system with optional anonymity revocation. In B. Pfitzmann, ed., Proceedings of the Advances in Cryptology, (EUROCRYPT 2001), volume 2045 of Lecture Notes in Computer Science, pp. 93-118, Springer-Verlag, Berlin, 2001.
-
(2001)
Proceedings of the Advances in Cryptology, (EUROCRYPT 2001), volume 2045 of Lecture Notes in Computer Science
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
16
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
October
-
D. Chaum. Security without identification: transaction systems to make big brother obsolete. Communications of theACM, 28(10):1030-1044, October 1985.
-
(1985)
Communications of theACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
17
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
B. Preneel, ed, Springer-Verlag
-
F. Boudot. Efficient proofs that a committed number lies in an interval. In B. Preneel, ed., Proceedings of Advances in Cryptology, (EUROCRYPT 2000), volume 1807 of Lecture Notes in Computer Science, pp. 431-444, Springer-Verlag, 2000.
-
(2000)
Proceedings of Advances in Cryptology, (EUROCRYPT 2000), volume 1807 of Lecture Notes in Computer Science
, pp. 431-444
-
-
Boudot, F.1
-
18
-
-
84949198248
-
Gradual and verifiable release of a secret
-
C. Pomerance, ed, Springer-Verlag, Berlin
-
E. F. Brickell, D. Chaum, I. B. Damgård, and J. van de Graaf. Gradual and verifiable release of a secret. In C. Pomerance, ed., Proceedings in Advances in Cryptology, (CRYPTO '87), volume 293 of Lecture Notes in Computer Science, pp. 156-166, Springer-Verlag, Berlin, 1988.
-
(1988)
Proceedings in Advances in Cryptology, (CRYPTO '87), volume 293 of Lecture Notes in Computer Science
, pp. 156-166
-
-
Brickell, E.F.1
Chaum, D.2
Damgård, I.B.3
Van De Graaf, J.4
-
19
-
-
84921060028
-
Separability and efficiency for generic group signature schemes
-
M. Wiener, ed, Springer-Verlag, Berlin
-
J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In M. Wiener, ed., Proceedings of the Advances in Cryptology, (CRYPTO’99), volume 1666 of Lecture Notes in Computer Science, pp. 413-430, Springer-Verlag, Berlin, 1999.
-
(1999)
Proceedings of the Advances in Cryptology, (CRYPTO’99), volume 1666 of Lecture Notes in Computer Science
, pp. 413-430
-
-
Camenisch, J.1
Michels, M.2
-
20
-
-
85043778396
-
Zero-knowledge undeniable signatures
-
I. B. Damgård, ed, Springer-Verlag, Berlin
-
D. Chaum. Zero-knowledge undeniable signatures. In I. B. Damgård, ed., Proceedings of the Advances in Cryptology, (EUROCRYPT’90), volume 473 of Lecture Notes on Computer Science, pp. 458-464, Springer-Verlag, Berlin, 1991.
-
(1991)
Proceedings of the Advances in Cryptology, (EUROCRYPT’90), volume 473 of Lecture Notes on Computer Science
, pp. 458-464
-
-
Chaum, D.1
-
21
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
D. Chaum and W. L. Price, eds, Springer-Verlag, Berlin
-
D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In D. Chaum and W. L. Price, eds, Proceedings of the Advances in Cryptology, (EUROCRYPT '87), volume 304 of Lecture Notes in Computer Science, pp. 127-141, Springer-Verlag, Berlin, 1988.
-
(1988)
Proceedings of the Advances in Cryptology, (EUROCRYPT '87), volume 304 of Lecture Notes in Computer Science
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
22
-
-
85001025766
-
Wallet databases with observers
-
E. F. Brickell, ed, Springer-Verlag, Berlin
-
D. Chaum and T. P. Pedersen. Wallet databases with observers. In E. F. Brickell, ed., Proceedings of the Advances in Cryptology, (CRYPTO '92), volume 740 of Lecture Notes in Computer Science, pp. 89-105, Springer-Verlag, Berlin, 1993.
-
(1993)
Proceedings of the Advances in Cryptology, (CRYPTO '92), volume 740 of Lecture Notes in Computer Science
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
23
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. M. Odlyzko, ed, Springer-Verlag, Berlin
-
A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In A. M. Odlyzko, ed., Proceedings of the Advances in Cryptology, (CRYPTO '86), volume 263 of Lecture Notes in Computer Science, pp. 186-194, Springer-Verlag, Berlin, 1987.
-
(1987)
Proceedings of the Advances in Cryptology, (CRYPTO '86), volume 263 of Lecture Notes in Computer Science
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
24
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
B. Kaliski, ed, Springer-Verlag, Berlin
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In B. Kaliski, ed., Proceedings of the Advances in Cryptology, (CRYPTO '97), volume 1294 of Lecture Notes in Computer Science, pp. 16-30, Springer-Verlag, Berlin, 1997.
-
(1997)
Proceedings of the Advances in Cryptology, (CRYPTO '97), volume 1294 of Lecture Notes in Computer Science
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
25
-
-
84927727752
-
Security proofs for signature schemes
-
U. Maurer, ed, Springer-Verlag, Berlin
-
D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, ed., Proceedings of the Advances in Cryptology, (EUROCRYPT '96), volume 1070 of Lecture Notes in Computer Science, pp. 387-398, Springer-Verlag, Berlin, 1996.
-
(1996)
Proceedings of the Advances in Cryptology, (EUROCRYPT '96), volume 1070 of Lecture Notes in Computer Science
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
27
-
-
35248839965
-
A signature scheme with efficient protocols
-
S. Cimato, C. Galdi, and G. Persiano, eds, Springer-Verlag, Berlin
-
J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In S. Cimato, C. Galdi, and G. Persiano, eds, Proceedings of the Third International Conference, Security in Communication Networks, (SCN 2002), volume 2576 of Lecture Notes in Computer Science, pp. 268-289, Springer-Verlag, Berlin, 2003.
-
(2003)
Proceedings of the Third International Conference, Security in Communication Networks, (SCN 2002), volume 2576 of Lecture Notes in Computer Science
, pp. 268-289
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
29
-
-
0023985465
-
Adigital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. Rivest. Adigital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
30
-
-
14844295011
-
Direct anonymous attestation
-
B. Pfitzmann and P. Liu, eds, ACM Press, New York, October
-
E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In B. Pfitzmann and P. Liu, eds, Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 132-145, ACM Press, New York, October 2004.
-
(2004)
Proceedings of the 11th ACM Conference on Computer and Communications Security
, pp. 132-145
-
-
Brickell, E.1
Camenisch, J.2
Chen, L.3
-
31
-
-
0000653210
-
Selecting cryptographic key sizes
-
A. K. Lenstra and E. K. Verheul. Selecting cryptographic key sizes. Journal of Cryptology, 14(4):255-293, 2001.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.K.2
-
34
-
-
70350556613
-
-
version 1.1a. Republished asTrusted Computing Group (TCG) main specification, Version 1.1b, Available at
-
Trusted Computing Group. Trusted computing platform alliance (TCPA) main specification, version 1.1a. Republished asTrusted Computing Group (TCG) main specification, Version 1.1b, Available at www.trustedcomputinggroup. org, 2001.
-
(2001)
Trusted computing platform alliance (TCPA) main specification
-
-
-
35
-
-
84957610863
-
Proving in zero-knowledge that a number n is the product of two safe primes
-
J. Stern, ed, Springer-Verlag, Berlin
-
J. Camenisch and M. Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In J. Stern, ed., Proceedings of the Advances in Cryptology, (EUROCRYPT '99), volume 1592 of Lecture Notes in Computer Science, pp. 107-122, Springer-Verlag, Berlin, 1999.
-
(1999)
Proceedings of the Advances in Cryptology, (EUROCRYPT '99), volume 1592 of Lecture Notes in Computer Science
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
36
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
D. Boneh, ed
-
J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. In D. Boneh, ed., Proceedings of the Advances in Cryptology, (CRYPTO 2003), volume 2729 of Lecture Notes in Computer Science, pp. 126-144, 2003.
-
(2003)
Proceedings of the Advances in Cryptology, (CRYPTO 2003), volume 2729 of Lecture Notes in Computer Science
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
37
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
K. Nyberg, ed, Springer-Verlag, Berlin
-
M. Bellare, J. A. Garay, and T. Rabin. Fast batch verification for modular exponentiation and digital signatures. In K. Nyberg, ed., Proceedings of Advances in Cryptology, (EUROCRYPT '98), volume 1403 of Lecture Notes in Computer Science, pp. 236-250, Springer-Verlag, Berlin, 1998.
-
(1998)
Proceedings of Advances in Cryptology, (EUROCRYPT '98), volume 1403 of Lecture Notes in Computer Science
, pp. 236-250
-
-
Bellare, M.1
Garay, J.A.2
Rabin, T.3
-
39
-
-
14844325627
-
-
Available at
-
Trusted Computing Group. TCG TPM specification 1.2. Available at www.trustedcomputinggroup.org, 2003.
-
(2003)
TCG TPM specification 1.2
-
-
-
40
-
-
23944501377
-
Group signatures: Better efficiency and new theoretical aspects
-
C. Blundo and S. Cimato, eds, Springer-Verlag, Berlin
-
J. Camenisch and J. Groth. Group signatures: better efficiency and new theoretical aspects. In C. Blundo and S. Cimato, eds, Proceedings of the 4th International Conference on Security in Communication Networks, (SCN 2004), volume 3352 of Lecture Notes in Computer Science, pp. 122-135, Springer-Verlag, Berlin, 2005.
-
(2005)
Proceedings of the 4th International Conference on Security in Communication Networks, (SCN 2004), volume 3352 of Lecture Notes in Computer Science
, pp. 122-135
-
-
Camenisch, J.1
Groth, J.2
-
41
-
-
85013622987
-
Anonymous trust: Making trusted computer work with privacy
-
August
-
W. M. Grossman. Anonymous trust: making trusted computer work with privacy. Scientific American, August 2004.
-
(2004)
Scientific American
-
-
Grossman, W.M.1
|