Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
  • Derler D, Samelin K and Slamanig D. (2024). Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes. Journal of Cryptology. 10.1007/s00145-024-09510-9. 37:3. Online publication date: 1-Jul-2024.

    https://link.springer.com/10.1007/s00145-024-09510-9

  • Bauer B, Fuchsbauer G and Regen F. (2024). On Proving Equivalence Class Signatures Secure from Non-interactive Assumptions. Public-Key Cryptography – PKC 2024. 10.1007/978-3-031-57718-5_1. (3-36).

    https://link.springer.com/10.1007/978-3-031-57718-5_1

  • Liang W, Wang Y, Ding Y, Zheng H, Liang H and Wang H. (2023). An efficient blockchain-based anonymous authentication and supervision system. Peer-to-Peer Networking and Applications. 10.1007/s12083-023-01518-5. 16:5. (2492-2511). Online publication date: 1-Sep-2023.

    https://link.springer.com/10.1007/s12083-023-01518-5

  • Dobias P, Malina L, Ilgner P and Dzurenda P. On Efficiency and Usability of Group Signatures on Smartphone and Single-board Platforms. Proceedings of the 18th International Conference on Availability, Reliability and Security. (1-9).

    https://doi.org/10.1145/3600160.3605015

  • Wisse E, Tedeschi P, Sciancalepore S and Di Pietro R. A 2 RID —Anonymous Direct Authentication and Remote Identification of Commercial Drones . IEEE Internet of Things Journal. 10.1109/JIOT.2023.3240477. 10:12. (10587-10604).

    https://ieeexplore.ieee.org/document/10029376/

  • Beullens W, Dobson S, Katsumata S, Lai Y and Pintore F. (2023). Group signatures and more from isogenies and lattices: generic, simple, and efficient. Designs, Codes and Cryptography. 10.1007/s10623-023-01192-x. 91:6. (2141-2200). Online publication date: 1-Jun-2023.

    https://link.springer.com/10.1007/s10623-023-01192-x

  • Li P, Lai J, Zhou D, Yang Y, Wu W and Fang J. (2023). Multi-authority anonymous authentication with public accountability for incentive-based applications. Computer Networks. 10.1016/j.comnet.2023.109828. (109828). Online publication date: 1-May-2023.

    https://linkinghub.elsevier.com/retrieve/pii/S1389128623002736

  • Bao Z, He D, Khan M, Luo M and Xie Q. PBidm: Privacy-Preserving Blockchain-Based Identity Management System for Industrial Internet of Things. IEEE Transactions on Industrial Informatics. 10.1109/TII.2022.3206798. 19:2. (1524-1534).

    https://ieeexplore.ieee.org/document/9893355/

  • Li P, Lai J and Wu Y. (2022). Accountable attribute-based authentication with fine-grained access control and its application to crowdsourcing. Frontiers of Computer Science. 10.1007/s11704-021-0593-4. 17:1. Online publication date: 1-Feb-2023.

    https://link.springer.com/10.1007/s11704-021-0593-4

  • Liang W, Wang Y, Ding Y, Zheng H, Liang H and Wang H. (2022). An efficient anonymous authentication and supervision system based on blockchain 2022 7th IEEE International Conference on Data Science in Cyberspace (DSC). 10.1109/DSC55868.2022.00048. 978-1-6654-7480-1. (306-313).

    https://ieeexplore.ieee.org/document/9900169/

  • Boneh D and Komlo C. (2022). Threshold Signatures with Private Accountability. Advances in Cryptology – CRYPTO 2022. 10.1007/978-3-031-15985-5_19. (551-581).

    https://link.springer.com/10.1007/978-3-031-15985-5_19

  • Beullens W, Dobson S, Katsumata S, Lai Y and Pintore F. (2022). Group Signatures and More from Isogenies and Lattices: Generic, Simple, and Efficient. Advances in Cryptology – EUROCRYPT 2022. 10.1007/978-3-031-07085-3_4. (95-126).

    https://link.springer.com/10.1007/978-3-031-07085-3_4

  • Connolly A, Lafourcade P and Perez Kempner O. (2022). Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes. Public-Key Cryptography – PKC 2022. 10.1007/978-3-030-97121-2_15. (409-438).

    https://link.springer.com/10.1007/978-3-030-97121-2_15

  • Li P, Lai J and Wu Y. (2021). Event-oriented linkable and traceable anonymous authentication and its application to voting. Journal of Information Security and Applications. 10.1016/j.jisa.2021.102865. 60. (102865). Online publication date: 1-Aug-2021.

    https://linkinghub.elsevier.com/retrieve/pii/S221421262100096X

  • Li P, Lai J, Wu Y and Sciancalepore S. (2021). Publicly Traceable Attribute-Based Anonymous Authentication and Its Application to Voting. Security and Communication Networks. 2021. Online publication date: 1-Jan-2021.

    https://doi.org/10.1155/2021/6611518

  • Wang Z. Blockchain-based Edge Computing Data Storage Protocol Under Simplified Group Signature. IEEE Transactions on Emerging Topics in Computing. 10.1109/TETC.2021.3062348. (1-1).

    https://ieeexplore.ieee.org/document/9366407/

  • Malina L, Dzurenda P, Ricci S, Hajny J, Srivastava G, Matulevicius R, Affia A, Laurent M, Sultan N and Tang Q. Post-Quantum Era Privacy Protection for Intelligent Infrastructures. IEEE Access. 10.1109/ACCESS.2021.3062201. 9. (36038-36077).

    https://ieeexplore.ieee.org/document/9363165/

  • Cini V, Ramacher S, Slamanig D, Striecks C and Tairi E. (2021). Updatable Signatures and Message Authentication Codes. Public-Key Cryptography – PKC 2021. 10.1007/978-3-030-75245-3_25. (691-723).

    https://link.springer.com/10.1007/978-3-030-75245-3_25

  • Bootle J, Cerulli A, Chaidos P, Ghadafi E and Groth J. (2020). Foundations of Fully Dynamic Group Signatures. Journal of Cryptology. 10.1007/s00145-020-09357-w.

    http://link.springer.com/10.1007/s00145-020-09357-w

  • EMURA K and HAYASHI T. (2020). A Revocable Group Signature Scheme with Scalability from Simple Assumptions. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 10.1587/transfun.2019CIP0004. E103.A:1. (125-140). Online publication date: 1-Jan-2020.

    https://www.jstage.jst.go.jp/article/transfun/E103.A/1/E103.A_2019CIP0004/_article

  • Blazy O and Kakvi S. (2020). Skipping the q in Group Signatures. Progress in Cryptology – INDOCRYPT 2020. 10.1007/978-3-030-65277-7_25. (553-575).

    http://link.springer.com/10.1007/978-3-030-65277-7_25

  • Clarisse R and Sanders O. (2020). Group Signature Without Random Oracles from Randomizable Signatures. Provable and Practical Security. 10.1007/978-3-030-62576-4_1. (3-23).

    http://link.springer.com/10.1007/978-3-030-62576-4_1

  • Derler D, Krenn S, Samelin K and Slamanig D. (2020). Fully Collision-Resistant Chameleon-Hashes from Simpler and Post-quantum Assumptions. Security and Cryptography for Networks. 10.1007/978-3-030-57990-6_21. (427-447).

    http://link.springer.com/10.1007/978-3-030-57990-6_21

  • Bauer B and Fuchsbauer G. (2020). Efficient Signatures on Randomizable Ciphertexts. Security and Cryptography for Networks. 10.1007/978-3-030-57990-6_18. (359-381).

    http://link.springer.com/10.1007/978-3-030-57990-6_18

  • Derler D, Samelin K and Slamanig D. (2020). Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes. Public-Key Cryptography – PKC 2020. 10.1007/978-3-030-45374-9_16. (462-492).

    http://link.springer.com/10.1007/978-3-030-45374-9_16

  • Bootle J, Lehmann A, Lyubashevsky V and Seiler G. (2020). Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions. Post-Quantum Cryptography. 10.1007/978-3-030-44223-1_13. (226-246).

    http://link.springer.com/10.1007/978-3-030-44223-1_13

  • Backes M, Hanzlik L and Schneider-Bensch J. Membership Privacy for Fully Dynamic Group Signatures. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. (2181-2198).

    https://doi.org/10.1145/3319535.3354257

  • OHARA K, EMURA K, HANAOKA G, ISHIDA A, OHTA K and SAKAI Y. (2019). Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 10.1587/transfun.E102.A.1101. E102.A:9. (1101-1117). Online publication date: 1-Sep-2019.

    https://www.jstage.jst.go.jp/article/transfun/E102.A/9/E102.A_1101/_article

  • Ishida A, Sakai Y, Emura K, Hanaoka G and Tanaka K. Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2. Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security. (515-528).

    https://doi.org/10.1145/3321705.3329824

  • Malina L, Srivastava G, Dzurenda P, Hajny J and Ricci S. (2019). A Privacy-Enhancing Framework for Internet of Things Services. Network and System Security. 10.1007/978-3-030-36938-5_5. (77-97).

    http://link.springer.com/10.1007/978-3-030-36938-5_5

  • Khalili M, Slamanig D and Dakhilalian M. (2019). Structure-Preserving Signatures on Equivalence Classes from Standard Assumptions. Advances in Cryptology – ASIACRYPT 2019. 10.1007/978-3-030-34618-8_3. (63-93).

    https://link.springer.com/10.1007/978-3-030-34618-8_3

  • Emura K and Hayashi T. (2018). A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation. Developments in Language Theory. 10.1007/978-3-319-99136-8_24. (442-460).

    http://link.springer.com/10.1007/978-3-319-99136-8_24

  • Ishida A, Sakai Y, Emura K, Hanaoka G and Tanaka K. (2018). Fully Anonymous Group Signature with Verifier-Local Revocation. Security and Cryptography for Networks. 10.1007/978-3-319-98113-0_2. (23-42).

    https://link.springer.com/10.1007/978-3-319-98113-0_2