209
Views
3
CrossRef citations to date
0
Altmetric
Original Articles

Anonymous Authentication with Spread Revelation

Pages 235-246 | Published online: 12 Jul 2011

References

  • Boneh , D. 1998 . “The Decision Diffie-Hellman Problem.” Algorithmic Number Theory: Third International Symposiun. Berlin: Springer-Verlag, 48–63 .
  • Boneh , D. and H. Shacham . 2004 . “Group Signatures with Verifier-local Revocation.” Proceedings of CCS 2004. New York: ACM Press, 167–177 .
  • Boneh , D. , X. Boyen , and H. Shacham . 2004 . “Short Group Signatures,” Advances in Cryptology , CRYPTO '04, Berlin: Springer .
  • Brands , S. 1993 . “Untraceable Off-line Cash in Wallets with Observers.” Advances in Cryptology. CRYPTO '93, London: Springer-Verlag, 302–318 .
  • Camenisch , J. 1997 . “Efficient and Generalized Group Signatures.” Advances in Cryptology, EUROCRYPT '97, Berlin: Springer LNCS .
  • Camenisch , J. and M. Michels . 1998 . “A Group Signature Scheme Based on a RSAvariant.” BRICS .
  • Camenisch , J. and I. Damgard . 1998 . “Verifiable Encryption and Applications to Group Signatures and Signature Sharing.” BRICS .
  • Canard , S. and A. Gouget . 2007 . “Divisible e-cash Systems can be Truly Anonymous.” Advances in Cryptology, EUROCRYPT '07, 482–497 .
  • Chaum , D. and E . van Heyst . 1991 . “Group Signatures.” Advances in Cryptology, EUROCRYPT '91 .
  • Cramer , R. 1996 . “Modular Design of Secure, yet Practical Cryptographic Protocols.” PhD thesis, University of Amsterdam .
  • Cramer , R. , I. Damgard , and P. Mackenzie . 2000 . “Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions.” Public Key Cryptography. Berlin: Springer, 354–373 .
  • Dingledine , R. 2009 . Tor: Anonymity Online. http://www.torproject.org/
  • Goldberg , I. 2006 . On the Security of the Tor Authentication Protocol. Proceedings of the Sixth Workshop on Privacy Enhancing Technologies. Berlin: Springer .
  • Goldschlag , D. , M. Reed , and P. Syverson . 1996 . “Hiding Routing Information.” Information Hiding. London: Springer-Verlag, 137–427 .
  • Kiayias , A. and M. Yung . 2004. “Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders.” Cryptology ePrint Archive .
  • Lipmaa , H. 2007 . Group Signature Schemes. http://research.cyber.ee/lipmaa/crypto/link/signature/group.php
  • Menezes , A. 1996 . Handbook of Applied Cryptography . Boca Raton, FL : CRC Press .
  • Micali , S. 1991 . “Proofs that Yield Nothing but Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems.” Journal of the ACM , 38 : 691 – 729 .
  • Nguyen , L. and R. Safavi-Naini . 2004 . “Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings.” ASIACRYPT '04, LNCS 3329. Berlin: Springer-Verlag, 273–386 .
  • Popescu , C. 2002 . “An Efficient ID-based Group Signature Scheme.” Babes-Bolyai, Informatica 2 : 29 – 38 .
  • Sako , K. , S. Yonezawa , and I. Teranishi . 2005 . “Anonymous Authentication: For Privacy and Security.” Special Issue on Security for Network Security 2(1) .
  • Schechter , S. , T. Parnell , A. Hartemink , and E. Hartemink . 1999 . “Anonymous Authentication of Membership in Dynamic Groups.” Proceedings of the Conference on Financial Cryptogra, ACM Transactions on Information and System Security. London: Springer-Verlag, pp. 184–195 .
  • Schneier , B. 2008 . CCTV Doesn't Keep Us Safe, yet the Cameras are Everywhere. http://www.guardian.co.uk/technology/2008/jun/26/politics.ukcrime
  • Schneier , B. 2008 . FactCheck: How Many CCTV cameras? http://www.channel4.com/news/articles/society/factcheck+how+many+cctv+cameras/2291167
  • Schneier , B. 2008 . Our Data, Ourselves. http://www.wired.com/print/politics/security/commentary/securitymatters/2008/05/securitymatters_0515
  • Schneier , B. 2009 . The Tech Lab: Bruce Schneier. http://news.bbc.co.uk/1/hi/technology/7897892.stm
  • Schnorr , C. 1991 . “Efficient Signature Generation by Smart Cards.” Journal of Cryptology 4 ( 3 ): 161 – 174 .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.