|
1.ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory, 31(4), 469-472. 2.Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126. 3.Kluczniak, K., Wang, J., Chen, X., & Kutyłowski, M. (2016, September). Mul-ti-device Anonymous Authentication. In International Conference on Network and System Security (pp. 21-36). Springer International Publishing. 4.Barapatre, P., & Rangan, C. P. (2013, October). Anonymous Identity-Based Identi-fication Scheme in Ad-Hoc Groups without Pairings. In International Conference on Security, Privacy, and Applied Cryptography Engineering (pp. 130-146). Springer Berlin Heidelberg. 5.Yang, X., Wu, W., Liu, J. K., & Chen, X. (2015, November). Lightweight anony-mous authentication for ad hoc group: A ring signature approach. In International Conference on Provable Security (pp. 215-226). Springer International Publishing. 6.YANG, Y., DING, X., LU, H., WENG, J., & ZHOU, J. (2013). Self-blindable Cre-dential: Towards Anonymous Entity Authentication Upon Resource-constrained De-vices. 7.Yang, Y., Cai, H., Wei, Z., Lu, H., & Choo, K. K. R. (2016, July). Towards Light-weight Anonymous Entity Authentication for IoT Applications. In Australasian Conference on Information Security and Privacy (pp. 265-280). Springer Interna-tional Publishing. 8.Hoepman, J. H., Lueks, W., & Ringers, S. (2015, August). On linkability and malle-ability in self-blindable credentials. In IFIP International Conference on Information Security Theory and Practice (pp. 203-218). Springer International Publishing. 9.Nguyen, L. (2005, February). Accumulators from bilinear pairings and applications. In Cryptographers’ Track at the RSA Conference (pp. 275-292). Springer Berlin Heidelberg. 10.Lu, X., & Au, M. H. (2016, May). Anonymous Identification for Ad Hoc Group. In Proceedings of the 11th ACM on Asia Conference on Computer and Communica-tions Security (pp. 583-591). ACM. 11.Chaum, D. (1985). Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10), 1030-1044. 12.Chen, T. H., Chen, Y. C., Shih, W. K., & Wei, H. W. (2011). An efficient anonymous authentication protocol for mobile pay-TV. Journal of Network and Computer Ap-plications, 34(4), 1131-1137. 13.Freudiger, J., Raya, M., & Hubaux, J. P. (2009, September). Self-organized anony-mous authentication in mobile ad hoc networks. In International Conference on Se-curity and Privacy in Communication Systems (pp. 350-372). Springer Berlin Hei-delberg. 14.Dodis, Y., Kiayias, A., Nicolosi, A., & Shoup, V. (2004, May). Anonymous identifi-cation in ad hoc groups. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 609-626). Springer Berlin Heidelberg. 15.Zhi-hua, Z., Jian-jun, L., Wei, J., Yong, Z., & Bei, G. (2012, July). An new anony-mous authentication scheme for cloud computing. In Computer Science & Education (ICCSE), 2012 7th International Conference on (pp. 896-898). IEEE. 16.Li, L. H., Huang, C. Q., & Fu, S. F. (2014, October). Pairing-Based Anonymous Boardroom Voting Scheme. In Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), 2014 International Conference on (pp. 264-268). IEEE. 17.Alrodhan, W. A., Alturbaq, A., & Aldahlawi, S. (2014, January). A mobile bio-metric-based e-voting scheme. In Computer Applications & Research (WSCAR), 2014 World Symposium on (pp. 1-6). IEEE. 18.Sasson, E. B., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., & Virza, M. (2014, May). Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy (pp. 459-474). IEEE. 19.Acar, T., Chow, S. S., & Nguyen, L. (2013, April). Accumulators and U-Prove revo-cation. In International Conference on Financial Cryptography and Data Securi-ty (pp. 189-196). Springer Berlin Heidelberg. 20.Paillier, P. (1999, May). Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 223-238). Springer Berlin Heidelberg. 21.Bresson, E., Catalano, D., & Pointcheval, D. (2003, November). A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In International Conference on the Theory and Application of Cryptology and In-formation Security (pp. 37-54). Springer Berlin Heidelberg. 22.Krawczyk, H., & Rabin, T. (1998). Chameleon Hashing and Signatures. IACR Cryp-tology ePrint Archive, 1998, 10. 23.Merkle, R. C. (1980, April). Protocols for Public Key Cryptosystems. In IEEE Sym-posium on Security and privacy (Vol. 122). 24.He, D., Chen, Y., & Chen, J. (2013). An efficient certificateless proxy signature scheme without pairing. Mathematical and Computer Modelling, 57(9), 2510-2518. 25.Abusharekh, A., & Gaj, K. (2007). Comparative analysis of software libraries for public key cryptography. Software Performance Enhancement for Encryption and Decryption, SPEED, 11-12. 26.Fueyo, M., & Herranz, J. (2016). On the Efficiency of Revocation in RSA-Based Anonymous Systems. IEEE Transactions on Information Forensics and Securi-ty, 11(8), 1771-1779. 27.Gao, T., Peng, F., & Guo, N. (2016). Anonymous authentication scheme based on identity-based proxy group signature for wireless mesh network. EURASIP Journal on Wireless Communications and Networking, 2016(1), 193. 28.Bellare, M., & Palacio, A. (2002, August). GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In Annual International Cryptology Conference (pp. 162-177). Springer Berlin Hei-delberg. 29.Goldreich, O. (2002). Zero-Knowledge twenty years after its invention. IACR Cryp-tology ePrint Archive, 2002, 186. 30.Bresson, E., Catalano, D., & Pointcheval, D. (2003, November). A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In International Conference on the Theory and Application of Cryptology and In-formation Security (pp. 37-54). Springer Berlin Heidelberg.
|