Information Technology Reference
In-Depth Information
References
1. TCG. TPM Main Part 1, Design Principles Specification 1.2 (2003),
https://www.trustedcomputinggroup.org/
2. TCG. Trusted Platform Module specification (TPM), version 1.2 (2003)
3. TCG. Trusted Platform Module specification (TPM), version 1.1 (2001)
4. Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Proceedings
of the 11th ACM Conference on Computer and Communications Security (CCS 2004),
pp. 132-145. ACM Press, New York (2004)
5. TCG. TCG MPWG Mobile Trusted Module specification, version 1.0, Revision 1 (2007)
6. Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal defi-
nitions, simplified requirements, and a construction based on general assumptions. In:
Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg
(2003)
7. Durahim, A., Savas, E.: A2-MAKE: An efficient anonymous and accountable mutual au-
thentication and key agreement protocol for WMNs. Ad Hoc Networks 9, 1202-1220
(2011)
8. Bichsel, P., Camenisch, J., Groß, T., Shoup, V.: Anonymous credentials on a standard Java
Card. In: Proceedings of the 16th ACM Conference on Computer and Communications
Security (CCS 2009), pp. 600-610. ACM Press, New York (2009)
9. Bella, G., Giustolisi, R., Riccobene, S.: Enforcing privacy in e-commerce by balancing
anonymity and trust. Computers & Security 30(8), 705-718 (2011)
10. Gummadi, R., Balakrishnan, H., Maniatis, P., Ratnasamy, S.: Not-a-Bot (NAB): Improv-
ing Service Availability in the Face of Botnet Attacks. In: Proceedings of the 6th USENIX
Symposium on Networked Systems Design and Implementation, pp. 307-320. USENIX
Association, Berkeley (2009)
11. Smyth, B., Ryan, M., Chen, L.: Formal analysis of anonymity in ECC-based Direct Ano-
nymous Attestation schemes. In: Barthe, G., Datta, A., Etalle, S. (eds.) FAST 2011. LNCS,
vol. 7140, pp. 245-262. Springer, Heidelberg (2012)
12. Greveler, U., Justus, B., Loehr, D.: Direct Anonymous Attestation: Enhancing Cloud
Service User Privacy. In: Meersman, R., et al. (eds.) OTM 2011, Part II. LNCS, vol. 7045,
pp. 577-587. Springer, Heidelberg (2011)
13. Dietrich, K., Winter, J., Luzhnica, G., Podesser, S.: Implementation Aspects of Anonym-
ous Credential Systems for Mobile Trusted Platforms. In: De Decker, B., Lapon, J.,
Naessens, V., Uhl, A. (eds.) CMS 2011. LNCS, vol. 7025, pp. 45-58. Springer, Heidelberg
(2011)
14. Brickell, E., Chen, L., Li, J.: A new direct anonymous attestation scheme from bilinear
maps. In: Lipp, P., Sadeghi, A.-R., Koch, K.-M. (eds.) Trust 2008. LNCS, vol. 4968,
pp. 166-178. Springer, Heidelberg (2008)
15. Chen, L., Morrissey, P., Smart, N.P.: Pairings in trusted computing. In: Galbraith, S.D.,
Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 1-17. Springer, Heidelberg
(2008)
16. Chen, L., Morrissey, P., Smart, N.: DAA: Fixing the pairing based protocols. Cryptology
ePrint Archive. Report 2009/198 (2009), http://eprint.iacr.org/2009/198
17. Chen, L., Page, D., Smart, N.P.: On the design and implementation of an efficient DAA
scheme. In: Gollmann, D., Lanet, J.-L., Iguchi-Cartigny, J. (eds.) CARDIS 2010. LNCS,
vol. 6035, pp. 223-237. Springer, Heidelberg (2010)
Search WWH ::




Custom Search