Cryptography Reference
In-Depth Information
10. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.)
CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
11. Cramer, R., Pedersen, T.P.: Improved privacy in wallets with observers (extended
abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 329-343.
Springer, Heidelberg (1994)
12. CrossBow. MICAz low-power wireless sensor module (April 2010),
http://www.xbow.com/-Products/Product pdf files/Wireless pdf/
MICAz Datasheet.pdf
13. CrossBow. TelosB low-power wireless sensor module (April 2010),
http://www.xbow.com/-Products/Product pdf files/Wireless pdf/
TELOSB Datasheet.pdf
14. Delerablee, C., Pointcheval, D.: Dynamic fully anonymous short group signatures.
In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 193-210. Springer,
Heidelberg (2006)
15. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for rfid sys-
tems using the aes algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004.
LNCS, vol. 3156, pp. 357-370. Springer, Heidelberg (2004)
16. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification
and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263,
pp. 186-194. Springer, Heidelberg (1987)
17. Furukawa, J., Imai, H.: An ecient group signature scheme from bilinear maps. In:
Boyd, C., Gonzalez Nieto, J.M. (eds.) ACISP 2005. LNCS, vol. 3574, pp. 455-467.
Springer, Heidelberg (2005)
18. Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete
logarithms. IEEE Transactions on Information Theory 31(4), 469-472 (1985)
19. Girault, M., Lefranc, D.: Public key authentication with one (online) single ad-
dition. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp.
413-427. Springer, Heidelberg (2004)
20. Girault, M., Juniot, L., Robshaw, M.: The Feasibility of On-the-Tag Public Key
Cryptography. In: Workshop on RFID Security - RFIDSec 2007, Malaga, Spain
(July 2007)
21. GMP. The GNU Multiple Precision Arithmetic Library (April 2010),
http://gmplib.org/
22. Groth, J.: Fully anonymous group signatures without random oracles. In: Kuro-
sawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Hei-
delberg (2007)
23. Lederer, C., Mader, R., Koschuch, M., Großschadl, J., Szekely, A., Tillich, S.:
Energy-Ecient Implementation of ECDH Key Exchange for Wireless Sensor Net-
works. In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater,
J.-J. (eds.) WISTP 2009. LNCS, vol. 5746, pp. 112-127. Springer, Heidelberg
(2009), http://www.cs.bris.ac.uk/Publications/Papers/2001061.pdf
24. Liu, A., Ning, P.: TinyECC: A configurable library for elliptic curve cryptography
in wireless sensor networks. In: IPSN, pp. 245-256 (April 2008)
25. Lynn, B.: On the implementation of pairing-based cryptosystems. PhD thesis. Stan-
ford University (2007)
26. Lynn, B.: PBC, the Pairing-Based Cryptography Library (April 2010),
http://crypto.stanford.edu/pbc/
27. Maitland, G., Boyd, C.: Co-operatively formed group signatures. In: Preneel, B.
(ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 218-235. Springer, Heidelberg (2002)
28. Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve
traces for fr-reduction (2001)
 
Search WWH ::




Custom Search