REFERENCES

1. ISO/IEC 11578: 1996(en). Available from: https://www.iso.org/obp/ui/#iso:std:iso-iec:11578:ed-1:v1:en. [Last accessed on 6 Sep 2024].

2. Chaum D. Security without identification: transaction systems to make big brother obsolete. Commun ACM 1985;28:1030-44.

3. Camenisch J, Lysyanskaya A. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann B, editor. Advances in Cryptology - EUROCRYPT 2001. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2001. pp. 93-118.

4. Camenisch J, Lysyanskaya A. Signature schemes and anonymous credentials from bilinear maps. In: Advances in Cryptology - CRYPTO 2004. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2004. pp. 56-72.

5. Camenisch J, GroßT. Efficient attributes for anonymous credentials. In: CCS'08: Proceedings of the 15th ACM Conference on Computer and Communications Security. New York, NY, USA: ACM; 2008. pp. 345-56.

6. Sudarsono A, Nakanishi T, Funabiki N. Efficient proofs of attributes in pairing-based anonymous credential system. In: Fischer-Hübner S, Hopper N, editors. Privacy enhancing technologies. PETS 2011. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2011. pp. 246-63.

7. Brands SA. Rethinking public key infrastructures and digital certificates: building in privacy. 1st ed. Cambridge-London: MIT Press; 2000. Available from: http://www.credentica.com/the_mit_pressbook.html. [Last accessed on 6 Sep 2024].

8. Tan S, Groß T. MoniPoly - an expressive q-SDH-based anonymous attribute-based credential system. In: Moriai S, Wang H, editors. Advances in Cryptology - ASIACRYPT 2020. Lecture notes in computer science. Cham: Springer; 2020. pp. 498-526.

9. Chan KY, Yuen TH. Attribute-based anonymous credential: optimization for single-use and multi-use. In: Beresford AR, Patra A, Bellini E, editors. Cryptology and network security. CANS 2022. Lecture notes in computer science. Cham: Springer; 2022. pp. 89-121.

10. Garman C, Green M, Miers I. Decentralized anonymous credentials. Available from: https://www.ndss-symposium.org/ndss2014/decentralized-anonymous-credentials. [Last accessed on 6 Sep 2024].

11. Lewko A, Waters B. Decentralizing attribute-Based encryption. In: Paterson KG, editor. Advances in Cryptology - EUROCRYPT 2011. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2011. pp. 568-88.

12. Okamoto T, Takashima K. Decentralized attribute-based signatures. In: Kurosawa K, Hanaoka G, editors. Public-Key Cryptography - PKC 2013. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2013. pp. 125-42.

13. Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, editor. Advances in Cryptology - EUROCRYPT 2005. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2005. pp. 457-73.

14. Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for fine-grained access control of encrypted data. In: CCS'06: Proceedings of the 13th ACM Conference on Computer and Communications Security. New York, NY, USA: Association for Computing Machinery; 2006. pp. 89-98.

15. Chase M, Chow SSM. Improving privacy and security in multi-authority attribute-based encryption. In: CCS'09: Proceedings of the 2009 ACM Conference on Computer and Communications Security. New York, NY, USA: Association for Computing Machinery; 2009. pp. 121-30.

16. NIST. Digital signature standard (DSS). 2013. Available from: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf. [Last accessed on 6 Sep 2024].

17. Abe M, Hofheinz D, Nishimaki R, Ohkubo M, Pan J. Compact structure - preserving signatures with almost tight security. In: Katz J, Shacham H, editors. Advances in Cryptology - CRYPTO 2017. Lecture notes in computer science. Cham: Springer; 2017. pp. 548-80.

18. Groth J, Sahai A. Efficient non-interactive proof systems for bilinear groups. In: EUROCRYPT'08: Proceedings of the Theory and Applications of Cryptographic Techniques 27th Annual International Conference on Advances in Cryptology. Berlin, Heidelberg: Springer-Verlag; 2008. pp. 415-32. Available from: http://dl.acm.org/citation.cfm?id=1788414.1788438. [Last accessed on 6 Sep 2024].

19. Escala A, Groth J. Fine-tuning groth-Sahai Proofs. In: Krawczyk H, editor. Public-Key Cryptography - PKC 2014. Lecture notes in computer science. Berlin: Springer; 2014. pp. 630-49.

20. Galbraith SD, Paterson KG, Smart NP. Pairings for cryptographers. Discret Appl Math 2008;156:3113-21.

21. Camenisch J, Dubovitskaya M, Haralambiev K, Kohlweiss M. Composable and modular anonymous credentials: definitions and practical constructions. In: Iwata T, Cheon J, editors. Advances in Cryptology - ASIACRYPT 2015. Lecture notes in computer science. Berlin: Springer; 2015. pp. 262-88.

22. Canetti R. Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science; 2001 Oct 8-11; Newport Beach, CA, USA. IEEE; 2001. pp. 136-45.

23. Canetti R. Universally composable security. J ACM 2020;67:1-94.

24. Sadiah S, Nakanishi T, Begum N, Funabiki N. Accumulator for monotone formulas and its application to anonymous credential system. J Inf Process 2017;25:949-61.

25. Okishima R, Nakanishi T. An anonymous credential system with constant-size attribute proofs for CNF formulas with negations. In: Attrapadung N, Yagi T, editors. Advances in information and computer security. IWSEC 2019. Lecture notes in computer science. Cham: Springer; 2019. pp. 89-106.

26. Fuchsbauer G, Hanser C, Slamanig D. Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. J Cryptology 2019;32:498-546.

27. Resisting replay attacks efficiently in a permissioned and privacy-preserving blockchain network. US 20170149819 A1, United States Patent and Trademark Office. Available from: https://patents.google.com/patent/US20170149819A1/en. [Last accessed on 10 Sep 2024].

28. Limited AGH. System and method for detecting replay attack. US 20200128043 A1, United States Patent and Trademark Office. Available from: https://patents.google.com/patent/US20200128043A1/en. [Last accessed on 10 Sep 2024].

29. Nakamoto S. Bitcoin: a peer-to-peer electronic cash system. 2009. Available from: http://www.bitcoin.org/bitcoin.pdf. [Last accessed on 6 Sep 2024].

30. Au MH, Susilo W, Mu Y, Chow SSM. Constant-size dynamic K-times anonymous authentication. IEEE Syst J 2013;7:249-61.

31. Ma JPK, Chow SSM. SMART credentials in the multi-queue of slackness (or secure management of anonymous reputation traits without global halting). In: 2023 IEEE 8th European Symposium on Security and Privacy EuroS & P; 2023 Jul 3-7; Delft, Netherlands. IEEE; 2023. pp. 896-912.

32. Doerner J, Kondi Y, Lee E, Shelat A, Tyner L. Threshold BBS+ signatures for distributed anonymous credential issuance. In: 2023 IEEE Symposium on Security and Privacy SP; 2023 May 21-25; San Francisco, CA, USA. IEEE; 2023. pp. 773-89.

33. Wong HWH, Ma JPK, Chow SSM. Secure multiparty computation of threshold signatures made more efficient. Available from: https://www.ndss-symposium.org/wp-content/uploads/2024-601-paper.pdf. [Last accessed on 6 Sep 2024].

34. Anada H. Decentralized multi-authority anonymous credential system with bundled languages on identifiers. In: Maimut D, Oprina AG, Sauveron D, editors. Innovative security solutions for information technology and communications. SecITC 2020. Lecture notes in computer science. Cham: Springer; 2020. pp. 71-90.

35. Abe M, Fuchsbauer G, Groth J, Haralambiev K, Ohkubo M. Structure-preserving signatures and commitments to group elements. In: Rabin T, editor. Advances in Cryptology - CRYPTO 2010. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2010. pp. 209-36.

36. Goldwasser S, Micali S, Rivest RL. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 1988;17:281-308.

37. Wikipedia. Commitment scheme. Available from: https://en.wikipedia.org/wiki/Commitment_scheme. [Last accessed on 6 Sep 2024].

38. Abe M, Fuchsbauer G, Groth J, Haralambiev K, Ohkubo M. Structure-preserving signatures and commitments to group elements. J Cryptol 2016;29:363-421.

39. TEPLA(University of Tsukuba Elliptic Curve and Pairing Library). (in Japanese) Available from: http://www.cipher.risk.tsukuba.ac.jp/tepla/doc/tepladoc2_0_0.pdf. [Last accessed on 6 Sep 2024].

Journal of Surveillance, Security and Safety
ISSN 2694-1015 (Online)
Follow Us

Portico

All published articles are preserved here permanently:

https://www.portico.org/publishers/oae/

Portico

All published articles are preserved here permanently:

https://www.portico.org/publishers/oae/