{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,15]],"date-time":"2024-09-15T13:23:04Z","timestamp":1726406584731},"publisher-location":"Boston","reference-count":21,"publisher":"Kluwer Academic Publishers","isbn-type":[{"type":"print","value":"038733405X"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"DOI":"10.1007\/0-387-33406-8_12","type":"book-chapter","created":{"date-parts":[[2006,7,24]],"date-time":"2006-07-24T08:55:55Z","timestamp":1153731355000},"page":"135-147","source":"Crossref","is-referenced-by-count":6,"title":["Protecting (Anonymous) Credentials with the Trusted Computing Group\u2019s TPM V1.2"],"prefix":"10.1007","author":[{"given":"Jan","family":"Camenisch","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"12_CR1","doi-asserted-by":"crossref","first-page":"255","DOI":"10.1007\/3-540-44598-6_16","volume":"1880","author":"G. Ateniese","year":"2000","unstructured":"G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In CRYPTO 2000, vol. 1880 of LNCS, pp. 255\u2013270. Springer Verlag, 2000.","journal-title":"CRYPTO 2000"},{"key":"12_CR2","doi-asserted-by":"crossref","unstructured":"M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In EUROCRYPT 2000, vol. 1087 of LNCS, pp. 139\u2013155.","DOI":"10.1007\/3-540-45539-6_11"},{"key":"12_CR3","doi-asserted-by":"crossref","unstructured":"S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In ACM CCS, pp. 244\u2013250, 1993.","DOI":"10.1145\/168588.168618"},{"key":"12_CR4","first-page":"318","volume":"1233","author":"S. Brands","year":"1997","unstructured":"S. Brands. Rapid demonstration of linear relations connected by boolean operators. In EUROCRYPT\u2019 97, vol. 1233 of LNCS, pp. 318\u2013333. Springer Verlag, 1997.","journal-title":"EUROCRYPT\u2019 97"},{"key":"12_CR5","doi-asserted-by":"crossref","unstructured":"E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In ACM CSS, pp. 225\u2013234. acm press, 2004.","DOI":"10.1145\/1030083.1030103"},{"key":"12_CR6","doi-asserted-by":"crossref","first-page":"93","DOI":"10.1007\/3-540-44987-6_7","volume":"2045","author":"J. Camenisch","year":"2001","unstructured":"J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In EUROCRYPT 2001, vol. 2045 of LNCS, pp. 93\u2013118. Springer Verlag, 2001.","journal-title":"EUROCRYPT 2001"},{"key":"12_CR7","first-page":"268","volume":"2576","author":"J. Camenisch","year":"2003","unstructured":"J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In SCN 2002, vol. 2576 of LNCS, pp. 268\u2013289. Springer Verlag, 2003.","journal-title":"SCN 2002"},{"key":"12_CR8","doi-asserted-by":"crossref","unstructured":"J. Camenisch and M. Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In EUROCRYPT\u2019 99, vol. 1592 of LNCS, pp. 107\u2013122.","DOI":"10.1007\/3-540-48910-X_8"},{"key":"12_CR9","first-page":"410","volume":"1296","author":"J. Camenisch","year":"1997","unstructured":"J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In CRYPTO\u2019 97, vol. 1296 of LNCS, pp. 410\u2013424. Springer Verlag, 1997.","journal-title":"CRYPTO\u2019 97"},{"key":"12_CR10","doi-asserted-by":"crossref","first-page":"561","DOI":"10.1007\/BFb0054154","volume":"1403","author":"A. Chan","year":"1998","unstructured":"A. Chan, Y. Frankel, and Y. Tsiounis. Easy come \u2014 easy go divisible cash. In EUROCRYPT\u2019 98, vol. 1403 of LNCS, pp. 561\u2013575. Springer Verlag, 1998.","journal-title":"EUROCRYPT\u2019 98"},{"issue":"10","key":"12_CR11","doi-asserted-by":"publisher","first-page":"1030","DOI":"10.1145\/4372.4373","volume":"28","author":"D. Chaum","year":"1985","unstructured":"D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10): 1030\u20131044, Oct. 1985.","journal-title":"Communications of the ACM"},{"key":"12_CR12","doi-asserted-by":"crossref","first-page":"89","DOI":"10.1007\/3-540-48071-4_7","volume":"740","author":"D. Chaum","year":"1993","unstructured":"D. Chaum and T. P. Pedersen. Wallet databases with observers. In CRYPTO\u2019 92, vol. 740 of LNCS, pp. 89\u2013105. Springer-Verlag, 1993.","journal-title":"CRYPTO\u2019 92"},{"key":"12_CR13","first-page":"174","volume":"839","author":"R. Cramer","year":"1994","unstructured":"R. Cramer, I. Damg\u00e5rd, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO\u2019 94, vol. 839 of LNCS, pp. 174\u2013187. Springer Verlag, 1994.","journal-title":"CRYPTO\u2019 94"},{"key":"12_CR14","doi-asserted-by":"crossref","unstructured":"I. Damg\u00e5rd and E. Fujisaki. An integer commitment scheme based on groups with hidden order. In ASIACRYPT 2002, vol. 2501 of LNCS. Springer, 2002.","DOI":"10.1007\/3-540-36178-2_8"},{"key":"12_CR15","doi-asserted-by":"crossref","unstructured":"A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO\u2019 86, vol. 263 of LNCS, pp. 186\u2013194.","DOI":"10.1007\/3-540-47721-7_12"},{"key":"12_CR16","doi-asserted-by":"crossref","unstructured":"E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In CRYPTO\u2019 97, vol. 1294 of LNCS, pp. 16\u201330.","DOI":"10.1007\/BFb0052225"},{"key":"12_CR17","doi-asserted-by":"crossref","unstructured":"R. Gennaro and Y. Lindell. A framework for password-based authenticated key exchange. In EUROCRYPT 2003, vol. 2656 of LNCS, pp. 524\u2013543. Springer Verlag","DOI":"10.1007\/3-540-39200-9_33"},{"key":"12_CR18","first-page":"129","volume":"576","author":"T. P. Pedersen","year":"1992","unstructured":"T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO\u2019 91, vol. 576 of LNCS, pp. 129\u2013140. Springer Verlag, 1992.","journal-title":"CRYPTO\u2019 91"},{"key":"12_CR19","doi-asserted-by":"crossref","unstructured":"R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2): 120\u2013126.","DOI":"10.1145\/359340.359342"},{"issue":"3","key":"12_CR20","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/BF00196725","volume":"4","author":"C. P. Schnorr","year":"1991","unstructured":"C. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239\u2013252, 1991.","journal-title":"Journal of Cryptology"},{"key":"12_CR21","unstructured":"Trusted Computing Group. TCG TPM specification 1.2. Available at www.trustedcomputinggroup.org, 2003."}],"container-title":["IFIP International Federation for Information Processing","Security and Privacy in Dynamic Environments"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/0-387-33406-8_12.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,17]],"date-time":"2020-11-17T20:17:21Z","timestamp":1605644241000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/0-387-33406-8_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[null]]},"ISBN":["038733405X"],"references-count":21,"URL":"https:\/\/doi.org\/10.1007\/0-387-33406-8_12","relation":{},"subject":[]}}