[1]
A. Lysyanskaya and Z. Ramzan, "Group blind digital signatures: A scalable solution to electronic cash," FC'98, 1998, pp.197-238.
DOI: 10.1007/bfb0055483
Google Scholar
[2]
J. Zhang, L. Ma, and Y. Wang, "Fair E-Cash System without Trustees for Multiple Banks," CISW 2007, 2007, pp.585-587.
DOI: 10.1109/cisw.2007.4425563
Google Scholar
[3]
G. Maitland and C. Boyd, "Fair electronic cash based on a group signature scheme," Information and Communications Security, pp.461-465, 2001.
DOI: 10.1007/3-540-45600-7_51
Google Scholar
[4]
W. Qiu, K. Chen"A new offline privacy protecting e-cash system with revokable anonymity," Information Security, p.177, 2002.
Google Scholar
[5]
S. Canard and J. Traoré, "On fair e-cash systems based on group signature schemes," ACISP2003 , 2003, pp.237-248.
DOI: 10.1007/3-540-45067-x_21
Google Scholar
[6]
J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," CRYPTO'97, pp.410-424, 1997.
DOI: 10.1007/bfb0052252
Google Scholar
[7]
J. Camenisch and M. Michels, "A group signature scheme based on an RSA-variant," 1998.
Google Scholar
[8]
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," Advances in Cryptology—CRYPTO 2000, 2000, pp.255-270.
DOI: 10.1007/3-540-44598-6_16
Google Scholar
[9]
J. Zhang and W. Zou, "On the Security of A Group Signature Scheme," IEEE ICNSC2008, 2008, pp.1310-1314.
Google Scholar
[10]
J. Zhang and J. Zou, "On the security of a constant-size group signature scheme," ASID 2008, 2008, pp.212-215.
Google Scholar
[11]
Z. Cao and L. Liu, "A General Attack against Several Group Signatures,"2009 Eigth IEEE/ACIS International Conference on Computer and Information Science, 2009, pp.635-640.
DOI: 10.1109/icis.2009.119
Google Scholar
[12]
G. Ateniese and G. Tsudik, "Some open issues and new directions in group signatures," FC'99, 1999, pp.196-211.
DOI: 10.1007/3-540-48390-x_15
Google Scholar
[13]
Z. Cao, "Analysis of one popular group signature scheme," Advances in Cryptology –ASIACRYPT 2006, pp.460-466, 2006.
DOI: 10.1007/11935230_30
Google Scholar
[14]
N. Bari and B. Pfitzmann, "Collision-free accumulators and fail-stop signature schemes without trees," 1997, pp.480-494.
DOI: 10.1007/3-540-69053-0_33
Google Scholar
[15]
D. Boneh, "The decision diffie-hellman problem," Algorithmic Number Theory, pp.48-63, 1998.
DOI: 10.1007/bfb0054851
Google Scholar
[16]
J. Camenisch, R. Chaabouni, and A. Shelat, "Efficient protocols for set membership and range proofs," Advances in Cryptology-ASIACRYPT 2008, pp.234-252, 2008.
DOI: 10.1007/978-3-540-89255-7_15
Google Scholar
[17]
J. Camenisch, A. Kiayias, and M. Yung, "On the portability of generalized schnorr proofs," Advances in Cryptology-EUROCRYPT 2009, pp.425-442, 2009.
DOI: 10.1007/978-3-642-01001-9_25
Google Scholar