E. Bangerter, J. Camenisch, and A. Lysyanskaya, A Cryptographic Framework for the Controlled Release of Certified Data, SPW '04, 2004.
DOI : 10.1007/3-540-45682-1_31

D. Boneh and H. Shacham, Group signatures with verifier-local revocation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.168-177, 2004.
DOI : 10.1145/1030083.1030106

S. Brands, Electronic cash systems based on the representation problem in groups of prime order, CRYPTO '93, pp.26-27, 1993.

S. Brands, Rethinking Public Key Infrastructure and Digital Certificates? Building in Privacy, 1999.

S. Brands, L. Demuynck, and B. D. Decker, A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users, ACISP LNCS, issue.4586, pp.400-415, 2007.
DOI : 10.1007/978-3-540-73458-1_29

S. Brands and C. Paquin, U-Prove cryptographic specification v1, 2010.

J. Camenisch, R. Chaabouni, and A. Shelat, Efficient Protocols for Set Membership and Range Proofs, ASIACRYPT '08, pp.234-252, 2008.
DOI : 10.1007/11745853_34

J. Camenisch and T. Groß, Efficient attributes for anonymous credentials, Proc. 15th ACM CCS, pp.345-356, 2008.

J. Camenisch, S. Hohenberger, M. Kohlweiss, A. Lysyanskaya, and M. Meyerovich, How to win the clonewars, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.201-210, 2006.
DOI : 10.1145/1180405.1180431

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact E-Cash, Eurocrypt 2005, v.3494 of LNCS, pp.302-321, 2005.
DOI : 10.1007/11426639_18

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Balancing accountability and privacy using e-cash (extended abstract) SCN '06, v.4116 of LNCS, pp.141-155, 2006.
DOI : 10.1007/11832072_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.1990

J. Camenisch, M. Kohlweiss, and C. Soriente, An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials, Public Key Cryptography, pp.481-500, 2009.
DOI : 10.1007/978-3-642-00468-1_27

J. Camenisch and A. Lysyanskaya, Efficient non-transferable anonymous multishow credential system with optional anonymity revocation, EUROCRYPT '01, v.2045 of LNCS, pp.93-118, 2001.
DOI : 10.1007/3-540-44987-6_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.186.6534

J. Camenisch and A. Lysyanskaya, A signature scheme with efficient protocols. SCN '02, v.2576 of LNCS, pp.268-289, 2003.

J. Camenisch and A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps. CRYPTO '04, v.3152 of LNCS, pp.56-72, 2004.
DOI : 10.1007/978-3-540-28628-8_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.64.2381

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, 2002.
DOI : 10.1007/978-3-540-45146-4_8

J. Camenisch and E. Van-herreweghen, anonymous credential system, Proceedings of the 9th ACM conference on Computer and communications security , CCS '02, 2002.
DOI : 10.1145/586110.586114

D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-88, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

I. Damgård and E. Fujisaki, An integer commitment scheme based on groups with hidden order. ASIACRYPT '02, v.2501 of LNCS, 2002.

T. Nakanishi, H. Fujii, Y. Hira, and N. Funabiki, Revocable group signature schemes with constant costs for signing and verifying. Public Key Cryptography, v.5443 of LNCS, pp.463-480, 2009.

I. Research, ?. Zurich, and S. Team, Specification of the identity mixer cryptographic library, IBM Research Report RZ IBM Research Division, vol.3730, 2010.