1. [1] M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, “Structure-preserving signatures and commitments to group elements,” Advances in Cryptology — CRYPTO 2010, Lect. Notes Comput. Sci. 6223, pp.209-236, Springer-Verlag, 2010.
2. [2] M. Abe, K. Haralambiev, and M. Ohkubo, “Signing on elements in bilinear groups for modular protocol design,” Cryptology ePrint Archive, Report 2010/133, 2010. http://eprint.iacr.org/
3. [3] G. Ateniese, D. Song, and G. Tsudik, “Quasi-efficient revocation of group signatures,” Proc. 6th Financial Cryptography Conference (FC 2002), Lect. Notes Comput. Sci. 2357, pp.183-197, Springer-Verlag, 2003.
4. [4] N. Begum, T. Nakanishi, and N. Funabiki, “Efficient proofs for cnf formulas on attributes in pairing-based anonymous credential system,” Proc. 15th Annual International Conference on Information Security and Cryptology (ICISC 2012), Lect. Notes Comput. Sci. 7839, pp.495-509, Springer-Verlag, 2013.
5. [5] D. Boneh and X. Boyen, “Short signatures without random oracles,” Advances in Cryptology — EUROCRYPT 2004, Lect. Notes Comput. Sci. 3027, pp.56-73, Springer-Verlag, 2004.