메뉴 건너뛰기




Volumn 3225, Issue , 2004, Pages 367-378

An efficient online electronic cash with unlinkable exact payments

Author keywords

[No Author keywords available]

Indexed keywords

CUSTOMER SATISFACTION; EFFICIENCY; SECURITY OF DATA;

EID: 27844514431     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30144-8_31     Document Type: Article
Times cited : (9)

References (15)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • LNCS 1880
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," CRYPTO 2000, LNCS 1880, pp.255-270, 2000.
    • (2000) CRYPTO 2000 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • LNCS 1807
    • F. Boudot, "Efficient proofs that a committed number lies in an interval," EUROCRYPT 2000, LNCS 1807,pp.431-444, 2000.
    • (2000) EUROCRYPT 2000 , pp. 431-444
    • Boudot, F.1
  • 3
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallets with observers
    • LNCS 773
    • S. Brands, "Untraceable off-line cash in wallets with observers," CRYPTO '93, LNCS 773, pp.302-318, 1994.
    • (1994) CRYPTO '93 , pp. 302-318
    • Brands, S.1
  • 4
    • 84995460223 scopus 로고
    • Trustee-based tracing extensions to anonymous cash and the making of anonymous change
    • ACM
    • E. Brickell, P. Gemmell, and D. Kravitz, "Trustee-based tracing extensions to anonymous cash and the making of anonymous change," SODA '95, pp.457-466, ACM, 1995.
    • (1995) SODA '95 , pp. 457-466
    • Brickell, E.1    Gemmell, P.2    Kravitz, D.3
  • 5
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • LNCS 2045
    • J. Camenisch and A. Lysyanskaya, "An efficient system for non-transferable anonymous credentials with optional anonymity revocation," EUROCRYPT 2001, LNCS 2045, pp.93-118, 2001.
    • (2001) EUROCRYPT 2001 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 6
    • 35248839965 scopus 로고    scopus 로고
    • A signature scheme with efficient protocols
    • LNCS 2576
    • J. Camenisch and A. Lysyanskaya, "A signature scheme with efficient protocols," SCN '02, LNCS 2576, 2002.
    • (2002) SCN '02
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • LNCS 1666
    • J. Camenisch and M. Michels, "Separability and efficiency for generic group signature schemes," CRYPTO '99, LNCS 1666, pp.413-430, 1999.
    • (1999) CRYPTO '99 , pp. 413-430
    • Camenisch, J.1    Michels, M.2
  • 8
    • 84957661460 scopus 로고    scopus 로고
    • Easy come - Easy go divisible cash
    • LNCS 1403
    • A. Chan, Y. Frankel, and Y. Tsiounis, "Easy come - easy go divisible cash," EUROCRYPT '98, LNCS 1403, pp.561-575, 1998.
    • (1998) EUROCRYPT '98 , pp. 561-575
    • Chan, A.1    Frankel, Y.2    Tsiounis, Y.3
  • 9
    • 84945124606 scopus 로고    scopus 로고
    • Multiparty computation from threshold homomorphic encryption
    • LNCS 2045
    • R. Cramer, I. Damgård, and J.B. Nielsen, "Multiparty computation from threshold homomorphic encryption," EUROCRYPT 2001, LNCS 2045, pp.280-299, 2001.
    • (2001) EUROCRYPT 2001 , pp. 280-299
    • Cramer, R.1    Damgård, I.2    Nielsen, J.B.3
  • 10
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding interger commitment scheme based on groups with hidden order
    • LNCS 2501
    • I. Damgård and E. Fujisaki, "A statistically-hiding interger commitment scheme based on groups with hidden order," ASIACRYPT 2002, LNCS 2501, pp.125-142, 2002.
    • (2002) ASIACRYPT 2002 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 11
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of paillier's probabilistic public-key system
    • LNCS 1992
    • I. Damgård and M. Jurik, "A generalisation, a simplification and some applications of paillier's probabilistic public-key system," PKC 2001, LNCS 1992, pp.119-136, 2001.
    • (2001) PKC 2001 , pp. 119-136
    • Damgård, I.1    Jurik, M.2
  • 12
    • 37149020412 scopus 로고    scopus 로고
    • Client/server tradeoffs for online elections
    • LNCS 2274
    • I. Damgård and M. Jurik, "Client/server tradeoffs for online elections," PKC 2002, LNCS 2274, pp.125-140, 2002.
    • (2002) PKC 2002 , pp. 125-140
    • Damgård, I.1    Jurik, M.2
  • 13
    • 84948950788 scopus 로고    scopus 로고
    • Anonymity control in e-cash systems
    • LNCS 1318
    • G. Davida, Y. Frankel, Y. Tsiounis, and M. Yung, "Anonymity control in e-cash systems," FC '97, LNCS 1318, pp.1-16, 1997.
    • (1997) FC '97 , pp. 1-16
    • Davida, G.1    Frankel, Y.2    Tsiounis, Y.3    Yung, M.4
  • 14
    • 84944265063 scopus 로고    scopus 로고
    • Unlinkable divisible electronic cash
    • LNCS 1975
    • T. Nakanishi and Y. Sugiyama, "Unlinkable divisible electronic cash," ISW 2000, LNCS 1975, pp.121-134, 2000.
    • (2000) ISW 2000 , pp. 121-134
    • Nakanishi, T.1    Sugiyama, Y.2
  • 15
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • LNCS 1592
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," EUROCRYPT '99, LNCS 1592, pp.223-238, 1999.
    • (1999) EUROCRYPT '99 , pp. 223-238
    • Paillier, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.