메뉴 건너뛰기




Volumn 6, Issue 4, 2003, Pages 472-500

A secure and private system for subscription-based remote services

Author keywords

Access control; Anonymity; Cryptographic algorithms and protocols; Privacy; World wide web

Indexed keywords

ACCESS CONTROL; ANONYMITY; CRYPTOGRAPHIC ALGORITHMS AND PROTOCOLS; PRIVACY;

EID: 3142585395     PISSN: 10949224     EISSN: None     Source Type: Journal    
DOI: 10.1145/950191.950193     Document Type: Article
Times cited : (15)

References (32)
  • 2
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • M. Bellare, Bd. Lecture Notes in Computer Science. Springer Verlag, Berlin
    • ATENIESE, G., CAMENISCH, J., JOYE, M., AND TSUDIK, G. 2000. A practical and provably secure coalition-resistant group signature scheme. In Proceedings of Advances in Cryptology - CRYPTO 2000, M. Bellare, Bd. Lecture Notes in Computer Science, vol. 1880. Springer Verlag, Berlin, 255-270.
    • (2000) Proceedings of Advances in Cryptology - CRYPTO 2000 , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 3
    • 84921023488 scopus 로고    scopus 로고
    • Some open issues and new directions in group signatures
    • Lecture Notes in Computer Science. Springer Verlag, Berlin
    • ATENIESE, G. AND TSUDIK, G. 1999. Some open issues and new directions in group signatures. In Financial Cryptography. Lecture Notes in Computer Science, vol. 1648. Springer Verlag, Berlin, 196-211.
    • (1999) Financial Cryptography , vol.1648 , pp. 196-211
    • Ateniese, G.1    Tsudik, G.2
  • 5
    • 84957354154 scopus 로고    scopus 로고
    • Efficient and generalized group signatures
    • Lecture Notes in Computer Science. Springer Verlag, Berlin
    • CAMENISCH, J. L. 1997. Efficient and generalized group signatures. In Proceedings of Advances in Cryptology - Eurocrypt '97. Lecture Notes in Computer Science, vol. 1233. Springer Verlag, Berlin, 465-479.
    • (1997) Proceedings of Advances in Cryptology - Eurocrypt '97 , vol.1233 , pp. 465-479
    • Camenisch, J.L.1
  • 6
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • CHAUM, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the Association for Computing Machinery 24, 2 (Feb.), 84-88.
    • (1981) Communications of the Association for Computing Machinery , vol.24 , Issue.2 FEB. , pp. 84-88
    • Chaum, D.1
  • 7
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • D. Chaum, R. L. Rivest, and A. T. Sherman, Eds. Plenum Press, New York
    • CHAUM, D. 1983. Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto'82. D. Chaum, R. L. Rivest, and A. T. Sherman, Eds. Plenum Press, New York, 199-203.
    • (1983) Advances in Cryptology: Proceedings of Crypto'82 , pp. 199-203
    • Chaum, D.1
  • 8
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • CHAUM, D. 1985. Security without identification: transaction systems to make big brother obsolete. Communications of the Association for Computing Machinery 28, 10, 1030-1044.
    • (1985) Communications of the Association for Computing Machinery , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 14
    • 1442357062 scopus 로고    scopus 로고
    • US secure hash algorithm 1
    • EASTLAKE, D. AND JONES, P. 2001. US secure hash algorithm 1. RFC 3174.
    • (2001) RFC , vol.3174
    • Eastlake, D.1    Jones, P.2
  • 15
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • FEIGE, U., FIAT, A., AND SHAMIR, A. 1988. Zero-knowledge proofs of identity. Journal of Cryptology 1, 2, 77-94.
    • (1988) Journal of Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 18
  • 20
    • 0011255177 scopus 로고    scopus 로고
    • Internet X509 public key infrastructure: Certificate and certificate revocation List (CRL) profile
    • Network Working Group
    • HOUSLEY, R., POLK, W., FORD, W., AND SOLO, D. 2002. Internet X509 public key infrastructure: Certificate and certificate revocation List (CRL) profile. Network Working Group, RFC 3280.
    • (2002) RFC , vol.3280
    • Housley, R.1    Polk, W.2    Ford, W.3    Solo, D.4
  • 22
    • 84862388040 scopus 로고    scopus 로고
    • Moz2I 2000. The Moz2I home page. http://www.security.unisa.it/spsl/moz2i. html.
    • (2000) The Moz2I Home Page
  • 24
    • 0034449509 scopus 로고    scopus 로고
    • User privacy issues regarding certificates and the TLS protocol: The design and implementation of the SPSL protocol
    • S. Jajodia and P. Samarati, Eds. ACM Press, New York
    • PERSIANO, P. AND VISCONTI, I. 2000. User privacy issues regarding certificates and the TLS protocol: The design and implementation of the SPSL protocol. In Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS-00), S. Jajodia and P. Samarati, Eds. ACM Press, New York, 53-62.
    • (2000) Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS-00) , pp. 53-62
    • Persiano, P.1    Visconti, I.2
  • 29
    • 84956867779 scopus 로고    scopus 로고
    • Anonymous authentication of membership in dynamic groups
    • M. Franklin, Ed. Lecture Notes in Computer Science. Springer Verlag, Berlin
    • SCHECHTER, S., PARNELL, T., AND HARTEMINK, A. 1999. Anonymous authentication of membership in dynamic groups. In Proceedings of the 3rd International Conference on Financial Cryptography 99, M. Franklin, Ed. Lecture Notes in Computer Science, vol. 1648. Springer Verlag, Berlin, 184-195.
    • (1999) Proceedings of the 3rd International Conference on Financial Cryptography 99 , vol.1648 , pp. 184-195
    • Schechter, S.1    Parnell, T.2    Hartemink, A.3
  • 30


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.