메뉴 건너뛰기




Volumn 49, Issue 3, 2006, Pages 310-321

Unconditionally secure anonymous encryption and group authentication

Author keywords

[No Author keywords available]

Indexed keywords

CHARACTER RECOGNITION; CODES (SYMBOLS); DATA PRIVACY; MATHEMATICAL MODELS; POLYNOMIALS; PUBLIC POLICY; SECURITY OF DATA;

EID: 33646240366     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxh149     Document Type: Article
Times cited : (19)

References (28)
  • 1
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return address, and digital pseudonyms
    • Chaum, D. (1981) Untraceable electronic mail, return address, and digital pseudonyms. Commun. ACM, 24, 84-88.
    • (1981) Commun. ACM , vol.24 , pp. 84-88
    • Chaum, D.1
  • 2
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and recipient untraceability
    • Chaum, D. (1987) The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol., 1(1), 65-75.
    • (1987) J. Cryptol. , vol.1 , Issue.1 , pp. 65-75
    • Chaum, D.1
  • 3
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable mix-net with verification work independent of the number of mix-servers
    • Espoo, May 31-June 4, Springer-Verlag, Berlin
    • Abe, M. (1998) Universally verifiable mix-net with verification work independent of the number of mix-servers. In Proc. EUROCRYPT'98, Espoo, May 31-June 4, pp. 437-447. Springer-Verlag, Berlin.
    • (1998) Proc. EUROCRYPT'98 , pp. 437-447
    • Abe, M.1
  • 5
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public-key cryptosystems
    • Rivest, R., Shamir, A. and Adieman, L. (1978) A method for obtaining digital signature and public-key cryptosystems. Commun. ACM, 21(2), 120-126.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adieman, L.3
  • 6
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T. (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theor., IT-31 (4), 469-472.
    • (1985) IEEE Trans. Inform. Theor. , vol.IT-31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 7
    • 85024290278 scopus 로고
    • Group signatures
    • Brighton, April 8-11, Springer-Verlag, Berlin
    • Chaum, D. and van Heyst, E. (1991) Group signatures. In Proc. EUROCRYPT'91, Brighton, April 8-11, pp. 257-265. Springer-Verlag, Berlin.
    • (1991) Proc. EUROCRYPT'91 , pp. 257-265
    • Chaum, D.1    van Heyst, E.2
  • 8
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Santa Barbara, CA, August 17-21, Springer-Verlag, Berlin
    • Camenisch, J. and Stadler, M. (1997) Efficient group signature schemes for large groups. In Proc. CRYPTO'97, Santa Barbara, CA, August 17-21, pp. 410-424. Springer-Verlag, Berlin.
    • (1997) Proc. CRYPTO'97 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 9
    • 0000934255 scopus 로고
    • Families of finite sets in which no sets is covered by the union of two others
    • Erdös, P., Frankl, P. and Furedi, Z. (1982) Families of finite sets in which no sets is covered by the union of two others. J. Combin. Theor.Ser.A,33,158-166.
    • (1982) J. Combin. Theor. Ser.A , vol.33 , pp. 158-166
    • Erdös, P.1    Frankl, P.2    Furedi, Z.3
  • 10
    • 0020890723 scopus 로고
    • Non-public key distribution
    • Santa Barbara, CA, August, Plenum, New York
    • Blom, R. (1983) Non-public key distribution. In Proc. CRYPTO'82, Santa Barbara, CA, August, pp. 231-236. Plenum, New York.
    • (1983) Proc. CRYPTO'82 , pp. 231-236
    • Blom, R.1
  • 11
    • 84989455644 scopus 로고
    • On the Key Predistribution System: A practical solution to the key distribution problem
    • Santa Barbara, CA, August 16-20, Springer-Verlag, Berlin
    • Matsumoto, T. and Imai, H. (1988) On the Key Predistribution System: A practical solution to the key distribution problem. In Proc. CRYPTO'87, Santa Barbara, CA, August 16-20, pp. 185-193. Springer-Verlag, Berlin.
    • (1988) Proc. CRYPTO'87 , pp. 185-193
    • Matsumoto, T.1    Imai, H.2
  • 12
    • 85028765277 scopus 로고
    • Perfectly secure key distribution for dynamic conferences
    • Santa Barbara, CA, August 16-20, Springer-Verlag, Berlin
    • Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U. and Yung, M. (1993) Perfectly secure key distribution for dynamic conferences. In Proc. CRYPTO'92, Santa Barbara, CA, August 16-20, pp. 471-486. Springer-Verlag, Berlin.
    • (1993) Proc. CRYPTO'92 , pp. 471-486
    • Blundo, C.1    De Santis, A.2    Herzberg, A.3    Kutten, S.4    Vaccaro, U.5    Yung, M.6
  • 13
    • 84955614214 scopus 로고    scopus 로고
    • Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution
    • Santa Barbara, CA, August 18-22, Springer-Verlag, Berlin
    • Blundo, C., FrotaMattos, L. A. and Stinson, D. R. (1996) Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution. In Proc. CRYPTO'96, Santa Barbara, CA, August 18-22, pp. 387-400. Springer-Verlag, Berlin.
    • (1996) Proc. CRYPTO'96 , pp. 387-400
    • Blundo, C.1    FrotaMattos, L.A.2    Stinson, D.R.3
  • 14
    • 84947803330 scopus 로고    scopus 로고
    • Some bounds and a construction for secure broadcast encryption
    • Beijing, October 18-22, Springer-Verlag, Berlin
    • Kurosawa, K., Yoshida, T., Desmedt, Y. and Burmester, M. (1998) Some bounds and a construction for secure broadcast encryption. In Proc. ASIACRYPT'98, Beijing, October 18-22, pp. 420-33. Springer-Verlag, Berlin.
    • (1998) Proc. ASIACRYPT'98 , pp. 420-433
    • Kurosawa, K.1    Yoshida, T.2    Desmedt, Y.3    Burmester, M.4
  • 15
    • 0000028420 scopus 로고    scopus 로고
    • On some methods for unconditionally secure key distribution and broadcast encryption
    • Stinson, D. R. (1997) On some methods for unconditionally secure key distribution and broadcast encryption. Design. Code. Cryptogr., 12, pp. 215-243.
    • (1997) Design. Code. Cryptogr. , vol.12 , pp. 215-243
    • Stinson, D.R.1
  • 17
    • 84983269168 scopus 로고
    • Authentication theory/coding theory
    • Santa Barbara, CA, August 19-22, Springer-Verlag, Berlin
    • Simmons, G. J. (1985) Authentication theory/coding theory. In Proc. CRYPTO'84, Santa Barbara, CA, August 19-22, pp. 411-431. Springer-Verlag, Berlin.
    • (1985) Proc. CRYPTO'84 , pp. 411-431
    • Simmons, G.J.1
  • 18
    • 84920719029 scopus 로고
    • Message authentication with arbitration of transmitter/receiver disputes
    • Amsterdam, April 13-15, Springer-Verlag, Berlin
    • Simmons, G. J. (1988) Message authentication with arbitration of transmitter/receiver disputes. In Proc. EUROCRYPT'87, Amsterdam, April 13-15, pp. 151-165. Springer-Verlag, Berlin.
    • (1988) Proc. EUROCRYPT'87 , pp. 151-165
    • Simmons, G.J.1
  • 19
    • 0026992399 scopus 로고
    • Multi-receiver/Multi-sender network security: Efficient authenticated multicast/feedback
    • Florence, May 4-8, IEEE, Piscataway, NJ
    • Desmedt, Y., Frankel, Y. and Yung, M. (1992) Multi-receiver/Multi-sender network security: Efficient authenticated multicast/feedback. In Proc. IEEE lnfocom'92, Florence, May 4-8, pp. 2045-2054. IEEE, Piscataway, NJ.
    • (1992) Proc. IEEE Lnfocom'92 , pp. 2045-2054
    • Desmedt, Y.1    Frankel, Y.2    Yung, M.3
  • 20
    • 84937409531 scopus 로고    scopus 로고
    • Unconditionally secure digital signature schemes admitting transferability
    • Kyoto, December 3-7, Springer-Verlag, Berlin
    • Hanaoka, G., Shikata, J., Zheng, Y. and Imai, H. (2000) Unconditionally secure digital signature schemes admitting transferability. In Proc. ASIACRYPT'00, Kyoto, December 3-7, pp. 130-142. Springer-Verlag, Berlin.
    • (2000) Proc. ASIACRYPT'00 , pp. 130-142
    • Hanaoka, G.1    Shikata, J.2    Zheng, Y.3    Imai, H.4
  • 21
    • 84958954335 scopus 로고    scopus 로고
    • Efficient and unconditionally secure digital signatures and a security analysis of a multireceiver authentication code
    • Paris, February 12-14, Springer-Verlag, Berlin
    • Hanaoka, G., Shikata, J., Zheng, Y. and Imai, H. (2002) Efficient and unconditionally secure digital signatures and a security analysis of a multireceiver authentication code. In Proc. PKC'02, Paris, February 12-14, pp. 64-79. Springer-Verlag, Berlin.
    • (2002) Proc. PKC'02 , pp. 64-79
    • Hanaoka, G.1    Shikata, J.2    Zheng, Y.3    Imai, H.4
  • 22
    • 84947210346 scopus 로고    scopus 로고
    • Security notions for unconditionally secure signature schemes
    • Amsterdam, April 28-May 2, Springer-Verlag, Berlin
    • Shikata, J., Hanaoka, G., Zheng, Y. and Imai, H. (2002) Security notions for unconditionally secure signature schemes. In Proc. EUROCRYPT'02, Amsterdam, April 28-May 2, pp. 434-449. Springer-Verlag, Berlin.
    • (2002) Proc. EUROCRYPT'02 , pp. 434-449
    • Shikata, J.1    Hanaoka, G.2    Zheng, Y.3    Imai, H.4
  • 23
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • Chicago, IL, May 2-4, ACM, New York, NY
    • Ben-Or, M., Goldwasser, S. and Wigderson, A. (1988) Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. STOC'88, Chicago, IL, May 2-4, pp. 1-10. ACM, New York, NY.
    • (1988) Proc. STOC'88 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 24
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • Shannon, C. E. (1949) Communication theory of secrecy systems. Bell Syst. Tech. J., 28, 656-715.
    • (1949) Bell Syst. Tech. J. , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 25
    • 51249175955 scopus 로고
    • Families of finite sets in which no sets is covered by the union of others
    • Erdös, P., Frankl, P. and Furedi, Z. (1985) Families of finite sets in which no sets is covered by the union of others. Israel J. Math., 51,79-89.
    • (1985) Israel J. Math. , vol.51 , pp. 79-89
    • Erdös, P.1    Frankl, P.2    Furedi, Z.3
  • 26
    • 85028450627 scopus 로고
    • Non-malleable cryptography
    • New Orleans, LA, May 6-8, ACM, New York, NY
    • Dolev, D., Dwork, C. and Naor, M. (1991) Non-malleable cryptography. In Proc. STOC'91, New Orleans, LA, May 6-8, pp. 542-552. ACM, New York, NY.
    • (1991) Proc. STOC'91 , pp. 542-552
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 27
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • Miami Beach, FL, October 19-22, IEEE, Piscataway, NJ
    • Bellare, M., Desai, A., Jokipii, E. and Rogaway, P. (1997) A concrete security treatment of symmetric encryption. In Proc. FOCS'97, Miami Beach, FL, October 19-22, pp. 394-403. IEEE, Piscataway, NJ.
    • (1997) Proc. FOCS'97 , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 28
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Santa Barbara, CA, August 23-27, Springer-Verlag, Berlin
    • Bellare, M., Desai, A., Pointcheval, D. and Rogaway, P. (1998) Relations among notions of security for public-key encryption schemes. In Proc. CRYPTO'98, Santa Barbara, CA, August 23-27, pp. 26-45. Springer-Verlag, Berlin.
    • (1998) Proc. CRYPTO'98 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.