메뉴 건너뛰기




Volumn , Issue , 2007, Pages 101-115

Endorsed e-cash

Author keywords

Digital signatures; E cash; Fair exchange; Threshold cryptography

Indexed keywords

DATA TRANSFER; ELECTRONIC DATA INTERCHANGE; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; SECURITY OF DATA;

EID: 34548777609     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2007.15     Document Type: Conference Paper
Times cited : (46)

References (43)
  • 4
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity based encryption without random oracles
    • Advances in Cryptology, EUROCRYPT 2004, of, Springer-Verlag
    • Dan Boneh and Xavier Boyen. Efficient selective-id secure identity based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 223-238. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 5
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Colin Boyd, editor, Proceedings of ASIACRYPT2001, of, Springer-Verlag
    • Dan Boneh, Ben Lynn, and Hovav Shacham. Short signatures from the Weil pairing. In Colin Boyd, editor, Proceedings of ASIACRYPT2001, volume 2248 of Lecture Notes in Computer Science, pages 514-532. Springer-Verlag, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 6
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Walter Fumy, editor, Advances in Cryptology, EUROCRYPT '97, of, Springer Verlag
    • Niko Barić and Birgit Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Walter Fumy, editor, Advances in Cryptology - EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pages 480-494. Springer Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1233 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 7
    • 84937408891 scopus 로고    scopus 로고
    • Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • Moti Yung, editor, Advances in Cryptology, CRYPTO 2002, of, Springer Verlag
    • Mihir Bellare and Adriana Palacio. Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In Moti Yung, editor, Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 162-177. Springer Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 8
    • 0010280770 scopus 로고
    • An efficient off-line electronic cash system based on the representation problem
    • Technical Report CS-R9323, CWI, April
    • Stefan Brands. An efficient off-line electronic cash system based on the representation problem. Technical Report CS-R9323, CWI, April 1993.
    • (1993)
    • Brands, S.1
  • 10
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallets with observers
    • Douglas R. Stinson, editor, Advances in Cryptology, CRYPTO '93, of
    • Stefan Brands. Untraceable off-line cash in wallets with observers. In Douglas R. Stinson, editor, Advances in Cryptology - CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 302-318, 1993.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 302-318
    • Brands, S.1
  • 11
    • 84929273746 scopus 로고
    • Untraceable electronic cash
    • Shafi Gold-wasser, editor, Advances in Cryptology, CRYPTO '88, of, Springer Verlag
    • David Chaum, Amos Fiat, and Moni Naor. Untraceable electronic cash. In Shafi Gold-wasser, editor, Advances in Cryptology - CRYPTO '88, volume 403 of Lecture Notes in Computer Science, pages 319-327. Springer Verlag, 1990.
    • (1990) Lecture Notes in Computer Science , vol.403 , pp. 319-327
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 12
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • February
    • David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, February 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 13
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, Plenum Press
    • David Chaum. Blind signatures for untraceable payments. In David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, Advances in Cryptology - Proceedings of CRYPTO '82, pages 199-203. Plenum Press, 1983.
    • (1983) Advances in Cryptology - Proceedings of CRYPTO '82 , pp. 199-203
    • Chaum, D.1
  • 14
    • 0003062028 scopus 로고
    • Blind signature systems
    • David Chaum, editor, Plenum Press
    • David Chaum. Blind signature systems. In David Chaum, editor, Advances in Cryptology - CRYPTO '83, page 153. Plenum Press, 1984.
    • (1984) Advances in Cryptology - CRYPTO '83 , pp. 153
    • Chaum, D.1
  • 15
    • 34547379480 scopus 로고    scopus 로고
    • How to win the clone wars: Efficient periodic n-times anonymous authentication. In ACM
    • Jan Camenisch, Susan Hohenberger, Markulf Kohlweiss, Anna Lysysanskaya, and Mira Meyerovich. How to win the clone wars: Efficient periodic n-times anonymous authentication. In ACM CCS, pages 201-210, 2006.
    • (2006) CCS , pp. 201-210
    • Camenisch, J.1    Hohenberger, S.2    Kohlweiss, M.3    Lysysanskaya, A.4    Meyerovich, M.5
  • 18
    • 35248839965 scopus 로고    scopus 로고
    • A signature scheme with efficient protocols
    • Giuseppe Persiano, editor, Security in communication networks, of, Springer Verlag
    • Jan Camenisch and Anna Lysyanskaya. A signature scheme with efficient protocols. In Giuseppe Persiano, editor, Security in communication networks, volume 2576 of Lecture Notes in Computer Science, pages 268-289. Springer Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2576 , pp. 268-289
    • Camenisch, J.1    Lysyanskaya, A.2
  • 19
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Advances in Cryptology -CRYPTO 2004, Springer Verlag
    • Jan Camenisch and Anna Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In Advances in Cryptology -CRYPTO 2004, Lecture Notes in Computer Science. Springer Verlag, 2004.
    • (2004) Lecture Notes in Computer Science
    • Camenisch, J.1    Lysyanskaya, A.2
  • 20
    • 33745174191 scopus 로고    scopus 로고
    • A formal treatment of onion routing
    • Victor Shoup, editor, Advances in Cryptology, CRYPTO 2005, of, Springer-Verlag, August
    • Jan Camenisch and Anna Lysyanskaya. A formal treatment of onion routing. In Victor Shoup, editor, Advances in Cryptology - CRYPTO 2005, volume 3621 of Lecture Notes in Computer Science, pages 169-187. Springer-Verlag, August 2005.
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 169-187
    • Camenisch, J.1    Lysyanskaya, A.2
  • 22
    • 84990195007 scopus 로고
    • Transferred cash grows in size
    • Rainer A. Rueppel, editor, Advances in Cryptology, EUROCRYPT '92, of, Springer-Verlag
    • David Chaum and Torben Pryds Pedersen. Transferred cash grows in size. In Rainer A. Rueppel, editor, Advances in Cryptology - EUROCRYPT '92, volume 658 of Lecture Notes in Computer Science, pages 390-407. Springer-Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.658 , pp. 390-407
    • Chaum, D.1    Pryds Pedersen, T.2
  • 24
    • 35248847060 scopus 로고    scopus 로고
    • Practical verifiable encryption and decryption of discrete logarithms
    • Dan Boneh, editor, Advances in Cryptology, CRYPTO 2003, Springer Verlag, To appear
    • Jan Camenisch and Victor Shoup. Practical verifiable encryption and decryption of discrete logarithms. In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, Lecture Notes in Computer Science. Springer Verlag, 2003. To appear.
    • (2003) Lecture Notes in Computer Science
    • Camenisch, J.1    Shoup, V.2
  • 27
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • Proceedings of the Workshop on Theory and Practice in Public Key Cryptography, of
    • Yevgeniy Dodis and Aleksandr Yampolskiy. A verifiable random function with short proofs and keys. In Proceedings of the Workshop on Theory and Practice in Public Key Cryptography, volume 3386 of Lecture Notes in Computer Science, pages 416-431, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 28
    • 84955560661 scopus 로고    scopus 로고
    • Indirect discourse proofs: Achieving efficient fair off-line e-cash
    • Kwangjo Kim and Tsutomu Matsumoto, editors, Advances in Cryptology, ASIACRYPT '96, of, Springer Verlag
    • Yair Frankel, Yiannis Tsiounis, and Moti Yung. "Indirect discourse proofs:" Achieving efficient fair off-line e-cash. In Kwangjo Kim and Tsutomu Matsumoto, editors, Advances in Cryptology - ASIACRYPT '96, volume 1163 of Lecture Notes in Computer Science, pages 286-300. Springer Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 286-300
    • Frankel, Y.1    Tsiounis, Y.2    Yung, M.3
  • 29
    • 27644526725 scopus 로고
    • Towards provably secure efficient electronic cash
    • CUSC-018-92, Columbia University, Dept. of Computer Science, April, Also in: Proceedings of ICALP 93, Lund, Sweden, July 1993, 700 of LNCS, Springer Verlag
    • Matthew Franklin and Moti Yung. Towards provably secure efficient electronic cash. Technical Report TR CUSC-018-92, Columbia University, Dept. of Computer Science, April 1992. Also in: Proceedings of ICALP 93, Lund, Sweden, July 1993, volume 700 of LNCS, Springer Verlag.
    • (1992) Technical Report TR
    • Franklin, M.1    Yung, M.2
  • 30
    • 84957613612 scopus 로고
    • Ripping coins for a fair exchange
    • Springer Verlag
    • Markus Jakobsson. Ripping coins for a fair exchange. In Advances in Cryptology - EUROCRYPT '95, volume 921, pages 220-230. Springer Verlag, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '95 , vol.921 , pp. 220-230
    • Jakobsson, M.1
  • 31
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Michael J. Wiener, editor, Advances in Cryptology, CRYPTO '99, of, Springer Verlag
    • Hugo Krawczyk. Differential power analysis. In Michael J. Wiener, editor, Advances in Cryptology - CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 388-397. Springer Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1666 , pp. 388-397
    • Krawczyk, H.1
  • 35
    • 26444607972 scopus 로고    scopus 로고
    • Dynamic k-times anonymous authentication
    • Applied Cryptography and Network Security, of, New York
    • Lan Nguyen and Rei Safavi-Naini. Dynamic k-times anonymous authentication. In Applied Cryptography and Network Security, volume 3531 of Lecture Notes in Computer Science, pages 318-333, New York, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3531 , pp. 318-333
    • Nguyen, L.1    Safavi-Naini, R.2
  • 36
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite residuosity classes
    • Jacques Stern, editor, Advances in Cryptology, EUROCRYPT '99, of, Springer Verlag
    • Pascal Paillier. Public-key cryptosystems based on composite residuosity classes. In Jacques Stern, editor, Advances in Cryptology - EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 223-239. Springer Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 223-239
    • Paillier, P.1
  • 37
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Joan Feigenbaum, editor, Advances in Cryptology, CRYPTO '91, of, Springer Verlag
    • Torben Pryds Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 129-140. Springer Verlag, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 129-140
    • Pryds Pedersen, T.1
  • 38
    • 26444583386 scopus 로고    scopus 로고
    • Building reliable mix networks with fair exchange
    • Applied Cryptography and Network Security: Third International Conference, June
    • Michael Reiter, XiaoFeng Want, and Matthew Wright. Building reliable mix networks with fair exchange. In Applied Cryptography and Network Security: Third International Conference, pages 378-392. Lecture Notes in Computer Science, June 2005.
    • (2005) Lecture Notes in Computer Science , pp. 378-392
    • Reiter, M.1    Want, X.2    Wright, M.3
  • 39
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • Claus P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239-252, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.P.1
  • 40
    • 84957629646 scopus 로고
    • Fair blind signatures
    • Louis C. Guillou and Jean-Jacques Quisquater, editors, Advances in Cryptology, EUROCRYPT '95, of, Springer Verlag
    • Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch. Fair blind signatures. In Louis C. Guillou and Jean-Jacques Quisquater, editors, Advances in Cryptology - EUROCRYPT '95, volume 921 of Lecture Notes in Computer Science, pages 209-219. Springer Verlag, 1995.
    • (1995) Lecture Notes in Computer Science , vol.921 , pp. 209-219
    • Stadler, M.1    Piveteau, J.2    Camenisch, J.3
  • 41
    • 33745871113 scopus 로고    scopus 로고
    • k-times anonymous authentication with a constant proving cost
    • Public Key Cryptography, PKC 2006, of, New York, NY
    • Isamu Teranishi and Kazue Sako. k-times anonymous authentication with a constant proving cost. In Public Key Cryptography - PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 525-542, New York, NY, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3958 , pp. 525-542
    • Teranishi, I.1    Sako, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.