메뉴 건너뛰기




Volumn 4856 LNCS, Issue , 2007, Pages 265-281

Anonymity 2.0 - X.509 extensions supporting privacy-friendly authentication

Author keywords

Anonymous authentication; Group signatures; Ring signatures; Traceable signatures; X.509 certificates

Indexed keywords

AUTHENTICATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK PROTOCOLS; SEMANTICS; USER INTERFACES;

EID: 38349010569     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-76969-9_17     Document Type: Conference Paper
Times cited : (22)

References (34)
  • 1
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Ateniese, G., Camenish, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenish, J.2    Joye, M.3    Tsudik, G.4
  • 2
    • 84921023488 scopus 로고    scopus 로고
    • Ateniese, G., Tsudik, G.: Some open issues and new directions in group signatures. In: Franklin, M.K. (ed.) FC 1999. LNCS, 1648, pp. 196-211. Springer, Heidelberg (1999)
    • Ateniese, G., Tsudik, G.: Some open issues and new directions in group signatures. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 196-211. Springer, Heidelberg (1999)
  • 3
    • 35048903552 scopus 로고    scopus 로고
    • Benjumea, V., Lopez, J., Montenegro, J.A., Troya, J.M.: A first approach to provide anonymity in attribute certificates. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 402-415. Springer, Heidelberg (2004)
    • Benjumea, V., Lopez, J., Montenegro, J.A., Troya, J.M.: A first approach to provide anonymity in attribute certificates. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 402-415. Springer, Heidelberg (2004)
  • 4
    • 33646356748 scopus 로고    scopus 로고
    • Anonymous attribute certificates based on traceable signatures
    • Benjumea, V., Lopez, J., Troya, J.M.: Anonymous attribute certificates based on traceable signatures. Internet Research 16(2), 120-139 (2006)
    • (2006) Internet Research , vol.16 , Issue.2 , pp. 120-139
    • Benjumea, V.1    Lopez, J.2    Troya, J.M.3
  • 6
    • 84945135810 scopus 로고    scopus 로고
    • Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Chaum, D, Rivest, R, Sherman, A, eds, Plenum Press, Santa Barbara, CA August
    • Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R., Sherman, A. (eds.) CRYPTO 1982: Advances in Cryptology, pp. 199-203. Plenum Press, Santa Barbara, CA (August 1983)
    • (1983) CRYPTO 1982: Advances in Cryptology , pp. 199-203
    • Chaum, D.1
  • 8
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030-1044 (1985)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 9
    • 79251590715 scopus 로고
    • A secure and privacy-protecting protocol for transmitting personal information between organizations
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Chaum, D., Evertse, J.H.: A secure and privacy-protecting protocol for transmitting personal information between organizations. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 118-170. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 118-170
    • Chaum, D.1    Evertse, J.H.2
  • 10
    • 85024290278 scopus 로고
    • Group signatures
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 257-265
    • Chaum, D.1    van Heyst, E.2
  • 11
    • 84955571224 scopus 로고    scopus 로고
    • Access with pseudonyms
    • Dawson, E.P, Golić, J.D, eds, Cryptography: Policy and Algorithms, Springer, Heidelberg
    • Chen, L.: Access with pseudonyms. In: Dawson, E.P., Golić, J.D. (eds.) Cryptography: Policy and Algorithms. LNCS, vol. 1029, pp. 232-243. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1029 , pp. 232-243
    • Chen, L.1
  • 12
    • 33845243601 scopus 로고    scopus 로고
    • Choi, S.G., Park, K., Yung, M.: Short traceable signatures based on bilinear pairings. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, 4266, pp. 88-103. Springer, Heidelberg (2006)
    • Choi, S.G., Park, K., Yung, M.: Short traceable signatures based on bilinear pairings. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 88-103. Springer, Heidelberg (2006)
  • 14
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in Ad Hoc groups
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in Ad Hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609-626. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 15
  • 17
    • 38349079509 scopus 로고    scopus 로고
    • Farrel, S., Housley, R.: RFC-3281. An Internet Attribute Certificate Profile for Authorization. The Internet Society (April 2002)
    • Farrel, S., Housley, R.: RFC-3281. An Internet Attribute Certificate Profile for Authorization. The Internet Society (April 2002)
  • 18
    • 38349079508 scopus 로고    scopus 로고
    • FIPS 186. Digital Signature Standard. U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia (1994)
    • FIPS 186. Digital Signature Standard. U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia (1994)
  • 21
    • 54249091793 scopus 로고    scopus 로고
    • Identity 2.0, http://www.identity20.com/
    • Identity 2.0
  • 22
    • 38349029656 scopus 로고    scopus 로고
    • ITU-T Recommendation X.509. Information Technology - Open systems interconnection - The Directory: Authentication Framework (June 1997)
    • ITU-T Recommendation X.509. Information Technology - Open systems interconnection - The Directory: Authentication Framework (June 1997)
  • 23
    • 38349003763 scopus 로고    scopus 로고
    • ITU-T Recommendation X.509. Information Technology - Open systems interconnection - The Directory: Public-key and attribute certificate frameworks (March 2000)
    • ITU-T Recommendation X.509. Information Technology - Open systems interconnection - The Directory: Public-key and attribute certificate frameworks (March 2000)
  • 24
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571-589. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 25
    • 67651053584 scopus 로고    scopus 로고
    • Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, 1758, Springer, Heidelberg (2000)
    • Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, Springer, Heidelberg (2000)
  • 26
    • 38349045930 scopus 로고    scopus 로고
    • Myers, M., Ankney, R., Malpani, A., Galperin, S., Adams, C.: RFC2560. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. The Internet Society (June 1999)
    • Myers, M., Ankney, R., Malpani, A., Galperin, S., Adams, C.: RFC2560. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. The Internet Society (June 1999)
  • 27
    • 35048876720 scopus 로고    scopus 로고
    • Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Nguyen, L., Safavi-Naini, R.: Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 372-386. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 372-386
    • Nguyen, L.1    Safavi-Naini, R.2
  • 28
    • 3142585395 scopus 로고    scopus 로고
    • A secure and private system for subscription-based remote services
    • Persiano, P., Visconti, I.: A secure and private system for subscription-based remote services. ACM Trans. on Information and System Security 6(4), 472-500 (2003)
    • (2003) ACM Trans. on Information and System Security , vol.6 , Issue.4 , pp. 472-500
    • Persiano, P.1    Visconti, I.2
  • 29
    • 33744781066 scopus 로고    scopus 로고
    • An efficient and usable multi-show non-transferable anonymous credential system
    • Juels, A, ed, FC, Springer, Heidelberg
    • Persiano, P., Visconti, I.: An efficient and usable multi-show non-transferable anonymous credential system. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 196-211. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3110 , pp. 196-211
    • Persiano, P.1    Visconti, I.2
  • 30
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 31
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21(2), 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 32
    • 84956867779 scopus 로고    scopus 로고
    • Schechter, S., Parnell, T., Hartemink, A.: Anonymous authentication of membership in dynamic groups. In: Franklin, M.K. (ed.) FC 1999. LNCS, 1648, pp. 184-195. Springer, Heidelberg (1999)
    • Schechter, S., Parnell, T., Hartemink, A.: Anonymous authentication of membership in dynamic groups. In: Franklin, M.K. (ed.) FC 1999. LNCS, vol. 1648, pp. 184-195. Springer, Heidelberg (1999)
  • 34
    • 84946849368 scopus 로고    scopus 로고
    • Self-blindable credential certificates from the weil pairing
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Verheul, E.R.: Self-blindable credential certificates from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 533-551. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 533-551
    • Verheul, E.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.