메뉴 건너뛰기




Volumn 5019 LNCS, Issue , 2008, Pages 64-77

A self-certified and sybil-free framework for secure digital identity domain buildup

Author keywords

[No Author keywords available]

Indexed keywords

COMMUNICATION; COMPUTER NETWORKS; CONTROL SYSTEMS; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; INFORMATION SERVICES; METROPOLITAN AREA NETWORKS; NEODYMIUM; NETWORK PROTOCOLS; SECURITY OF DATA;

EID: 44649114523     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-79966-5_5     Document Type: Conference Paper
Times cited : (9)

References (29)
  • 3
    • 24144462516 scopus 로고    scopus 로고
    • Bangerter, E., Camenisch, J., Maurer, U.M.: Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 154-171. Springer, Heidelberg (2005)
    • Bangerter, E., Camenisch, J., Maurer, U.M.: Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 154-171. Springer, Heidelberg (2005)
  • 6
    • 84948973732 scopus 로고    scopus 로고
    • Efficient Proofs that a Committed Number Lies in an Interval
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 7
    • 84957366640 scopus 로고    scopus 로고
    • Rapid Demonstration of Linear Relations Connected by Boolean Operators
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Brands, S.: Rapid Demonstration of Linear Relations Connected by Boolean Operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318-333. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 318-333
    • Brands, S.1
  • 10
    • 24944435537 scopus 로고    scopus 로고
    • Compact E-Cash
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 11
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61-76. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 35248839965 scopus 로고    scopus 로고
    • Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
    • Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
  • 13
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 14
    • 24644493543 scopus 로고    scopus 로고
    • Proof systems for general statements about discrete logarithms
    • Institute for Theoretical Computer Science, ETH Zürich March
    • Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260, Institute for Theoretical Computer Science, ETH Zürich (March 1997)
    • (1997) Technical Report TR , vol.260
    • Camenisch, J.1    Stadler, M.2
  • 15
    • 33746048789 scopus 로고    scopus 로고
    • Unclonable group identification
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Damgård, I., Dupont, K., Pedersen, M.Ø.: Unclonable group identification. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 555-572. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 555-572
    • Damgård, I.1    Dupont, K.2    Pedersen, M.Ø.3
  • 16
    • 24144481228 scopus 로고    scopus 로고
    • Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 416-431. Springer, Heidelberg (2005)
    • Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
  • 17
    • 84947273682 scopus 로고    scopus 로고
    • The Sybil Attack
    • Druschel, P, Kaashoek, M.F, Rowstron, A, eds, IPTPS 2002, Springer, Heidelberg
    • Douceur, J.R.: The Sybil Attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251-260. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2429 , pp. 251-260
    • Douceur, J.R.1
  • 18
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions to Identification and Signature Problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 20
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 21
    • 44649104819 scopus 로고    scopus 로고
    • Admission control in peer groups. In: NCA
    • Los Alamitos
    • Kim, Y., Mazzocchi, D., Tsudik, G.: Admission control in peer groups. In: NCA, pp. 131-139. IEEE Computer Society, Los Alamitos (2003)
    • (2003) IEEE Computer Society , pp. 131-139
    • Kim, Y.1    Mazzocchi, D.2    Tsudik, G.3
  • 22
    • 33745851054 scopus 로고    scopus 로고
    • Kunz-Jacques, S., Martinet, G., Poupard, G., Stern, J.: Cryptanalysis of an efficient proof of knowledge of discrete logarithm. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 27-43. Springer, Heidelberg (2006)
    • Kunz-Jacques, S., Martinet, G., Poupard, G., Stern, J.: Cryptanalysis of an efficient proof of knowledge of discrete logarithm. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 27-43. Springer, Heidelberg (2006)
  • 23
    • 44649144215 scopus 로고    scopus 로고
    • A survey of solutions to the sybil attack
    • University of Massachusetts Amherst, Amherst, MA October
    • Levine, B.N., Shields, C., Margolin, N.B.: A survey of solutions to the sybil attack. Tech report 2006-052, University of Massachusetts Amherst, Amherst, MA (October 2006)
    • (2006) Tech report 2006-052
    • Levine, B.N.1    Shields, C.2    Margolin, N.B.3
  • 24
    • 84982943258 scopus 로고    scopus 로고
    • Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) Crypto 1992. LNCS, 576, pp. 129-140. Springer, Heidelberg (1992)
    • Pedersen, T.P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) Crypto 1992. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
  • 25
    • 4544314577 scopus 로고    scopus 로고
    • Saxena, N., Tsudik, G., Yi, J.H.: Admission control in peer-to-peer: design and performance evaluation. In: Setia, S., Swarup, V. (eds.) SASN, pp. 104-113. ACM, New York (2003)
    • Saxena, N., Tsudik, G., Yi, J.H.: Admission control in peer-to-peer: design and performance evaluation. In: Setia, S., Swarup, V. (eds.) SASN, pp. 104-113. ACM, New York (2003)
  • 26
    • 33750959755 scopus 로고    scopus 로고
    • Efficient node admission for short-lived mobile ad hoc networks. In: ICNP
    • Los Alamitos
    • Saxena, N., Tsudik, G., Yi, J.H.: Efficient node admission for short-lived mobile ad hoc networks. In: ICNP, pp. 269-278. IEEE Computer Society, Los Alamitos (2005)
    • (2005) IEEE Computer Society , pp. 269-278
    • Saxena, N.1    Tsudik, G.2    Yi, J.H.3
  • 27
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • Schnorr, C.P.: Efficient signature generation for smart cards. Journal of Cryptology 4(3), 239-252 (1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.P.1
  • 28
    • 35048839792 scopus 로고    scopus 로고
    • k-times anonymous authentication (extended abstract)
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Teranishi, I., Furukawa, J., Sako, K.: k-times anonymous authentication (extended abstract). In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 308-322. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 308-322
    • Teranishi, I.1    Furukawa, J.2    Sako, K.3
  • 29
    • 33750285481 scopus 로고    scopus 로고
    • Yu, H., Kaminsky, M., Gibbons, P.B., Flaxman, A.: SybilGuard: defending against sybil attacks via social networks. In: SIGCOMM 2006, pp. 267-278. ACM Press, New York (2006)
    • Yu, H., Kaminsky, M., Gibbons, P.B., Flaxman, A.: SybilGuard: defending against sybil attacks via social networks. In: SIGCOMM 2006, pp. 267-278. ACM Press, New York (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.