메뉴 건너뛰기




Volumn 5134 LNCS, Issue , 2008, Pages 219-236

PAR: Payment for Anonymous Routing

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMOUS PAYMENT; ECONOMIC INCENTIVES; PAYMENT SYSTEMS; PRIVACY-ENHANCING TECHNOLOGIES;

EID: 50349083227     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70630-4_14     Document Type: Conference Paper
Times cited : (27)

References (20)
  • 1
    • 0019532104 scopus 로고
    • Untraceable Electronic Mail, Return Addresses, and Digital Psuedonyms
    • Chaum, D.L.: Untraceable Electronic Mail, Return Addresses, and Digital Psuedonyms. Communications of the ACM (1981)
    • (1981) Communications of the ACM
    • Chaum, D.L.1
  • 2
    • 84955557456 scopus 로고    scopus 로고
    • Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding routing information. In: Anderson, R. (ed.) IH 1996. LNCS, 1174, pp. 137-150. Springer, Heidelberg (1996)
    • Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding routing information. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 137-150. Springer, Heidelberg (1996)
  • 3
    • 50349100060 scopus 로고    scopus 로고
    • Back, A., Goldberg, I., Shostack, A.: Freedom systems 2.1 security issues and analysis. White paper, Zero Knowledge Systems, Inc. (May 2001)
    • Back, A., Goldberg, I., Shostack, A.: Freedom systems 2.1 security issues and analysis. White paper, Zero Knowledge Systems, Inc. (May 2001)
  • 5
    • 0027005999 scopus 로고
    • Achieving Electronic Privacy
    • August
    • Chaum, D.: Achieving Electronic Privacy. Scientific American, 96-101 (August 1992)
    • (1992) Scientific American , vol.96-101
    • Chaum, D.1
  • 6
    • 84929273746 scopus 로고
    • Untraceable electronic cash
    • Goldwasser, S, ed, CRYPTO 1988, Springer, Heidelberg
    • Chaum, D., Fiat, A., Naor, M.: Untraceable electronic cash. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 10
    • 26444594281 scopus 로고    scopus 로고
    • Franz, E., Jerichow, A., Wicke, G.: A payment scheme for mixes providing anonymity. In: Lamersdorf, W., Merz, M. (eds.) TREC 1998. LNCS, 1402, pp. 94-108. Springer, Heidelberg (1998)
    • Franz, E., Jerichow, A., Wicke, G.: A payment scheme for mixes providing anonymity. In: Lamersdorf, W., Merz, M. (eds.) TREC 1998. LNCS, vol. 1402, pp. 94-108. Springer, Heidelberg (1998)
  • 12
    • 26444583386 scopus 로고    scopus 로고
    • Reiter, M.K., Wang, X., Wright, M.: Building reliable mix networks with fair exchange. In: ACNS, pp. 378-392 (2005)
    • Reiter, M.K., Wang, X., Wright, M.: Building reliable mix networks with fair exchange. In: ACNS, pp. 378-392 (2005)
  • 13
    • 85084161366 scopus 로고    scopus 로고
    • Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (August 2004)
    • Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (August 2004)
  • 14
    • 50349089061 scopus 로고    scopus 로고
    • Tunstall, J.: Electronic currency. In: Proceedings of the IFIP WG 11.6 International Conference (October 1989)
    • Tunstall, J.: Electronic currency. In: Proceedings of the IFIP WG 11.6 International Conference (October 1989)
  • 15
    • 50349091804 scopus 로고
    • Anonymous one-time signatures and flexible untracable electronic cash
    • Secure Communication and Computer Security January
    • Hayes, B.: Anonymous one-time signatures and flexible untracable electronic cash. In: AusCrypt 1990: A Workshop on Cryptology, Secure Communication and Computer Security (January 1990)
    • (1990) AusCrypt 1990: A Workshop on Cryptology
    • Hayes, B.1
  • 16
    • 24944435537 scopus 로고    scopus 로고
    • Compact e-cash
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 17
    • 33745554010 scopus 로고    scopus 로고
    • Okamoto, T.: Efficient blind and partially blind signatures without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 80-99. Springer, Heidelberg (2006)
    • Okamoto, T.: Efficient blind and partially blind signatures without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006)
  • 18
    • 50349087079 scopus 로고    scopus 로고
    • Dierks, T, Allen, C, The TLS protocol version 1.0. RFC 2246 January 1999
    • Dierks, T., Allen, C.: The TLS protocol version 1.0. RFC 2246 (January 1999)
  • 19
    • 84944040069 scopus 로고    scopus 로고
    • Rivest, R.: Peppercoin micropayments. In: Juels, A. (ed.) FC 2004. LNCS, 3110, pp. 2-8. Springer, Heidelberg (2004)
    • Rivest, R.: Peppercoin micropayments. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 2-8. Springer, Heidelberg (2004)
  • 20
    • 50349084315 scopus 로고    scopus 로고
    • Clarke, I., Sandberg, O., Wiley, B., Hong, T.W.: Freenet: A Distributed Anonymous Information Storage and Retrieval System. In: International Workshop on Design Issues in Anonymity and Unobservability (2001)
    • Clarke, I., Sandberg, O., Wiley, B., Hong, T.W.: Freenet: A Distributed Anonymous Information Storage and Retrieval System. In: International Workshop on Design Issues in Anonymity and Unobservability (2001)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.