메뉴 건너뛰기




Volumn , Issue , 2006, Pages 141-171

Pseudonym technology for e-services

Author keywords

[No Author keywords available]

Indexed keywords


EID: 51149108759     PISSN: None     EISSN: None     Source Type: Book    
DOI: 10.4018/978-1-59140-914-4.ch006     Document Type: Chapter
Times cited : (13)

References (49)
  • 1
    • 84955599449 scopus 로고    scopus 로고
    • How to date blind signatures
    • Abe, M., & Fujisaki, E. (1996). How to date blind signatures. In AsiaCrypto'96, LNCS, 1163 (pp. 244-251).
    • (1996) AsiaCrypto'96, LNCS , vol.1163 , pp. 244-251
    • Abe, M.1    Fujisaki, E.2
  • 2
    • 84900181060 scopus 로고    scopus 로고
    • Retrieved April, 2005, from
    • AT&T e-Wallet Supplemental Privacy Notice. (2005). Retrieved April, 2005, from http://www.mymmode.com/e-wallet/privacy.html.
    • (2005) AT&T e-Wallet Supplemental Privacy Notice
  • 3
    • 84900107562 scopus 로고    scopus 로고
    • Retrieved April, 2005, from
    • AT&T Wireless e-Wallet User Agreement. (2005). Retrieved April, 2005, from http://www.mobile.att.net/e-wallet/agreement.html.
    • (2005) AT&T Wireless e-Wallet User Agreement
  • 4
    • 84937578170 scopus 로고    scopus 로고
    • Web MIXes: A system for anonymous and unobservable Internet access
    • In H. Federrath (Ed.)
    • Berthold, O., Federrath, H., & Kopsell, S. (2000). Web MIXes: A system for anonymous and unobservable Internet access. In H. Federrath (Ed.), Anonymity 2000, LNCS, 2009 (pp. 115-129).
    • (2000) Anonymity 2000, LNCS, 2009 , pp. 115-129
    • Berthold, O.1    Federrath, H.2    Kopsell, S.3
  • 7
    • 70350538015 scopus 로고    scopus 로고
    • (White Paper by Zero-Knowledge Systems, Inc.). Retrieved from
    • Brands, S. (2000). Private credentials (White Paper by Zero-Knowledge Systems, Inc.). Retrieved from http://www.zks.net/media/credsnew.pdf.
    • (2000) Private Credentials
    • Brands, S.1
  • 8
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return address, and digital pseudonyms
    • Chaum, D. (1981). Untraceable electronic mail, return address, and digital pseudonyms. Communications of the ACM, 24(2), 84-88.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 9
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • In D. Chaum, R. L. Rivest, & A. T. Sherman (Eds.)
    • Chaum, D. (1982). Blind signatures for untraceable payments. In D. Chaum, R. L. Rivest, & A. T. Sherman (Eds.), Advances in Cryptology - CRYPTO'82 (pp. 199-203).
    • (1982) Advances In Cryptology - CRYPTO'82 , pp. 199-203
    • Chaum, D.1
  • 10
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • Chaum, D. (1985). Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10), 1030-1044.
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 11
    • 85034632918 scopus 로고
    • Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA
    • Chaum, D. (1988). Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In Advances in Cryptology - Eurocrypt'88 (pp.177-182).
    • (1988) Advances In Cryptology - Eurocrypt'88 , pp. 177-182
    • Chaum, D.1
  • 12
    • 79251590715 scopus 로고
    • A secure and privacy-protecting protocol for transmitting personal information between organizations
    • Chaum, D., & Evertse, J. (1986). A secure and privacy-protecting protocol for transmitting personal information between organizations. In Advances in Cryptology - CRYPTO'86, LNCS 0263 (pp. 118-167).
    • (1986) Advances In Cryptology - CRYPTO'86, LNCS 0263 , pp. 118-167
    • Chaum, D.1    Evertse, J.2
  • 17
    • 85031802442 scopus 로고
    • Payment systems and credential mechanisms with provably secure against adaptive abuse by individuals
    • Damgard, I. B. (1988). Payment systems and credential mechanisms with provably secure against adaptive abuse by individuals. In Advances in Cryptology - CRYPTO'88, LNCS 0403 (pp. 328-335).
    • (1988) Advances In Cryptology - CRYPTO'88, LNCS 0403 , pp. 328-335
    • Damgard, I.B.1
  • 18
    • 84900212946 scopus 로고    scopus 로고
    • Department of Justice. (n.d.), Retrieved February 28, 2005, from
    • Department of Justice. (n.d.). Privacy provisions highlights. Retrieved February 28, 2005, from http://canada.justice.gc.ca/en/news/nr/1998/attback2.html.
    • Privacy Provisions Highlights
  • 20
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal, T. (1985). A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 22(6), 469-472.
    • (1985) IEEE Transactions On Information Theory , vol.22 , Issue.6 , pp. 469-472
    • Elgamal, T.1
  • 24
    • 0030644696 scopus 로고    scopus 로고
    • Privacy-enhancing technologies for the Internet
    • Goldberg, I., Wagner, D., & Brewer, E. (1997). Privacy-enhancing technologies for the Internet. In IEEE COMPCON'97 (pp. 103-109).
    • (1997) IEEE COMPCON'97 , pp. 103-109
    • Goldberg, I.1    Wagner, D.2    Brewer, E.3
  • 25
    • 0005063385 scopus 로고    scopus 로고
    • Onion routing for anonymous and private Internet connections
    • Goldschlag, D., Reed, M., & Syverson, P. (1999). Onion routing for anonymous and private Internet connections. Communication of the ACM, 42(2), 39-41.
    • (1999) Communication of the ACM , vol.42 , Issue.2 , pp. 39-41
    • Goldschlag, D.1    Reed, M.2    Syverson, P.3
  • 26
    • 9744267657 scopus 로고    scopus 로고
    • Government of Canada. (n.d.), Retrieved February 28, 2005, from
    • Government of Canada. (n.d.). Personal Information Protection and Electronic Documents Act. Retrieved February 28, 2005, from http://www.privcom.gc.ca/legislation/02_06_01_01_e.asp.
    • Personal Information Protection and Electronic Documents Act
  • 28
    • 0010834145 scopus 로고    scopus 로고
    • IBM, Retrieved from
    • IBM. (1999). Multi-national consumer privacy survey. Retrieved from http://www.mischiefmarketing.com/privacy_survey_oct991.pdf.
    • (1999) Multi-national Consumer Privacy Survey
  • 30
    • 0036453755 scopus 로고    scopus 로고
    • A verifiable multi-authority secret election allowing abstention from voting
    • Juang, W. S., Lei, C. L., & Liaw, H. T. (2002). A verifiable multi-authority secret election allowing abstention from voting. Journal of Computer, 45(6), 672-682.
    • (2002) Journal of Computer , vol.45 , Issue.6 , pp. 672-682
    • Juang, W.S.1    Lei, C.L.2    Liaw, H.T.3
  • 31
    • 0041850938 scopus 로고    scopus 로고
    • A new electronic check system with reusable refunds
    • Kim, S., & Oh, H. (2002). A new electronic check system with reusable refunds. International Journal of Information Security, 1(3), 175-188.
    • (2002) International Journal of Information Security , vol.1 , Issue.3 , pp. 175-188
    • Kim, S.1    Oh, H.2
  • 32
    • 0034317566 scopus 로고    scopus 로고
    • Fairness and privacy on pay-per view system for Web-based video service
    • Lee, N. Y. (2000). Fairness and privacy on pay-per view system for Web-based video service. IEEE Transactions on Consumer Electronics, 46(4), 980-984.
    • (2000) IEEE Transactions On Consumer Electronics , vol.46 , Issue.4 , pp. 980-984
    • Lee, N.Y.1
  • 34
    • 1542275320 scopus 로고    scopus 로고
    • A secure electronic voting protocol for general elections
    • Liaw, H. T. (2003). A secure electronic voting protocol for general elections. Journal of Computers & Security, 23, 107-119.
    • (2003) Journal of Computers & Security , vol.23 , pp. 107-119
    • Liaw, H.T.1
  • 37
    • 84958045705 scopus 로고    scopus 로고
    • A more efficient untraceable e-cash system with partially blind signatures based on the discrete logarithm problem
    • Miyazaki, S., & Sakurai, K. (1998). A more efficient untraceable e-cash system with partially blind signatures based on the discrete logarithm problem. In Financial Cryptography (FC'98), LNCS 1465 (pp. 296-308).
    • (1998) Financial Cryptography (FC'98), LNCS 1465 , pp. 296-308
    • Miyazaki, S.1    Sakurai, K.2
  • 38
    • 17344392491 scopus 로고    scopus 로고
    • Online e-Wallet system with decentralized credential keepers
    • Mjolsnes, S. F., & Rong, C. (2003). Online e-Wallet system with decentralized credential keepers. Mobile Networks and Applications, 8(1), 87-99.
    • (2003) Mobile Networks and Applications , vol.8 , Issue.1 , pp. 87-99
    • Mjolsnes, S.F.1    Rong, C.2
  • 39
    • 84937555407 scopus 로고    scopus 로고
    • Traffic analysis: Protocols, attacks, design issues, and open problems
    • In H. Federrath (Ed.)
    • Raymond, J. (2000). Traffic analysis: Protocols, attacks, design issues, and open problems. In H. Federrath (Ed.), Anonymity 2000, LNCS 2009 (pp.10-29).
    • (2000) Anonymity 2000, LNCS 2009 , pp. 10-29
    • Raymond, J.1
  • 40
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of ACM, 21(2), 120-126.
    • (1978) Communications of ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 41
    • 0042196056 scopus 로고    scopus 로고
    • Pay-TV system with strong privacy and non-repudiation protection
    • Song, R., & Korba, L. (2003). Pay-TV system with strong privacy and non-repudiation protection. IEEE Transactions on Consumer Electronics, 49(2), 408-413.
    • (2003) IEEE Transactions On Consumer Electronics , vol.49 , Issue.2 , pp. 408-413
    • Song, R.1    Korba, L.2
  • 43
    • 0035520315 scopus 로고    scopus 로고
    • Analysis of privacy and non-repudiation on pay-TV systems
    • Song, R., & Lyu, M. R. (2001). Analysis of privacy and non-repudiation on pay-TV systems. IEEE Transactions on Consumer Electronics, 47(4), 729-733.
    • (2001) IEEE Transactions On Consumer Electronics , vol.47 , Issue.4 , pp. 729-733
    • Song, R.1    Lyu, M.R.2
  • 48
    • 85001837279 scopus 로고    scopus 로고
    • Semiautomatic derivation and use of personal privacy policies in e-business
    • January
    • Yee, G., & Korba, L. (2005, January). Semiautomatic derivation and use of personal privacy policies in e-business. International Journal of E-Business Research, 1(1), 54-69.
    • (2005) International Journal of E-Business Research , vol.1 , Issue.1 , pp. 54-69
    • Yee, G.1    Korba, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.