메뉴 건너뛰기




Volumn 5143 LNCS, Issue , 2008, Pages 287-301

Practical anonymous divisible E-cash from bounded accumulators

Author keywords

[No Author keywords available]

Indexed keywords

BINARY TREES; DATA STRUCTURES; FILE ORGANIZATION; NETWORK PROTOCOLS;

EID: 54249122250     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85230-8_26     Document Type: Conference Paper
Times cited : (49)

References (26)
  • 2
    • 54249122250 scopus 로고    scopus 로고
    • Practical anonymous divisible e-cash from bounded accumulators
    • Au, M.H., Susilo, W., Mu, Y.: Practical anonymous divisible e-cash from bounded accumulators. Cryptology ePrint Archive, Report, 2007/459 (2007), http://eprint.iacr.org/
    • (2007) Cryptology ePrint Archive, Report, 2007 , vol.459
    • Au, M.H.1    Susilo, W.2    Mu, Y.3
  • 3
    • 38149036554 scopus 로고    scopus 로고
    • Au, M.H., Susilo, W., Mu, Y.: Practical compact e-cash. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, 4586, pp. 431-445. Springer, Heidelberg (2007)
    • Au, M.H., Susilo, W., Mu, Y.: Practical compact e-cash. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 431-445. Springer, Heidelberg (2007)
  • 4
    • 84976585166 scopus 로고    scopus 로고
    • Au, M.H., Wu, Q., Susilo, W., Mu, Y.: Compact e-cash from bounded accumulator. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 178-195. Springer, Heidelberg (2006)
    • Au, M.H., Wu, Q., Susilo, W., Mu, Y.: Compact e-cash from bounded accumulator. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 178-195. Springer, Heidelberg (2006)
  • 5
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Bari, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480-494. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 480-494
    • Bari, N.1    Pfitzmann, B.2
  • 7
    • 85012908743 scopus 로고    scopus 로고
    • Benaloh, J.C., de Mare, M.: One-way accumulators: A decentralized alternative to digital sinatures (extended abstract). In: EUROCRYPT, pp. 274-285 (1993)
    • Benaloh, J.C., de Mare, M.: One-way accumulators: A decentralized alternative to digital sinatures (extended abstract). In: EUROCRYPT, pp. 274-285 (1993)
  • 8
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 9
    • 24944435537 scopus 로고    scopus 로고
    • Compact e-cash
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 302-321
    • Camenisch, J.1    Hohenberger, S.2    Lysyanskaya, A.3
  • 10
    • 35248839965 scopus 로고    scopus 로고
    • Camenisch, J., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
    • Camenisch, J., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
  • 11
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups (extended abstract)
    • Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups (extended abstract). In: CRYPTO, pp. 410-424 (1997)
    • (1997) CRYPTO , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 12
    • 38049152998 scopus 로고    scopus 로고
    • Divisible e-cash systems can be truly anonymous
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Canard, S., Gouget, A.: Divisible e-cash systems can be truly anonymous. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 482-497. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 482-497
    • Canard, S.1    Gouget, A.2
  • 13
    • 63449102764 scopus 로고    scopus 로고
    • Canard, S., Traoré, J.: On fair e-cash systems based on group signature schemes. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, 2727, pp. 237-248. Springer, Heidelberg (2003)
    • Canard, S., Traoré, J.: On fair e-cash systems based on group signature schemes. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 237-248. Springer, Heidelberg (2003)
  • 14
    • 84957661460 scopus 로고    scopus 로고
    • Easy come - easy go divisible cash
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Chan, A.H., Frankel, Y., Tsiounis, Y.: Easy come - easy go divisible cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561-575. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 561-575
    • Chan, A.H.1    Frankel, Y.2    Tsiounis, Y.3
  • 15
    • 0020915882 scopus 로고    scopus 로고
    • Blind Signatures for Untraceable Payments
    • McCurley, K.S, Ziegler, C.D, eds, Advances in Cryptology 1981, 1997, Springer, Heidelberg
    • Chaum, D.: Blind Signatures for Untraceable Payments. In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981 - 1997. LNCS, vol. 1440, pp. 199-203. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1440 , pp. 199-203
    • Chaum, D.1
  • 16
    • 84948974658 scopus 로고
    • Methodology for digital money based on general cryptographic tools
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • D'Amiano, S., Crescenzo, G.D.: Methodology for digital money based on general cryptographic tools. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 156-170. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 156-170
    • D'Amiano, S.1    Crescenzo, G.D.2
  • 17
    • 84948946643 scopus 로고
    • Single-term divisible electronic coins
    • De Santis, A, ed, EUROCRYPT 1994, Springer, Heidelberg
    • Eng, T., Okamoto, T.: Single-term divisible electronic coins. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 306-319. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 306-319
    • Eng, T.1    Okamoto, T.2
  • 18
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 0021941417 scopus 로고
    • The knowledge complexity of interactive proof-systems (extended abstract)
    • Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems (extended abstract). In: STOC, pp. 291-304 (1985)
    • (1985) STOC , pp. 291-304
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 20
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 21
    • 84944265063 scopus 로고    scopus 로고
    • Nakanishi, T., Sugiyama, Y.: Unlinkable divisible electronic cash. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, 1975, pp. 121-134. Springer, Heidelberg (2000)
    • Nakanishi, T., Sugiyama, Y.: Unlinkable divisible electronic cash. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 121-134. Springer, Heidelberg (2000)
  • 22
    • 24144480841 scopus 로고    scopus 로고
    • Nguyen, L.: Accumulators from Bilinear Pairings and Applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376, pp. 275-292. Springer, Heidelberg (2005)
    • Nguyen, L.: Accumulators from Bilinear Pairings and Applications. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 275-292. Springer, Heidelberg (2005)
  • 23
    • 84957610389 scopus 로고
    • An efficient divisible electronic cash scheme
    • Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
    • Okamoto, T.: An efficient divisible electronic cash scheme. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 438-451. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.963 , pp. 438-451
    • Okamoto, T.1
  • 24
    • 85024576592 scopus 로고
    • Universal electronic cash
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Okamoto, T., Ohta, K.: Universal electronic cash. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 324-337. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 324-337
    • Okamoto, T.1    Ohta, K.2
  • 25
    • 85028827324 scopus 로고    scopus 로고
    • Pailles, J.C.: New protocols for electronic money. In: ASIACRYPT, pp. 263-274 (1992)
    • Pailles, J.C.: New protocols for electronic money. In: ASIACRYPT, pp. 263-274 (1992)
  • 26
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.-P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161-174 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.