메뉴 건너뛰기




Volumn 5443, Issue , 2009, Pages 501-520

Controlling access to an oblivious database using stateful anonymous credentials

Author keywords

[No Author keywords available]

Indexed keywords

CHROMIUM COMPOUNDS; DATABASE SYSTEMS; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 67049100253     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00468-1_28     Document Type: Conference Paper
Times cited : (53)

References (35)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
    • Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 67049122498 scopus 로고
    • Secure Computer System: Unified Exposition and Multics Interpretation
    • Elliot Bell, D., Elliot Bell, D., LaPadula, L.J.: Secure Computer System: Unified Exposition and Multics Interpretation. Comm. of the ACM 1, 271-280 (1988)
    • (1988) Comm. of the ACM , vol.1 , pp. 271-280
    • Elliot Bell, D.1    Elliot Bell, D.2    LaPadula, L.J.3
  • 3
    • 35048846561 scopus 로고    scopus 로고
    • Strong Conditional Oblivious Transfer and Computing on Intervals
    • Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
    • Blake, I.F., Kolesnikov, V.: Strong Conditional Oblivious Transfer and Computing on Intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515-529. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 515-529
    • Blake, I.F.1    Kolesnikov, V.2
  • 4
    • 67049168715 scopus 로고    scopus 로고
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Ca- menisch, J.L. (eds.) EUROCRYPT 2004. LNCS, 3027, pp. 382-400. Springer, Heidelberg (2004)
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Ca- menisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 382-400. Springer, Heidelberg (2004)
  • 5
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 6
    • 84957366640 scopus 로고    scopus 로고
    • Rapid demonstration of linear relations connected by boolean operators
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Brands, S.: Rapid demonstration of linear relations connected by boolean operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318-333. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 318-333
    • Brands, S.1
  • 8
    • 34547379480 scopus 로고    scopus 로고
    • Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: Efficient periodic n-times anonymous authentication. In: ACM CCS 2006, pp. 201-210 (2006)
    • Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clonewars: Efficient periodic n-times anonymous authentication. In: ACM CCS 2006, pp. 201-210 (2006)
  • 9
    • 33750024803 scopus 로고    scopus 로고
    • Camenisch, J.L., Hohenberger, S., Lysyanskaya, A.: Balancing Accountability and Privacy Using E-Cash (Extended Abstract). In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 141-155. Springer, Heidelberg (2006)
    • Camenisch, J.L., Hohenberger, S., Lysyanskaya, A.: Balancing Accountability and Privacy Using E-Cash (Extended Abstract). In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 141-155. Springer, Heidelberg (2006)
  • 10
    • 84945135810 scopus 로고    scopus 로고
    • Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation
    • Pfitzmann, B, ed, EU-ROCRYPT 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In: Pfitzmann, B. (ed.) EU-ROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 11
    • 35248839965 scopus 로고    scopus 로고
    • Camenisch, J.L., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
    • Camenisch, J.L., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature Schemes and Anonymous Credentials from Bilinear Maps
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 13
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number n is the product of two safe primes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Camenisch, J., Michels, M.: Proving in zero-knowledge that a number n is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 14
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Camenisch, J., Michels, M.: Separability and efficiency for generic group signature schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 413-430. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 413-430
    • Camenisch, J.1    Michels, M.2
  • 15
    • 38049132285 scopus 로고    scopus 로고
    • Simulatable adaptive oblivious transfer
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Camenisch, J.L., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573-590. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 573-590
    • Camenisch, J.L.1    Neven, G.2    Shelat, A.3
  • 17
    • 84957661460 scopus 로고    scopus 로고
    • Easy come-easy go divisible cash
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Chan, A., Frankel, Y., Tsiounis, Y.: Easy come-easy go divisible cash. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 561-575. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 561-575
    • Chan, A.1    Frankel, Y.2    Tsiounis, Y.3
  • 18
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030-1044 (1985)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 19
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 21
    • 67049084567 scopus 로고    scopus 로고
    • Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive
    • Report 2008/474
    • Coull, S., Green, M., Hohenberger, S.: Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive, Report 2008/474 (2008), http://eprint.iacr.org/
    • (2008)
    • Coull, S.1    Green, M.2    Hohenberger, S.3
  • 22
    • 85016672373 scopus 로고
    • Proof of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
    • Cramer, R., Damgard, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgard, I.B.2    Schoenmakers, B.3
  • 23
    • 84957690041 scopus 로고    scopus 로고
    • Conditional oblivious transfer and timed-release encryption
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Di Crescenzo, G., Ostrovsky, R., Rajagopalan, S.: Conditional oblivious transfer and timed-release encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 74-89. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 74-89
    • Di Crescenzo, G.1    Ostrovsky, R.2    Rajagopalan, S.3
  • 24
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
    • Damgard, I.B., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 125-142. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Damgard, I.B.1    Fujisaki, E.2
  • 25
    • 24144481228 scopus 로고    scopus 로고
    • Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs an Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 416-431. Springer, Heidelberg (2005)
    • Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs an Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
  • 26
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 27
    • 70350381719 scopus 로고    scopus 로고
    • Google. Google Health (2008), http://www.google.com/intl/en-US/health/ about/index.html
    • (2008) Google Health
  • 28
    • 38149091799 scopus 로고    scopus 로고
    • Blind identity-based encryption and simulatable oblivious transfer
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Green, M., Hohenberger, S.: Blind identity-based encryption and simulatable oblivious transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 265-282. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 265-282
    • Green, M.1    Hohenberger, S.2
  • 30
    • 84957096920 scopus 로고    scopus 로고
    • Oblivious transfer with adaptive queries
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Naor, M., Pinkas, B.: Oblivious transfer with adaptive queries. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 573-590. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 573-590
    • Naor, M.1    Pinkas, B.2
  • 31
    • 1942420748 scopus 로고    scopus 로고
    • Oblivious keyword search. Special issue on coding and cryptography
    • Ogata, W., Kurosawa, K.: Oblivious keyword search. Special issue on coding and cryptography J. of Complexity 20(2-3), 356-371 (2004)
    • (2004) J. of Complexity , vol.20 , Issue.2-3 , pp. 356-371
    • Ogata, W.1    Kurosawa, K.2
  • 32
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 33
    • 0000089246 scopus 로고
    • Efficient signature generation for smart cards
    • Schnorr, C.-P.: Efficient signature generation for smart cards. J. of Cryptology 4(3), 239-252 (1991)
    • (1991) J. of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.-P.1
  • 35
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption without random oracles
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.