메뉴 건너뛰기




Volumn 5645 LNCS, Issue , 2009, Pages 252-267

Improving cut-and-choose in verifiable encryption and fair exchange protocols using trusted computing technology

Author keywords

[No Author keywords available]

Indexed keywords

AMOUNT OF INTERACTION; COMPUTATIONAL REQUIREMENTS; CURRENT SYSTEM; FAIR EXCHANGE; FAIR-EXCHANGE PROTOCOLS; HIGH PROBABILITY; INTERACTIVE PROTOCOLS; NON-INTERACTIVE PROTOCOLS; RANDOM DATA; RANDOM VALUES; TRUSTED COMPUTING TECHNOLOGY; TRUSTED PLATFORM MODULE; ZERO-KNOWLEDGE PROTOCOLS; OPTIMISTIC FAIR EXCHANGES; VERIFIABLE ENCRYPTIONS;

EID: 70350754104     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03007-9_17     Document Type: Conference Paper
Times cited : (10)

References (35)
  • 1
    • 84957616594 scopus 로고    scopus 로고
    • Optimistic Fair Exchange of Digital Signatures
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Asokan, N., Shoup, V., Waidner, M.: Optimistic Fair Exchange of Digital Signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 591-606. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 591-606
    • Asokan, N.1    Shoup, V.2    Waidner, M.3
  • 4
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and concurrent attacks
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 6
    • 84867248592 scopus 로고
    • Untraceable Off-line Cash in Wallets with Observers
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Brands, S.: Untraceable Off-line Cash in Wallets with Observers. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 302-318
    • Brands, S.1
  • 7
    • 84937441148 scopus 로고    scopus 로고
    • Verifiable Encryption, Group Encryption, and their Applications to Separable Group Signatures and Signature Sharing Schemes
    • Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
    • Camenisch, J., Damgard, I.: Verifiable Encryption, Group Encryption, and their Applications to Separable Group Signatures and Signature Sharing Schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 331-345. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 331-345
    • Camenisch, J.1    Damgard, I.2
  • 8
    • 84880895254 scopus 로고    scopus 로고
    • An identity escrow scheme with appointed verifiers
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An identity escrow scheme with appointed verifiers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 388-407. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 388-407
    • Camenisch, J.1    Lysyanskaya, A.2
  • 9
    • 35248847060 scopus 로고    scopus 로고
    • Practical Verifiable Encryption and Decryption of Discrete Logarithms
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 126-144
    • Camenisch, J.1    Shoup, V.2
  • 10
    • 0035163054 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols
    • Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: IEEE Symposium on Foundations of Computer Science, pp. 136-145 (2001)
    • (2001) IEEE Symposium on Foundations of Computer Science , pp. 136-145
    • Canetti, R.1
  • 11
    • 44449151536 scopus 로고    scopus 로고
    • New Constructions for UC Secure Computation using Tamper Proof Hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Chandran, N., Goyal, V., Sahai, A.: New Constructions for UC Secure Computation using Tamper Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545-562. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 545-562
    • Chandran, N.1    Goyal, V.2    Sahai, A.3
  • 12
    • 84862489679 scopus 로고
    • Wallet Databases with Observers (extended abstract)
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Chaum, D., Pedersen, T.P.: Wallet Databases with Observers (extended abstract). In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 13
    • 84988327580 scopus 로고
    • Improved Privcy in Wallets with Observers (extended abstract)
    • Helleseth, T, ed, EUROCRYPT 1993, Springer, Heidelberg
    • Cramer, R., Pedersen, T.J.: Improved Privcy in Wallets with Observers (extended abstract). In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 329-343. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.765 , pp. 329-343
    • Cramer, R.1    Pedersen, T.J.2
  • 14
    • 44449160378 scopus 로고    scopus 로고
    • Isolated Proofs of Knowledge and Isolated Zero Knowledge
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Damgard, I., Nielsen, J.B., Wichs, D.: Isolated Proofs of Knowledge and Isolated Zero Knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509-526. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 509-526
    • Damgard, I.1    Nielsen, J.B.2    Wichs, D.3
  • 15
    • 0023538330 scopus 로고
    • A Practical Scheme for Non-interactive Verifiable Secret Sharing. In: FOCS
    • Los Alamitos
    • Feldman, P.: A Practical Scheme for Non-interactive Verifiable Secret Sharing. In: FOCS 1987, pp. 427-437. IEEE Computer Society, Los Alamitos (1987)
    • (1987) 427-437. IEEE Computer Society , pp. 1987
    • Feldman, P.1
  • 16
    • 84990731886 scopus 로고
    • How to prove to yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove to yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 17
    • 84957708581 scopus 로고
    • Verifiable Signature Sharing
    • Guillou, L.C, Quisquater, J.-J, eds, EUROCRYPT 1995, Springer, Heidelberg
    • Franklin, M., Reiter, M.: Verifiable Signature Sharing. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 50-63. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.921 , pp. 50-63
    • Franklin, M.1    Reiter, M.2
  • 21
    • 70350763972 scopus 로고    scopus 로고
    • Trusted Computing Group. Protection profile - PC client specific trusted platform module, https://www.trustedcomputinggroup.org/specs/TPM/ (TPM Family 1.2; Level 2)
    • Trusted Computing Group. Protection profile - PC client specific trusted platform module, https://www.trustedcomputinggroup.org/specs/TPM/ (TPM Family 1.2; Level 2)
  • 22
    • 14844287953 scopus 로고    scopus 로고
    • Trusted Computing Group, Parts
    • Trusted Computing Group. Trusted Platform Module Specifications - Parts 1-3, https://www.trustedcomputinggroup.org/specs/TPM/
    • Trusted Platform Module Specifications , pp. 1-3
  • 23
    • 84947558992 scopus 로고
    • A "paradoxical" identity-based signature scheme resulting from zero-knowledge
    • Goldwasser, S, ed, CRYPTO 1988, Springer, Heidelberg
    • Guillou, L., Quisquater, J.: A "paradoxical" identity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216-231. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 216-231
    • Guillou, L.1    Quisquater, J.2
  • 25
    • 54249137843 scopus 로고    scopus 로고
    • Gunupudi, V., Tate, S.R.: Generalized Non Interactive Oblivious Transfer using Count-Limited Objects with Applications to Secure Mobile Agents. In: Tsudik, G. (ed.) FC 2008. LNCS, 5143, pp. 98-112. Springer, Heidelberg (2008)
    • Gunupudi, V., Tate, S.R.: Generalized Non Interactive Oblivious Transfer using Count-Limited Objects with Applications to Secure Mobile Agents. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 98-112. Springer, Heidelberg (2008)
  • 26
    • 38049150653 scopus 로고    scopus 로고
    • Universally Composable Multi Party Computation using Tamper-proof Hardware
    • Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
    • Katz, J.: Universally Composable Multi Party Computation using Tamper-proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 115-128
    • Katz, J.1
  • 27
    • 85028775022 scopus 로고
    • Secret sharing made short
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Krawczyk, H.: Secret sharing made short. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 136-146. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 136-146
    • Krawczyk, H.1
  • 28
    • 44449101614 scopus 로고    scopus 로고
    • David and Goliath Commitments: UC Computation for Asymmetric Parties using Tamper-proof Hardware
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Moran, T., Segev, G.: David and Goliath Commitments: UC Computation for Asymmetric Parties using Tamper-proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 527-544
    • Moran, T.1    Segev, G.2
  • 29
    • 84948969076 scopus 로고    scopus 로고
    • Fair Encryption of RSA Keys
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Poupard, G., Stern, J.: Fair Encryption of RSA Keys. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 172-190. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 172-190
    • Poupard, G.1    Stern, J.2
  • 31
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 120-126 (1978)
    • (1978) Communications of the ACM , vol.120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 32
    • 34547182340 scopus 로고    scopus 로고
    • Virtual Monotonic Counters and Count-Limited Objects using a TPM without a Trusted OS
    • Sarmenta, L.F.G., van Dijk, M., O'Donnell, C.W., Rhodes, J., Devadas, S.: Virtual Monotonic Counters and Count-Limited Objects using a TPM without a Trusted OS. In: STC 2006 (2006)
    • (2006) STC
    • Sarmenta, L.F.G.1    van Dijk, M.2    O'Donnell, C.W.3    Rhodes, J.4    Devadas, S.5
  • 33
    • 12344258539 scopus 로고
    • Efficient Signature Generation by Smart Cards
    • Schnorr, C.: Efficient Signature Generation by Smart Cards. Journal of Cryptology, 161-174 (1991)
    • (1991) Journal of Cryptology , vol.161-174
    • Schnorr, C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.