메뉴 건너뛰기




Volumn , Issue , 2009, Pages 131-140

Oblivious transfer with access control

Author keywords

Anonymous credentials; Oblivious transfer; Privacy

Indexed keywords

ANONYMOUS CREDENTIAL; AUTHORIZED USERS; DIFFIE HELLMAN; DIFFIE-HELLMAN ASSUMPTION; OBLIVIOUS TRANSFER; RANDOM ORACLE; THE STANDARD MODEL; USER ACCESS; USER NEED;

EID: 74049137084     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1653662.1653679     Document Type: Conference Paper
Times cited : (115)

References (34)
  • 1
    • 84945134014 scopus 로고    scopus 로고
    • Priced oblivious transfer: How to sell digital goods
    • EUROCRYPT 2001, Springer
    • W. Aiello, Y. Ishai, O. Reingold. Priced oblivious transfer: How to sell digital goods. In EUROCRYPT 2001, LNCS vol. 2045, 119-135. Springer, 2001.
    • (2001) LNCS , vol.2045 , pp. 119-135
    • Aiello, W.1    Ishai, Y.2    Reingold, O.3
  • 2
    • 33749993205 scopus 로고    scopus 로고
    • Constant-size dynamic k-TAA
    • SCN 06, Springer
    • M. H. Au, W. Susilo, Y. Mu. Constant-size dynamic k-TAA. In SCN 06, LNCS vol. 4116, 111-125. Springer, 2006.
    • (2006) LNCS , vol.4116 , pp. 111-125
    • Au, M.H.1    Susilo, W.2    Mu, Y.3
  • 3
    • 84983104598 scopus 로고
    • On defining proofs of knowledge
    • CRYPTO'92, Springer
    • M. Bellare, O. Goldreich. On defining proofs of knowledge. In CRYPTO'92, LNCS vol. 740, 390-420. Springer, 1993.
    • (1993) LNCS , vol.740 , pp. 390-420
    • Bellare, M.1    Goldreich, O.2
  • 4
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • EUROCRYPT 2004, Springer
    • D. Boneh, X. Boyen. Short signatures without random oracles. In EUROCRYPT 2004, LNCS vol. 3027, 56-73. Springer, 2004.
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • CRYPTO 2004, Springer
    • D. Boneh, X. Boyen, H. Shacham. Short group signatures. In CRYPTO 2004, LNCS vol. 3152, 41-55. Springer, 2004.
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 6
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • CRYPTO 2005, Springer
    • D. Boneh, C. Gentry, B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In CRYPTO 2005, LNCS vol. 3621, 258-275. Springer, 2005.
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 7
    • 84957366640 scopus 로고    scopus 로고
    • Rapid demonstration of linear relations connected by boolean operators
    • EUROCRYPT '97, Springer
    • S. Brands. Rapid demonstration of linear relations connected by boolean operators. In EUROCRYPT '97, LNCS vol. 1233, 318-333. Springer, 1997.
    • (1997) LNCS , vol.1233 , pp. 318-333
    • Brands, S.1
  • 10
    • 67650686038 scopus 로고    scopus 로고
    • On the portability of generalized Schnorr proofs
    • EUROCRYPT 2009, Springer
    • J. Camenisch, A. Kiayias, M. Yung. On the portability of generalized Schnorr proofs. In EUROCRYPT 2009, LNCS vol. 5479, 425-442. Springer, 2009.
    • (2009) LNCS , vol.5479 , pp. 425-442
    • Camenisch, J.1    Kiayias, A.2    Yung, M.3
  • 11
    • 84945135810 scopus 로고    scopus 로고
    • Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation
    • EUROCRYPT 2001, Springer
    • J. Camenisch, A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In EUROCRYPT 2001, LNCS vol. 2045, 93-118. Springer, 2001.
    • (2001) LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • CRYPTO 2004, Springer
    • J. Camenisch, A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In CRYPTO 2004, LNCS vol. 3152, 56-72. Springer, 2004.
    • (2004) LNCS , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number n is the product of two safe primes
    • EUROCRYPT '99, Springer
    • J. Camenisch, M. Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In EUROCRYPT '99, LNCS vol. 1592, 107-122. Springer, 1999.
    • (1999) LNCS , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 14
    • 38049132285 scopus 로고    scopus 로고
    • Simulatable adaptive oblivious transfer
    • EUROCRYPT 2007, Springer
    • J. Camenisch, G. Neven, abhi shelat. Simulatable adaptive oblivious transfer. In EUROCRYPT 2007, LNCS vol. 4515, 573-590. Springer, 2007.
    • (2007) LNCS , vol.4515 , pp. 573-590
    • Camenisch, J.1    Neven, G.2    abhi shelat3
  • 15
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • CRYPTO '97, Springer
    • J. Camenisch, M. Stadler. Efficient group signature schemes for large groups. In CRYPTO '97, LNCS vol. 1296, 410-424. Springer, 1997.
    • (1997) LNCS , vol.1296 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 18
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 19
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • D. Chaum. Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030-1044, 1985.
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 20
    • 79251590715 scopus 로고
    • A secure and privacy-protecting protocol for transmitting personal information between organizations
    • CRYPTO'86, Springer
    • D. Chaum, J.-H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In CRYPTO'86, LNCS vol. 263, 118-167. Springer, 1987.
    • (1987) LNCS , vol.263 , pp. 118-167
    • Chaum, D.1    Evertse, J.-H.2
  • 21
    • 85001025766 scopus 로고
    • Wallet databases with observers
    • CRYPTO '92, Springer-Verlag
    • D. Chaum, T. P. Pedersen. Wallet databases with observers. In CRYPTO '92, LNCS vol. 740, 89-105. Springer-Verlag, 1993.
    • (1993) LNCS , vol.740 , pp. 89-105
    • Chaum, D.1    Pedersen, T.P.2
  • 23
    • 67049084567 scopus 로고    scopus 로고
    • Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive
    • Report 2008/474
    • S. Coull, M. Green, S. Hohenberger. Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive, Report 2008/474, 2008.
    • (2008)
    • Coull, S.1    Green, M.2    Hohenberger, S.3
  • 24
    • 84957802212 scopus 로고    scopus 로고
    • Efficient zero-knowledge proofs of knowledge without intractability assumptions
    • PKC 2000, Springer
    • R. Cramer, I. Damgård, P. D. MacKenzie. Efficient zero-knowledge proofs of knowledge without intractability assumptions. In PKC 2000, LNCS vol. 1751, 354-372. Springer, 2000.
    • (2000) LNCS , vol.1751 , pp. 354-372
    • Cramer, R.1    Damgård, I.2    MacKenzie, P.D.3
  • 25
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • CRYPTO '94, Springer
    • R. Cramer, I. Damgård, B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In CRYPTO '94, LNCS vol. 839, 174-187. Springer, 1994.
    • (1994) LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 26
    • 85031802442 scopus 로고
    • Payment systems and credential mechanisms with provable security against abuse by individuals
    • CRYPTO'88, Springer
    • I. Damgård. Payment systems and credential mechanisms with provable security against abuse by individuals. In CRYPTO'88, LNCS vol. 403, 328-335. Springer, 1990.
    • (1990) LNCS , vol.403 , pp. 328-335
    • Damgård, I.1
  • 27
    • 84957690041 scopus 로고    scopus 로고
    • Conditional oblivious transfer and timed-release encryption
    • EUROCRYPT'99, Springer
    • G. Di Crescenzo, R. Ostrovsky, S. Rajagopalan. Conditional oblivious transfer and timed-release encryption. In EUROCRYPT'99, LNCS vol. 1592, 74-89. Springer, 1999.
    • (1999) LNCS , vol.1592 , pp. 74-89
    • Di Crescenzo, G.1    Ostrovsky, R.2    Rajagopalan, S.3
  • 28
    • 24144481228 scopus 로고    scopus 로고
    • A verifiable random function with short proofs and keys
    • Public Key Cryptography, PKC 2005, Springer
    • Y. Dodis, A. Yampolskiy. A verifiable random function with short proofs and keys. In Public Key Cryptography - PKC 2005, LNCS vol. 3386, 416-431. Springer, 2005.
    • (2005) LNCS , vol.3386 , pp. 416-431
    • Dodis, Y.1    Yampolskiy, A.2
  • 29
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 30
    • 70049097945 scopus 로고    scopus 로고
    • Restricted adaptive oblivious transfer. Cryptology ePrint Archive
    • Report 2008/182
    • J. Herranz. Restricted adaptive oblivious transfer. Cryptology ePrint Archive, Report 2008/182, 2008.
    • (2008)
    • Herranz, J.1
  • 31
    • 67651053584 scopus 로고    scopus 로고
    • Pseudonym systems
    • Selected Areas in Cryptography, Springer
    • A. Lysyanskaya, R. Rivest, A. Sahai, S. Wolf. Pseudonym systems. In Selected Areas in Cryptography, LNCS vol. 1758. Springer, 1999.
    • (1999) LNCS , vol.1758
    • Lysyanskaya, A.1    Rivest, R.2    Sahai, A.3    Wolf, S.4
  • 33
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • IEEE Computer Society, IEEE Computer Society Press
    • B. Pfitzmann, M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of the IEEE Symposium on Research in Security and Privacy, 184-200. IEEE Computer Society, IEEE Computer Society Press, 2001.
    • (2001) Proceedings of the IEEE Symposium on Research in Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 34
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • C. P. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4(3):239-252, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.