메뉴 건너뛰기




Volumn , Issue , 2009, Pages 195-205

Efficient zero-knowledge identification schemes which respect privacy

Author keywords

Identification; Privacy; Zero knowledge

Indexed keywords

DIFFIE-HELLMAN PROBLEM; EFFICIENT IMPLEMENTATION; GPS SCHEMES; PRIVACY MODELS; ZERO KNOWLEDGE; ZERO-KNOWLEDGE IDENTIFICATION SCHEME;

EID: 76749128991     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1533057.1533086     Document Type: Conference Paper
Times cited : (15)

References (47)
  • 1
    • 33947515842 scopus 로고    scopus 로고
    • Reducing time complexity in RFID systems
    • and, In, pages, Springer
    • G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in RFID systems. In SAC, pages 291-306. Springer, 2005.
    • (2005) SAC , pp. 291-306
    • Avoine, G.1    Dysli, E.2    Oechslin, P.3
  • 2
    • 84876375076 scopus 로고    scopus 로고
    • Low-cost elliptic curve cryptography for wireless sensor networks
    • and, In, pages, Springer
    • L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede. Low-cost elliptic curve cryptography for wireless sensor networks. In ESAS, pages 6-17. Springer, 2006.
    • (2006) ESAS , pp. 6-17
    • Batina, L.1    Mentens, N.2    Sakiyama, K.3    Preneel, B.4    Verbauwhede, I.5
  • 3
    • 84937408891 scopus 로고    scopus 로고
    • Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • pages, Springer
    • M. Bellare and A. Palacio. GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO, pages 162-177. Springer, 2002.
    • (2002) CRYPTO , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 4
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • and
    • U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. J. Cryptology, 1 (2):77-94, 1988.
    • (1988) J. Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 5
    • 35048859848 scopus 로고    scopus 로고
    • Strong authentication for RFID systems using the aes algorithm
    • and, In, pages, Springer
    • M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for RFID systems using the AES algorithm. In CHES, pages 357-370. Springer, 2004.
    • (2004) CHES , pp. 357-370
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 6
    • 0000097412 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • pages, Springer
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, pages 186-194. Springer, 1986.
    • (1986) CRYPTO , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 7
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • pages
    • T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In IEEE Transactions on Information Theory, volume 31, pages 469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • Gamal, T.E.1
  • 8
    • 85043791322 scopus 로고
    • An identity-based identification scheme based on discrete logarithms modulo a composite number
    • pages
    • M. Girault. An identity-based identification scheme based on discrete logarithms modulo a composite number. In EUROCRYPT, pages 481-486, 1990.
    • (1990) EUROCRYPT , pp. 481-486
    • Girault, M.1
  • 9
    • 33749561582 scopus 로고    scopus 로고
    • On the fly authentication and signature schemes based on groups of unknown order
    • and
    • M. Girault, G. Poupard, and J. Stern. On the fly authentication and signature schemes based on groups of unknown order. J. Cryptology, 19 (4):463-487, 2006.
    • (2006) J. Cryptology , vol.19 , Issue.4 , pp. 463-487
    • Girault, M.1    Poupard, G.2    Stern, J.3
  • 11
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • and
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18 (1):186-208, 1989.
    • (1989) SIAM J. Comput. , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 12
    • 0345270373 scopus 로고
    • Paradoxical Indentity-based signature scheme resulting from zero-knowledge
    • pages, Springer
    • L. C. Guillou and J.-J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. In CRYPTO, pages 216-231. Springer, 1988.
    • (1988) CRYPTO , pp. 216-231
    • Guillou, L.C.1    Quisquater, A.J.-J.2
  • 14
    • 84949186835 scopus 로고    scopus 로고
    • Mutual authentication for low-power mobile devices
    • pages, Springer
    • M. Jakobsson and D. Pointcheval. Mutual authentication for low-power mobile devices. In Financial Cryptography, pages 178-195. Springer, 2001.
    • (2001) Financial Cryptography , pp. 178-195
    • Jakobsson, M.1    Pointcheval, D.2
  • 16
    • 84927752554 scopus 로고    scopus 로고
    • Designated verifier proofs and their applications
    • and, In, pages
    • M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In EUROCRYPT, pages 143-154, 1996.
    • (1996) EUROCRYPT , pp. 143-154
    • Jakobsson, M.1    Sako, K.2    Impagliazzo, R.3
  • 17
    • 30344469114 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • pages, Springer
    • A. Juels and S. A. Weis. Authenticating pervasive devices with human protocols. In CRYPTO, pages 293-308. Springer, 2005.
    • (2005) CRYPTO , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 18
    • 34547687590 scopus 로고    scopus 로고
    • Defining strong privacy for RFID
    • pages, IEEE Computer Society
    • A. Juels and S. A. Weis. Defining strong privacy for RFID. In PERCOMW, pages 342-347. IEEE Computer Society, 2007.
    • (2007) PERCOMW , pp. 342-347
    • Juels, A.1    Weis, S.A.2
  • 19
    • 35048903103 scopus 로고    scopus 로고
    • Short exponent diffie-hellman problems
    • pages, Springer
    • T. Koshiba and K. Kurosawa. Short exponent Diffie-Hellman problems. In PKC, pages 173-186. Springer, 2004.
    • (2004) PKC , pp. 173-186
    • Koshiba, T.1    Kurosawa, K.2
  • 20
    • 33745859418 scopus 로고    scopus 로고
    • Designated verifier signatures: Anonymity and efficient construction from any bilinear map
    • pages, Springer
    • F. Laguillaumie and D. Vergnaud. Designated verifier signatures: Anonymity and efficient construction from any bilinear map. In SCN, pages 105-119. Springer, 2004.
    • (2004) SCN , pp. 105-119
    • Laguillaumie, F.1    Vergnaud, D.2
  • 21
    • 34748848124 scopus 로고    scopus 로고
    • Universally composable and forward-secure RFID authentication and authenticated key exchange
    • and, In, pages, ACM
    • T. V. Le, M. Burmester, and B. de Medeiros. Universally composable and forward-secure RFID authentication and authenticated key exchange. In ASIACCS 2007, pages 242-252. ACM, 2007.
    • (2007) ASIACCS 2007 , pp. 242-252
    • Le, T.V.1    Burmester, M.2    De Medeiros, B.3
  • 22
    • 26644445469 scopus 로고    scopus 로고
    • Designated verifier signature schemes: Attacks, new security notions and a new construction
    • and, In, pages, Springer
    • H. Lipmaa, G. Wang, and F. Bao. Designated verifier signature schemes: Attacks, new security notions and a new construction. In ICALP, pages 459-471. Springer, 2005.
    • (2005) ICALP , pp. 459-471
    • Lipmaa, H.1    Wang, G.2    Bao, F.3
  • 23
    • 33745469441 scopus 로고    scopus 로고
    • Development of a logical data structure - LDS for optional capacity expansion technologies. Version 1.7. International Civil Aviation Organization.
    • Machine Readable Travel Documents. Development of a logical data structure - LDS for optional capacity expansion technologies. Version 1.7. International Civil Aviation Organization., 2004.
    • (2004) Machine Readable Travel Documents
  • 25
    • 84886218215 scopus 로고    scopus 로고
    • Public key cryptography and RFID tags
    • pages
    • M. McLoone and M. J. B. Robshaw. Public key cryptography and RFID tags. In CT-RSA, pages 372-384, 2007.
    • (2007) CT-RSA , pp. 372-384
    • McLoone, M.1    Robshaw, M.J.B.2
  • 26
    • 0004780601 scopus 로고
    • An improvement of the fiat-shamir identification and signature scheme
    • pages, Springer
    • S. Micali and A. Shamir. An improvement of the Fiat-Shamir identification and signature scheme. In CRYPTO, pages 244-247. Springer, 1988.
    • (1988) CRYPTO , pp. 244-247
    • Micali, S.1    Shamir, A.2
  • 27
    • 14844294769 scopus 로고    scopus 로고
    • Privacy and security in library RFID: Issues, practices, and architectures
    • pages, ACM
    • D. Molnar and D. Wagner. Privacy and security in library RFID: issues, practices, and architectures. In CCS, pages 210-219. ACM, 2004.
    • (2004) CCS , pp. 210-219
    • Molnar, D.1    Wagner, D.2
  • 30
    • 0001859260 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • pages, Springer
    • T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In CRYPTO, pages 31-53. Springer, 1992.
    • (1992) CRYPTO , pp. 31-53
    • Okamoto, T.1
  • 31
    • 33745972475 scopus 로고
    • Fast signature generation with a fiat shamir-like scheme
    • pages
    • H. Ong and C.-P. Schnorr. Fast signature generation with a fiat shamir-like scheme. In EUROCRYPT, pages 432-440, 1990.
    • (1990) EUROCRYPT , pp. 432-440
    • Ong, H.1    Schnorr, C.-P.2
  • 32
    • 84957375922 scopus 로고
    • A new identification scheme based on the perceptrons problem
    • pages
    • D. Pointcheval. A new identification scheme based on the perceptrons problem. In EUROCRYPT, pages 319-328, 1995.
    • (1995) EUROCRYPT , pp. 319-328
    • Pointcheval, D.1
  • 34
    • 35048877679 scopus 로고    scopus 로고
    • On the notion of pseudo-free groups
    • pages, Springer
    • R. L. Rivest. On the notion of pseudo-free groups. In TCC, pages 505-521. Springer, 2004.
    • (2004) TCC , pp. 505-521
    • Rivest, R.L.1
  • 35
    • 23944449378 scopus 로고    scopus 로고
    • An efficient strong designated verifier signature scheme
    • and, In, pages, Springer
    • S. Saeednia, S. Kremer, and O. Markowitch. An efficient strong designated verifier signature scheme. In ICISC, pages 40-54. Springer, 2003.
    • (2003) ICISC , pp. 40-54
    • Saeednia, S.1    Kremer, S.2    Markowitch, O.3
  • 36
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • pages, Springer
    • C.-P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, pages 239-252. Springer, 1989.
    • (1989) CRYPTO , pp. 239-252
    • Schnorr, C.-P.1
  • 37
    • 0042064785 scopus 로고
    • An efficient identification scheme based on permuted kernels (extended abstract)
    • pages, Springer
    • A. Shamir. An efficient identification scheme based on permuted kernels (extended abstract). In CRYPTO, pages 606-609. Springer, 1989.
    • (1989) CRYPTO , pp. 606-609
    • Shamir, A.1
  • 38
    • 0345058957 scopus 로고    scopus 로고
    • Universal designated-verifier signatures
    • and, In, pages, Springer
    • R. Steinfeld, L. Bull, H. Wang, and J. Pieprzyk. Universal designated-verifier signatures. In ASIACRYPT, pages 523-542. Springer, 2003.
    • (2003) ASIACRYPT , pp. 523-542
    • Steinfeld, R.1    Bull, L.2    Wang, H.3    Pieprzyk, J.4
  • 39
    • 84955606497 scopus 로고
    • An alternative to the fiat-shamir protocol
    • pages
    • J. Stern. An alternative to the fiat-shamir protocol. In EUROCRYPT, pages 173-180, 1989.
    • (1989) EUROCRYPT , pp. 173-180
    • Stern, J.1
  • 40
    • 0347976734 scopus 로고
    • A new identification scheme based on syndrome decoding
    • D. R. Stinson, editor, pages, Springer
    • J. Stern. A new identification scheme based on syndrome decoding. In D. R. Stinson, editor, CRYPTO, pages 13-21. Springer, 1993.
    • (1993) CRYPTO , pp. 13-21
    • Stern, J.1
  • 41
    • 84995926594 scopus 로고
    • Designing identification schemes with keys of short size
    • pages, Springer
    • J. Stern. Designing identification schemes with keys of short size. In CRYPTO, pages 164-173. Springer, 1994.
    • (1994) CRYPTO , pp. 164-173
    • Stern, J.1
  • 42
    • 1842499869 scopus 로고    scopus 로고
    • On diffie-hellman key agreement with short exponents
    • pages
    • P. C. van Oorschot and M. J. Wiener. On Diffie-Hellman key agreement with short exponents. In EUROCRYPT, pages 332-343, 1996.
    • (1996) EUROCRYPT , pp. 332-343
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 43
    • 38149038702 scopus 로고    scopus 로고
    • On privacy models for RFID
    • pages 68-87
    • S. Vaudenay. On privacy models for RFID. In ASIACRYPT, pages 68-87, 2007.
    • (2007) ASIACRYPT
    • Vaudenay, S.1
  • 45
    • 35048876270 scopus 로고    scopus 로고
    • Security and privacy aspects of low-cost radio frequency identification systems
    • and, In, pages, Springer
    • S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels. Security and privacy aspects of low-cost radio frequency identification systems. In Security in Pervasive Computing, pages 201-212. Springer, 2003.
    • (2003) Security in Pervasive Computing , pp. 201-212
    • Weis, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 46
    • 84946838086 scopus 로고    scopus 로고
    • Efficient and mutually authenticated key exchange for low power computing devices
    • pages, Springer
    • D. S. Wong and A. H. Chan. Efficient and mutually authenticated key exchange for low power computing devices. In ASIACRYPT, pages 272-289. Springer, 2001.
    • (2001) ASIACRYPT , pp. 272-289
    • Wong, D.S.1    Chan, A.H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.