메뉴 건너뛰기




Volumn , Issue , 2008, Pages 217-227

Online subscriptions with anonymous access

Author keywords

Anonymous access; Privacy; Signatures; Zero knowledge proofs

Indexed keywords

COMPUTATION OVERHEADS; CURRENT PRACTICES; DIGITAL FORMS; HETEROGENEOUS INFORMATION; LARGE DATA; MUSIC COLLECTION; ONLINE PRIVACY; SERVICE PROVIDER; THIRD PARTIES; USER ACCESS; ZERO KNOWLEDGE PROOF;

EID: 77952375091     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1368310.1368342     Document Type: Conference Paper
Times cited : (30)

References (39)
  • 4
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • of LNCS, Full version availalbe at
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Advances in Cryptology - CRYPTO'04, volume 3152 of LNCS, pages 41-55, 2004. Full version availalbe at http://crypto.stanford.edu/~dabo/abstracts/groupsigspdf.
    • (2004) Advances in Cryptology - CRYPTO'04 , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 5
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • of LNCS
    • F. Boudot. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology - EUROCRYPT'00, volume 1807 of LNCS, pages 431-444, 2000.
    • (2000) Advances in Cryptology - EUROCRYPT'00 , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 8
    • 0002681959 scopus 로고
    • Untraceable off-line cash in wallets with observers
    • of LNCS
    • S. Brands. Untraceable off-line cash in wallets with observers. In Advances in Cryptology - CRYPTO'93, volume 773 of LNCS, pages 344-359, 1993.
    • (1993) Advances in Cryptology - CRYPTO'93 , vol.773 , pp. 344-359
    • Brands, S.1
  • 10
    • 84945309966 scopus 로고    scopus 로고
    • Proofs of knowledge for non-monotone discrete-log formulae and applications
    • of LNCS
    • E. Bresson and J. Stern. Proofs of knowledge for non-monotone discrete-log formulae and applications. In Information Security Conference (ISC'02), volume 2433 of LNCS, pages 272-288, 2002.
    • (2002) Information Security Conference (ISC'02) , vol.2433 , pp. 272-288
    • Bresson, E.1    Stern, J.2
  • 13
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • of LNCS
    • J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology - CRYPTO'02, volume 2442 of LNCS, pages 61-76, 2002.
    • (2002) Advances in Cryptology - CRYPTO'02 , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 15
  • 16
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number is the product of two safe primes
    • of LNCS
    • J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. In Advances in Cryptology - EUROCRYPT'99, volume 1592 of LNCS, pages 107-122, 1999.
    • (1999) Advances in Cryptology - EUROCRYPT'99 , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 18
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • of LNCS
    • J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In Advances in Cryptology - CRYPTO'97, volume 1296 of LNCS, pages 410-424, 1997.
    • (1997) Advances in Cryptology - CRYPTO'97 , vol.1296 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 19
    • 24644493543 scopus 로고    scopus 로고
    • Proof systems for general statements about discrete logarithms
    • ETH Zurich
    • J. Camenisch and M. Stadler. Proof systems for general statements about discrete logarithms. Technical Report No. 260, ETH Zurich, 1997.
    • (1997) Technical Report No. 260
    • Camenisch, J.1    Stadler, M.2
  • 20
    • 84956869906 scopus 로고
    • Demonstrating posession of a discrete logarithm without revealing it
    • of LNCS
    • D. Chaum, J. Evertse, J. van de Graaf, and R. Peralta. Demonstrating posession of a discrete logarithm without revealing it. In Advances in Cryptology - CRYPTO'86, volume 263 of LNCS, pages 200-212, 1987.
    • (1987) Advances in Cryptology - CRYPTO'86 , vol.263 , pp. 200-212
    • Chaum, D.1    Evertse, J.2    Van De Graaf, J.3    Peralta, R.4
  • 21
    • 85023982750 scopus 로고
    • An improved protocol for demonstrating possession of discrete logarithms and some generalizations
    • of LNCS
    • D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology - EUROCRYPT'87, volume 304 of LNCS, pages 127-141, 1988.
    • (1988) Advances in Cryptology - EUROCRYPT'87 , vol.304 , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    Van De Graaf, J.3
  • 22
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • of LNCS
    • R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology - CRYPTO'94, volume 839 of LNCS, pages 174-187, 1994.
    • (1994) Advances in Cryptology - CRYPTO'94 , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 26
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • of LNCS
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology - CRYPTO'86, volume 263 of LNCS, pages 186-194, 1987.
    • (1987) Advances in Cryptology - CRYPTO'86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 28
    • 38149010008 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • J. Groth and A. Sahai. Efficient non-interactive proof systems for bilinear groups. IACR ePrint Archive Report 2007/155, http://eprint.iacr.org/ 2007/155, 2007.
    • (2007) IACR EPrint Archive Report 2007/155
    • Groth, J.1    Sahai, A.2
  • 30
    • 0002988037 scopus 로고    scopus 로고
    • Guaranteed correct sharing of integer factorization with off-line shareholders
    • W. Mao. Guaranteed correct sharing of integer factorization with off-line shareholders. In Public Key Cryptography, pages 27-42, 1998.
    • (1998) Public Key Cryptography , pp. 27-42
    • Mao, W.1
  • 31
    • 26444607972 scopus 로고    scopus 로고
    • Dynamic k-times anonymous authentication
    • of LNCS
    • L. Nguyen and R. Safani-Naini. Dynamic k-times anonymous authentication. In ACNS, volume 3531 of LNCS, pages 318-333, 2005.
    • (2005) ACNS , vol.3531 , pp. 318-333
    • Nguyen, L.1    Safani-Naini, R.2
  • 35
    • 12344258539 scopus 로고
    • Efficient signature generation for smart cards
    • C. Schnorr. Efficient signature generation for smart cards. Journal of Cryptology, 4 (3):239-252, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 239-252
    • Schnorr, C.1
  • 39
    • 35048839792 scopus 로고    scopus 로고
    • K-times anonymous authentication
    • of LNCS
    • I. Teranishi, J. Furukawa, and K. Sako. k-times anonymous authentication. In ASIACRYPT'04, volume 3329 of LNCS, pages 308-322, 2004.
    • (2004) ASIACRYPT'04 , vol.3329 , pp. 308-322
    • Teranishi, I.1    Furukawa, J.2    Sako, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.