메뉴 건너뛰기




Volumn 54, Issue 1, 2010, Pages 225-236

Purpose-restricted anonymous mobile communications using anonymous signatures in online credential systems

Author keywords

Anonymous communications; Anonymous signatures; Credential systems; IP anonymity; Mobile users

Indexed keywords

ANONYMOUS COMMUNICATION; CREDENTIAL SYSTEMS; ILLEGAL ACTIVITIES; ILLEGAL DRUGS; LONG-TERM STORAGE; MOBILE COMMUNICATIONS; MOBILE USERS; PORTABLE DEVICE; PRIVATE KEY;

EID: 77953619678     PISSN: 09296212     EISSN: None     Source Type: Journal    
DOI: 10.1007/s11277-009-9715-2     Document Type: Article
Times cited : (3)

References (15)
  • 1
    • 85024290278 scopus 로고
    • Group signatures
    • Berlin: Springer-Verlag
    • Chaum, D., & van Heyst, E. (1991). Group signatures. In EUROCRYPT (pp. 257-265). Berlin: Springer-Verlag.
    • (1991) EUROCRYPT , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 2
    • 33746205204 scopus 로고    scopus 로고
    • How to leak a secret: Theory and applications of ring signatures
    • Berlin: Springer-Verlag
    • Rivest, R. L., Shamir, A., & Tauman, Y. (2006). How to leak a secret: Theory and applications of ring signatures. In Essays in memory of Shimon Even (pp. 164-186). Berlin: Springer-Verlag.
    • (2006) Essays in Memory of Shimon even , pp. 164-186
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 3
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • DOI 10.1145/4372.4373
    • D. Chaum 1985 Security without identification: Transaction systems to make big brother obsolete Communications of the ACM 28 10 1030 1044 10.1145/4372.4373 (Pubitemid 15587967)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum David1
  • 4
    • 1642416174 scopus 로고
    • A secure and privacy-protecting protocol for transmitting personal information between organizations
    • A.M. Odlyzko (eds). Springer-Verlag Berlin
    • Chaum D., Evertse J.-H. (1986) A secure and privacy-protecting protocol for transmitting personal information between organizations. In: Odlyzko A.M. (eds) CRYPTO. Springer-Verlag, Berlin, pp 118-167
    • (1986) CRYPTO , pp. 118-167
    • Chaum, D.1    Evertse, J.-H.2
  • 5
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • B. Pftizmann (eds). Springer-Verlag Berlin
    • Camenisch J., Lysyanskaya A. (2001) An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pftizmann B. (eds) EUROCRYPT. Springer-Verlag, Berlin, pp 93-118
    • (2001) EUROCRYPT , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 6
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • M. Franklin (eds). Springer-Verlag Berlin
    • Camenisch J., Lysyanskaya A. (2004) Signature schemes and anonymous credentials from bilinear maps. In: Franklin M. (eds) CRYPTO. Springer-Verlag, Berlin, pp 56-72
    • (2004) CRYPTO , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 77953613373 scopus 로고    scopus 로고
    • Anonymizer. http://www.anonymizer.com.
  • 8
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • DOI 10.1145/358549.358563
    • D. Chaum 1981 Untraceable electronic mail, return addresses, and digital pseudonyms Communications of the ACM 24 2 84 88 10.1145/358549.358563 (Pubitemid 11480996)
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum David, L.1
  • 11
    • 44349121391 scopus 로고    scopus 로고
    • An efficient anonymous password-authenticated key exchange protocol
    • July IEICE
    • Shin, S., Kobara, K., & Imai, H. (2006, July). An efficient anonymous password-authenticated key exchange protocol. In Proceedings of the ISEC. (Vol. 54, pp. 107-114). IEICE.
    • (2006) Proceedings of the ISEC , vol.54 , pp. 107-114
    • Shin, S.1    Kobara, K.2    Imai, H.3
  • 12
    • 2942713633 scopus 로고    scopus 로고
    • Privacy extensions for stateless address autoconfiguration in ipv6
    • January IETF
    • Narten, T., & Draves, R. (2001, January). Privacy extensions for stateless address autoconfiguration in ipv6. IETF RFC (Vol. 3041). IETF.
    • (2001) IETF RFC , vol.3041
    • Narten, T.1    Draves, R.2
  • 14
    • 35048901616 scopus 로고    scopus 로고
    • Cryptanalysis of two password-authenticated key exchange protocols
    • Berlin: Springer-Verlag
    • Wan, Z., & Wang, S. (2004). Cryptanalysis of two password- authenticated key exchange protocols. In Proceedings of ACISP 2004, series LNCS (Vol. 3108, pp. 164-175). Berlin: Springer-Verlag.
    • (2004) Proceedings of ACISP 2004, Series LNCS , vol.3108 , pp. 164-175
    • Wan, Z.1    Wang, S.2
  • 15
    • 33646844820 scopus 로고    scopus 로고
    • Anonymous password-based authenticated key exchange
    • Berlin: Springer-Verlag
    • Viet, D. Q., Yamamura, A., & Tanaka, H. (2005). Anonymous password-based authenticated key exchange. In Proceedings of INDOCRYPT 2005, series LNCS (Vol. 3797, pp. 244-257). Berlin: Springer-Verlag.
    • (2005) Proceedings of INDOCRYPT 2005, Series LNCS , vol.3797 , pp. 244-257
    • Viet, D.Q.1    Yamamura, A.2    Tanaka, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.