메뉴 건너뛰기




Volumn 9, Issue 3, 2012, Pages 345-360

Enhanced privacy ID: A direct anonymous attestation scheme with enhanced revocation capabilities

Author keywords

anonymity; cryptographic protocols; privacy; Security and protection; trusted computing

Indexed keywords

COMPUTATION THEORY; DATA PRIVACY; ELECTRICAL ENGINEERING;

EID: 84863345554     PISSN: 15455971     EISSN: None     Source Type: Journal    
DOI: 10.1109/TDSC.2011.63     Document Type: Article
Times cited : (54)

References (38)
  • 2
    • 84863342926 scopus 로고    scopus 로고
    • Trusted Computing Group Website
    • Trusted Computing Group Website, http://www. trustedcomputinggroup.org, 2011.
    • (2011)
  • 3
    • 14844325627 scopus 로고    scopus 로고
    • Trusted Computing Group
    • Trusted Computing Group, "TCG TPM Specification 1.2," http://www.trustedcomputinggroup.org, 2003.
    • (2003) TCG TPM Specification 1.2
  • 8
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Advances in Cryptology - CRYPTO '97
    • J. Camenisch and M. Stadler, "Efficient Group Signature Schemes for Large Groups," Proc. Ann. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '97), pp. 410-424, 1997. (Pubitemid 127112569)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 10
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • Advances in Cryptology - CRYPTO '98
    • J. Kilian and E. Petrank, "Identity Escrow," Proc. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '98), pp. 169-185, 1998. (Pubitemid 128119004)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 11
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • J. Camenisch and A. Lysyanskaya, "An Efficient System for Non-Transferable Anonymous Credentials with Optional Anonymity Revocation," Proc. Int'l Conf. Theory and Application of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT '01), pp. 93-118, 2001. (Pubitemid 33275827)
    • (2001) Lecture Notes in Computer Science , Issue.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • DOI 10.1145/4372.4373
    • D. Chaum, "Security without Identification: Transaction Systems to Make Big Brother Obsolete," Comm. ACM, vol. 28, no. 10, pp. 1030-1044, 1985. (Pubitemid 15587967)
    • (1985) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum David1
  • 14
    • 84937429196 scopus 로고    scopus 로고
    • Efficient revocation in group Signatures
    • Public Key Cryptography
    • E. Bresson and J. Stern, "Efficient Revocation in Group Signatures," Proc. Fourth Int'l Workshop Practice and Theory in Public Key Cryptography, pp. 190-206, 2001. (Pubitemid 33232943)
    • (2001) Lecture Notes in Computer Science , Issue.1992 , pp. 190-206
    • Bresson, E.1    Stern, J.2
  • 20
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti, "Security and Composition of Multiparty Cryptographic Protocols," J. Cryptology, vol. 13, no. 1, pp. 143-202, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 24
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • D. Pointcheval and J. Stern, "Security Proofs for Signature Schemes," Proc. Ann. Int'l Conf. Theory and Application of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT '96), pp. 387-398, 1996. (Pubitemid 126071081)
    • (1996) Lecture Notes in Computer Science , Issue.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 25
    • 12344258539 scopus 로고
    • Efficient identification and signatures for smart cards
    • C.P. Schnorr, "Efficient Identification and Signatures for Smart Cards," J. Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 27
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Advances in Cryptology - CRYPTO '97
    • E. Fujisaki and T. Okamoto, "Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations," Proc. Int'l Cryptology Conf. Advances in Cryptology (CRYPTO '97), pp. 16-30, 1997. (Pubitemid 127112542)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 35
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • DOI 10.1007/s00145-001-0009-4
    • A.K. Lenstra and E.R. Verheul, "Selecting Cryptographic Key Sizes," J. Cryptology, vol. 14, no. 4, pp. 255-293, 2001. (Pubitemid 33770276)
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 37
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Advances in Cryptology - EUROCRYPT '98
    • M. Bellare, J.A. Garay, and T. Rabin, "Fast Batch Verification for Modular Exponentiation and Digital Signatures," Proc. Int'l Conf. Theory and Application of Cryptographic Techniques: Advances in Cryptology (EUROCRYPT '98), pp. 236-250, 1998. (Pubitemid 128081489)
    • (1998) Lecture Notes in Computer Science , Issue.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.