메뉴 건너뛰기




Volumn 107 LNICST, Issue , 2012, Pages 93-106

PEPPeR: A querier's privacy enhancing protocol for participatory sensing

Author keywords

[No Author keywords available]

Indexed keywords

COMMUNICATION MODELS; MOBILE SENSORS; MOBILE SOCIAL NETWORKS; PRIVACY PRESERVING; SENSING APPLICATIONS; SENSING DATA; SENSING NETWORKS; THIRD PARTIES;

EID: 84869597539     PISSN: 18678211     EISSN: None     Source Type: Book Series    
DOI: 10.1007/978-3-642-33392-7_11     Document Type: Conference Paper
Times cited : (31)

References (22)
  • 1
    • 79954448127 scopus 로고    scopus 로고
    • Participatory noise pollution monitoring using mobile phones
    • Maisonneuve, N., Stevens, M., Ochab, B.: Participatory noise pollution monitoring using mobile phones. Information Policy 15, 51-71 (2010)
    • (2010) Information Policy , vol.15 , pp. 51-71
    • Maisonneuve, N.1    Stevens, M.2    Ochab, B.3
  • 14
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Chaum, D.: Blind signatures for untraceable payments. In: CRYPTO, pp. 199-203 (1982)
    • (1982) CRYPTO , pp. 199-203
    • Chaum, D.1
  • 15
    • 84955599449 scopus 로고    scopus 로고
    • How to Date Blind Signatures
    • Kim, K.-C., Matsumoto, T. (eds.) ASIACRYPT 1996. Springer, Heidelberg
    • Abe, M., Fujisaki, E.: How to Date Blind Signatures. In: Kim, K.-C., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 244-251. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1163 , pp. 244-251
    • Abe, M.1    Fujisaki, E.2
  • 17
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 18
    • 84875762817 scopus 로고
    • Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 19
    • 84867248592 scopus 로고
    • Untraceable Off-Line Cash in Wallets with Observers
    • (Extended Abstract). Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
    • Brands, S.: Untraceable Off-Line Cash in Wallets with Observers (Extended Abstract). In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 302-318
    • Brands, S.1
  • 21
    • 84947906522 scopus 로고    scopus 로고
    • The Exact Security of Digital Signatures - How to Sign with RSA and Rabin
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399-416. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 22
    • 84921068281 scopus 로고    scopus 로고
    • On the Exact Security of Full Domain Hash
    • Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
    • Coron, J.-S.: On the Exact Security of Full Domain Hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229-235. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 229-235
    • Coron, J.-S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.