메뉴 건너뛰기




Volumn 19 LNICST, Issue , 2009, Pages 350-372

Self-organized anonymous authentication in mobile ad hoc networks

Author keywords

[No Author keywords available]

Indexed keywords

ANONYMOUS AUTHENTICATION; LOCATION PRIVACY; MOBILE NODES; NETWORK TOPOLOGY; NEW MECHANISMS; OPTIMALITY; PEER-TO-PEER WIRELESS COMMUNICATION; PERVASIVE COMMUNICATIONS; SELF-ORGANIZED;

EID: 84876521633     PISSN: 18678211     EISSN: None     Source Type: Book Series    
DOI: 10.1007/978-3-642-05284-2_21     Document Type: Conference Paper
Times cited : (10)

References (43)
  • 1
    • 84885888763 scopus 로고    scopus 로고
    • http://www.techcrunch.com/2007/09/11/the-holy-grail-for-mobile- socialnetworks
  • 2
    • 84885888657 scopus 로고    scopus 로고
    • http://www.aka-aki.com/
  • 3
    • 84885885818 scopus 로고    scopus 로고
    • http://en.wikipedia.org/wiki/Bluedating/
  • 4
    • 84885893663 scopus 로고    scopus 로고
    • http://www.gamemobile.co.uk/bluetoothmobilegames/
  • 5
    • 84885891610 scopus 로고    scopus 로고
    • http://cs.anu.edu.au/~bdm/nauty/
  • 6
    • 84958744427 scopus 로고    scopus 로고
    • 1-out-of-n signatures from a variety of keys
    • Zheng, Y. (ed.) LNCS Springer, Heidelberg
    • Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415-432. Springer, Heidelberg (2002)
    • (2002) ASIACRYPT 2002 , vol.2501 , pp. 415-432
    • Abe, M.1    Ohkubo, M.2    Suzuki, K.3
  • 8
    • 2942587015 scopus 로고    scopus 로고
    • Mix zones: User privacy in location-aware services
    • Beresford, A.R., Stajano, F.: Mix zones: User privacy in location-aware services. In: PerSec (2004)
    • (2004) PerSec
    • Beresford, A.R.1    Stajano, F.2
  • 9
    • 11944253901 scopus 로고    scopus 로고
    • Cambridge University Press, Cambridge
    • Bollobas, B.: Random Graphs. Cambridge University Press, Cambridge (2004)
    • (2004) Random Graphs
    • Bollobas, B.1
  • 10
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004 , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 11
    • 0038687775 scopus 로고    scopus 로고
    • Design and implementation of the idemix anonymous credential system
    • Camenisch, J., Van Herreweghen, E.: Design and implementation of the Idemix anonymous credential system. In: CCS (2002)
    • (2002) CCS
    • Camenisch, J.1    Van Herreweghen, E.2
  • 13
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Yung, M. (ed.) LNCS Springer, Heidelberg
    • Camenisch, J.L., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 61. Springer, Heidelberg (2002)
    • (2002) CRYPTO 2002 , vol.2442 , pp. 61
    • Camenisch, J.L.1    Lysyanskaya, A.2
  • 15
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2) (1981)
    • (1981) Communications of the ACM , vol.24 , Issue.2
    • Chaum, D.1
  • 16
    • 85024290278 scopus 로고
    • Group signatures
    • Davies, D.W. (ed.) LNCS Springer, Heidelberg
    • Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
    • (1991) EUROCRYPT 1991 , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 17
    • 0014701097 scopus 로고
    • An efficient algorithm for graph isomorphism
    • Corneil, D.G., Gotlieb, C.C.: An efficient algorithm for graph isomorphism. J. ACM 17(1), 51-64 (1970)
    • (1970) J. ACM , vol.17 , Issue.1 , pp. 51-64
    • Corneil, D.G.1    Gotlieb, C.C.2
  • 18
    • 84947273682 scopus 로고    scopus 로고
    • The sybil attack
    • Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) LNCS Springer, Heidelberg
    • Douceur, J.R., Donath, J.S.: The sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, p. 251. Springer, Heidelberg (2002)
    • (2002) IPTPS 2002 , vol.2429 , pp. 251
    • Douceur, J.R.1    Donath, J.S.2
  • 24
    • 23944520444 scopus 로고    scopus 로고
    • Enhancing location privacy in wireless LAN through disposable interface identifiers: A quantitative analysis
    • Gruteser, M., Grunwald, D.: Enhancing location privacy in wireless LAN through disposable interface identifiers: a quantitative analysis. Mob. Netw. Appl. (2005)
    • (2005) Mob. Netw. Appl.
    • Gruteser, M.1    Grunwald, D.2
  • 26
    • 35449007284 scopus 로고    scopus 로고
    • Preserving location privacy in wireless LANs
    • Jiang, T., Wang, H.J., Hu, Y.-C.: Preserving location privacy in wireless LANs. In: MobiSys (2007)
    • (2007) MobiSys
    • Jiang, T.1    Wang, H.J.2    Hu, Y.-C.3
  • 27
    • 38049035427 scopus 로고    scopus 로고
    • Inference attacks on location tracks
    • LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) LNCS Springer, Heidelberg
    • Krumm, J.: Inference attacks on location tracks. In: LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) Pervasive 2007. LNCS, vol. 4480, pp. 127-143. Springer, Heidelberg (2007)
    • (2007) Pervasive 2007 , vol.4480 , pp. 127-143
    • Krumm, J.1
  • 29
    • 38549121414 scopus 로고    scopus 로고
    • ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks
    • Lin, X., Lu, R., Zhu, H., Ho, P., Shen, X., Cao, Z.: ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks. In: ICC (2007)
    • (2007) ICC
    • Lin, X.1    Lu, R.2    Zhu, H.3    Ho, P.4    Shen, X.5    Cao, Z.6
  • 31
    • 84873454883 scopus 로고    scopus 로고
    • Revocable group signature schemes with constant costs for signing and verifying
    • Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable group signature schemes with constant costs for signing and verifying. In: PKC (2009)
    • (2009) PKC
    • Nakanishi, T.1    Fujii, H.2    Hira, Y.3    Funabiki, N.4
  • 32
    • 84945453405 scopus 로고    scopus 로고
    • Recommended elliptic curves for government use
    • NIST
    • NIST. Recommended elliptic curves for government use. White Paper (1999)
    • (1999) White Paper
  • 33
    • 51349157157 scopus 로고    scopus 로고
    • Implications of radio fingerprinting on the security of sensor networks
    • Rasmussen, B., Capkun, S.: Implications of radio fingerprinting on the security of sensor networks. In: SecureComm (2007)
    • (2007) SecureComm
    • Rasmussen, B.1    Capkun, S.2
  • 34
    • 84946833891 scopus 로고    scopus 로고
    • How to leak a secret
    • Boyd, C. (ed.) LNCS Springer, Heidelberg
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, p. 552. Springer, Heidelberg (2001)
    • (2001) ASIACRYPT 2001 , vol.2248 , pp. 552
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 35
    • 84957802536 scopus 로고    scopus 로고
    • Towards an Information Theoretic Metric for Anonymity
    • Privacy Enhancing Technologies
    • Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 41-53. Springer, Heidelberg (2003) (Pubitemid 36309878)
    • (2003) Lecture Notes in Computer Science , Issue.2482 , pp. 41-53
    • Serjantov, A.1    Danezis, G.2
  • 36
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) LNCS Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) CRYPTO 1984 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 37
    • 38149009094 scopus 로고    scopus 로고
    • FPGA accelerated tate pairing based cryptosystem over binary fields
    • Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystem over binary fields. In: FPT (2006)
    • (2006) FPT
    • Shu, C.1    Kwon, S.2    Gaj, K.3
  • 38
    • 24344501784 scopus 로고    scopus 로고
    • Measuring anonymity in a non-adaptive, real-time system
    • Privacy Enhancing Technologies - 4th International Workshop, PET 2004
    • Tóth, G., Hornák, Z.: Measuring anonymity in a non-adaptive, real-time system. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 226-241. Springer, Heidelberg (2005) (Pubitemid 41252006)
    • (2005) Lecture Notes in Computer Science , vol.3424 , pp. 226-241
    • Toth, G.1    Hornak, Z.2
  • 39
    • 0032482432 scopus 로고    scopus 로고
    • Collective dynamics of small-world networks
    • Watts, D.J., Strogatz, S.: Collective dynamics of small-world networks. Nature (1998)
    • (1998) Nature
    • Watts, D.J.1    Strogatz, S.2
  • 41
    • 84958765355 scopus 로고    scopus 로고
    • ID-based blind signature and ring signature from pairings
    • Zheng, Y. (ed.) LNCS Springer, Heidelberg
    • Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533-547. Springer, Heidelberg (2002)
    • (2002) ASIACRYPT 2002 , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2
  • 42
    • 33645797144 scopus 로고    scopus 로고
    • Tradeoffs in certificate revocation schemes
    • Zheng, P.: Tradeoffs in certificate revocation schemes. SIGCOMM Comput. Commun. Rev. (2003)
    • (2003) SIGCOMM Comput. Commun. Rev.
    • Zheng, P.1
  • 43
    • 38149079700 scopus 로고    scopus 로고
    • Louis, lester and pierre: Three protocols for location privacy
    • Borisov, N., Golle, P. (eds.) LNCS Springer, Heidelberg
    • Zhong, G., Goldberg, I., Hengartner, U.: Louis, lester and pierre: Three protocols for location privacy. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 62-76. Springer, Heidelberg (2007)
    • (2007) PET 2007 , vol.4776 , pp. 62-76
    • Zhong, G.1    Goldberg, I.2    Hengartner, U.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.