메뉴 건너뛰기




Volumn 1648, Issue , 1999, Pages 46-61

Flow control: A new approach for anonymity control in electronic cash systems

Author keywords

[No Author keywords available]

Indexed keywords

CHROMIUM COMPOUNDS; CRYPTOGRAPHY; FINANCE;

EID: 84937427628     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-48390-x_4     Document Type: Conference Paper
Times cited : (13)

References (26)
  • 1
    • 0010280770 scopus 로고
    • Centrum voor Wiskunde en Informatica (CWI), ISSN 0169-118X, December 31, AA (Department of Algorithmics and ArchitectureCS-R9323
    • S. Brands. An efficient off-line electronic cash system based on the representation problem. In 246. Centrum voor Wiskunde en Informatica (CWI), ISSN 0169-118X, December 31 1993. AA (Department of Algorithmics and Architecture), CS-R9323, URL=ftp://ftp.cwi.nl/pub/CWIreports/AA/CS-R9323.ps.Z.
    • (1993) An Efficient Off-Line Electronic Cash System Based on the Representation Problem , pp. 246
    • Brands, S.1
  • 2
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallet with observers
    • of LNCS, SV
    • S. Brands. Untraceable off-line cash in wallet with observers. In Douglas R. Stinson, editor, Crypto 93, volume 773 of LNCS, pages 302-318. SV, 1993.
    • (1993) Douglas R. Stinson, Editor, Crypto 93 , vol.773 , pp. 302-318
    • Brands, S.1
  • 5
    • 84990195007 scopus 로고
    • Transferred cash grows in size
    • R. A. Rueppel, editor, of Lecture Notes in Computer Science, Springer-Verlag, 24-28 May
    • D. Chaum and T. Pedersen. Transferred cash grows in size. In R. A. Rueppel, editor, Advances in Cryptology-EUROCRYPT 92, volume 658 of Lecture Notes in Computer Science, pages 390-407. Springer-Verlag, 24-28 May 1992.
    • (1992) Advances in Cryptology-Eurocrypt 92 , vol.658 , pp. 390-407
    • Chaum, D.1    Pedersen, T.2
  • 6
    • 85031802442 scopus 로고
    • Payment systems and credential mechanisms with provable security against abuse by individuals
    • In S. Goldwasser, editor, Santa Barbara, CA, USA, August, SV
    • I. Damgard. Payment systems and credential mechanisms with provable security against abuse by individuals. In S. Goldwasser, editor, Crypto 88, LNCS, pages 328-335, Santa Barbara, CA, USA, August 1990. SV.
    • (1990) Crypto 88, LNCS , pp. 328-335
    • Damgard, I.1
  • 7
    • 84948974658 scopus 로고
    • Methodology for digital money based on general cryptographic tools
    • of Lecture Notes in Computer Science, Springer-Verlag, 9-12 May
    • S. D’Amiano and G. Di Crescenzo. Methodology for digital money based on general cryptographic tools. In Alfredo De Santis, editor, Advances in Cryptology- EUROCRYPT 94, volume 950 of Lecture Notes in Computer Science, pages 156-170. Springer-Verlag, 1995, 9-12 May 1994.
    • (1995) Alfredo De Santis, Editor, Advances in Cryptology- EUROCRYPT 94 , vol.950 , pp. 156-170
    • D’Amiano, S.1    Di Crescenzo, G.2
  • 8
    • 84948950788 scopus 로고    scopus 로고
    • Anonymity control in E-cash systems
    • In Rafael Hirschfeld, editor, of Lecture Notes in Computer Science, Anguilla, British West Indies, 24-28 February, Springer-Verlag
    • G. Davida, Y. Frankel, Y. Tsiounis, and Moti Yung. Anonymity control in E-cash systems. In Rafael Hirschfeld, editor, Financial Cryptography: First International Conference, FC ‘97, volume 1318 of Lecture Notes in Computer Science, pages 1-16, Anguilla, British West Indies, 24-28 February 1997. Springer-Verlag.
    • (1997) Financial Cryptography: First International Conference, FC ‘97 , vol.1318 , pp. 1-16
    • Davida, G.1    Frankel, Y.2    Tsiounis, Y.3    Yung, M.4
  • 11
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Special issue on cryptography
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988. Special issue on cryptography.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 13
    • 0029703641 scopus 로고    scopus 로고
    • Revokable and versatile electronic mony
    • In Clifford Neuman, editor, New Delhi, India, March, ACM Press
    • M. Jakobsson and M. Yung. Revokable and versatile electronic mony. In Clifford Neuman, editor, 3rd ACM Conference on Computer and Communications Security, pages 76-87, New Delhi, India, March 1996. ACM Press.
    • (1996) 3Rd ACM Conference on Computer and Communications Security , pp. 76-87
    • Jakobsson, M.1    Yung, M.2
  • 16
    • 84956858825 scopus 로고    scopus 로고
    • Contribution to the panel “a session on electronic money: Threat to law enforcement, privacy, freedom, or all three?
    • cambridge, maRealAudio document
    • S. Morris. Contribution to the panel “a session on electronic money: Threat to law enforcement, privacy, freedom, or all three?” at the sixth conference on computers, freedom, and privacy (cfp96), cambridge, ma. available as RealAudio document at http://swissnet.ai.mit.edu/switz/cfp96/plenary-money.html, 1996.
    • (1996) Sixth Conference on Computers, Freedom, and Privacy (Cfp96)
    • Morris, S.1
  • 17
    • 34250742995 scopus 로고    scopus 로고
    • Cost-effective payment schemes with privacy regulation
    • In Kwangjo Kim and Tsutomu Matsumoto, editors, of Lecture Notes in Computer Science, Kyongju, Korea, 3-7 November, Springer-Verlag
    • D. M’Raihi. Cost-effective payment schemes with privacy regulation. In Kwangjo Kim and Tsutomu Matsumoto, editors, Advances in Cryptology- ASIACRYPT ‘96, volume 1163 of Lecture Notes in Computer Science, pages 266-275, Kyongju, Korea, 3-7 November 1996. Springer-Verlag.
    • (1996) Advances in Cryptology- ASIACRYPT ‘96 , vol.1163 , pp. 266-275
    • M’Raihi, D.1
  • 18
    • 84990243255 scopus 로고
    • Disposable zero-knowledge authentications and their applications to untraceable electronic cash
    • Berlin, August, Springer
    • T. Okamoto and K. Ohta. Disposable zero-knowledge authentications and their applications to untraceable electronic cash. In Advances in Cryptology: CRYPTO ‘89, pages 481-497, Berlin, August 1990. Springer.
    • (1990) Advances in Cryptology: CRYPTO ‘89 , pp. 481-497
    • Okamoto, T.1    Ohta, K.2
  • 19
    • 85024576592 scopus 로고
    • Universal electronic cash
    • In Joan Feigenbaum, editor, Berlin, Germany, August, Springer
    • T. Okamoto and K. Ohta. Universal electronic cash. In Joan Feigenbaum, editor, Proceedings of Advances in Cryptology (CRYPTO ‘91), volume 576 of LNCS, pages 324-337, Berlin, Germany, August 1992. Springer.
    • (1992) Proceedings of Advances in Cryptology (CRYPTO ‘91) , vol.576 , pp. 324-337
    • Okamoto, T.1    Ohta, K.2
  • 20
    • 84964980361 scopus 로고
    • How to break and repair a “provably secure” untraceable payment system
    • In Joan Feigenbaum, editor, of LNCS, Berlin, Germany, August, Springer
    • B. Pfitzmann and M. Waidner. How to break and repair a “provably secure” untraceable payment system. In Joan Feigenbaum, editor, Proceedings of Advances in Cryptology (CRYPTO ‘91), volume 576 of LNCS, pages 338-350, Berlin, Germany, August 1992. Springer.
    • (1992) Proceedings of Advances in Cryptology (CRYPTO ‘91) , vol.576 , pp. 338-350
    • Pfitzmann, B.1    Waidner, M.2
  • 21
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Ueli Maurer, editor, of Lecture Notes in Computer Science, Springer-Verlag, 12-16 May
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. In Ueli Maurer, editor, Advances in Cryptology-EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science, pages 387-398. Springer-Verlag, 12-16 May 1996.
    • (1996) Advances in Cryptology-Eurocrypt 96 , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 23
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.1
  • 24
    • 84948969733 scopus 로고    scopus 로고
    • Unlinkable serial transactions
    • In Rafael Hirschfeld, editor, of Lecture Notes in Computer Science, Anguilla, British West Indies, 24-28 February, Springer-Verlag
    • Paul F. Syverson, Stuart G. Stubblebine, and David M. Goldschlag. Unlinkable serial transactions. In Rafael Hirschfeld, editor, Financial Cryptography: First International Conference, FC ‘97, volume 1318 of Lecture Notes in Computer Science, pages 39-55, Anguilla, British West Indies, 24-28 February 1997. Springer-Verlag.
    • (1997) Financial Cryptography: First International Conference, FC ‘97 , vol.1318 , pp. 39-55
    • Syverson, P.F.1    Stubblebine, S.G.2    Goldschlag, D.M.3
  • 25
    • 50749133265 scopus 로고
    • On bline signatures and perfect crimes
    • October
    • S. von Solms and D. Naccache. On bline signatures and perfect crimes. Computers and Security, 11(6):581-583, October 1992.
    • (1992) Computers and Security , vol.11 , Issue.6 , pp. 581-583
    • Von Solms, S.1    Naccache, D.2
  • 26
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Los Angeles, CA., USA, October, IEEE Computer Society Press
    • A. Yao. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science, pages 162-167, Los Angeles, CA., USA, October 1986. IEEE Computer Society Press.
    • (1986) 27Th Annual Symposium on Foundations of Computer Science , pp. 162-167
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.