메뉴 건너뛰기




Volumn 1962, Issue , 2001, Pages 53-71

Blind, auditable membership proofs

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; FINANCE;

EID: 84944313325     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45472-1_5     Document Type: Conference Paper
Times cited : (20)

References (24)
  • 1
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • N. Baric and B. Plitzmann. Collision-free accumulators and fail-stop signature schemes without trees. Lecture Notes in Computer Science, 1233, 1997.
    • (1997) Lecture Notes in Computer Science , pp. 1233
    • Baric, N.1    Plitzmann, B.2
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A pardigm for designing efficient protocols
    • In Victoria Ashby, editor, Fairfax, Virginia, November, ACM Press, also appeared as IBM RC 19619 (87000) 6/22/94
    • M. Bellare and P. Rogaway.: Random oracles are practical: A pardigm for designing efficient protocols. In Victoria Ashby, editor, 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, November 1993. ACM Press, also appeared as IBM RC 19619 (87000) 6/22/94.
    • (1993) 1St ACM Conference on Computer and Communications Security
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 85012908743 scopus 로고
    • One-way accumulators: A decentralized alternative to digital signatures (extended abstract)
    • Tor Helleseth, editor, Springer-Verlag, 1994, 23-27 May
    • J. Benaloh and M. de Mare. One-way accumulators: A decentralized alternative to digital signatures (extended abstract). In Tor Helleseth, editor, Advances in Cryptology—EUROCRYPT 93, volume 765 of Lecture Notes in Computer Science, pages 274-285. Springer-Verlag, 1994, 23-27 May 1993.
    • (1993) Advances in Cryptology—EUROCRYPT 93, Volume 765 of Lecture Notes in Computer Science , pp. 274-285
    • Benaloh, J.1    De Mare, M.2
  • 5
    • 0010280770 scopus 로고
    • An efficient off-line electronic cash system based on the representation problem
    • ISSN 0169-118X, December 31, AA (Department of Algorithmics and Architecture), CS-R9323, URL=ftp://ftp.cwi.nl/pub/CWIreports/AA/CS-R9323.ps.Z
    • S. Brands. An efficient off-line electronic cash system based on the representation problem. In 246. Centrum voor Wiskunde en Informatica (CWI), ISSN 0169-118X, December 31 1993. AA (Department of Algorithmics and Architecture), CS-R9323, URL=ftp://ftp.cwi.nl/pub/CWIreports/AA/CS-R9323.ps.Z.
    • (1993) 246. Centrum Voor Wiskunde En Informatica (CWI)
    • Brands, S.1
  • 7
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number is the product of two safe primes
    • J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. Lecture Notes in Computer Science, 1592, 1999.
    • (1999) Lecture Notes in Computer Science , pp. 1592
    • Camenisch, J.1    Michels, M.2
  • 9
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, Plenum Press, New York and London, 1983, 23-25 August
    • D. Chaum. Blind signatures for untraceable payments. In David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, Advances in Cryptology: Proceedings of Crypto 82, pages 199-203. Plenum Press, New York and London, 1983, 23-25 August 1982.
    • (1982) Advances in Cryptology: Proceedings of Crypto 82 , pp. 199-203
    • Chaum, D.1
  • 10
    • 0022188127 scopus 로고
    • A robust and verifiable cryptographically secure election scheme (Extended abstract)
    • Portland, Oregon, 21-23 October, IEEE
    • J. D. Cohen and M. J. Fischer. A robust and verifiable cryptographically secure election scheme (extended abstract). In 26th Annual Symposium on Foundations of Computer Science, pages 372-382, Portland, Oregon, 21-23 October 1985. IEEE.
    • (1985) 26Th Annual Symposium on Foundations of Computer Science , pp. 372-382
    • Cohen, J.D.1    Fischer, M.J.2
  • 12
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • In Andrew Michael Odlyzko, editor, Berlin, Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Andrew Michael Odlyzko, editor, Advances in cryptology: CRYPTO’86: proceedings, volume 263 of Lecture Notes in Computer Science, pages 181-187, Berlin, 1987. Springer-Verlag.
    • (1987) Advances in Cryptology: CRYPTO’86: Proceedings, Volume 263 of Lecture Notes in Computer Science , pp. 181-187
    • Fiat, A.1    Shamir, A.2
  • 14
    • 84955560661 scopus 로고    scopus 로고
    • Indirect discourse proofs: Achieving efficient fair off-line E-cash
    • In Kwangjo Kim and Tsutomu Matsumoto, editors, Kyongju, Korea, 3-7 November, Springer- Verlag
    • Y. Frankel, Y. Tsiounis, and M. Yung. “Indirect discourse proofs”: Achieving efficient fair off-line E-cash. In Kwangjo Kim and Tsutomu Matsumoto, editors, Advances in Cryptology—ASIACRYPT’96, volume 1163 of Lecture Notes in Computer Science, pages 286-300, Kyongju, Korea, 3-7 November 1996. Springer- Verlag.
    • (1996) Advances in Cryptology—ASIACRYPT’96, Volume 1163 of Lecture Notes in Computer Science , pp. 286-300
    • Frankel, Y.1    Tsiounis, Y.2    Yung, M.3
  • 16
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Burton S. Kaliski Jr., editor, Springer-Verlag, 17-21 August
    • E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Burton S. Kaliski Jr., editor, Advances in Cryptology— CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pages 16-30. Springer-Verlag, 17-21 August 1997.
    • (1997) Advances in Cryptology— CRYPTO’97, Volume 1294 of Lecture Notes in Computer Science , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 18
    • 0029703641 scopus 로고    scopus 로고
    • Revokable and versatile electronic mony
    • In Clifford Neuman, editor, New Delhi, India, March, ACM Press
    • M. Jakobsson and M. Yung. Revokable and versatile electronic mony. In Clifford Neuman, editor, 3rd ACM Conference on Computer and Communications Security, pages 76-87, New Delhi, India, March 1996. ACM Press.
    • (1996) 3Rd ACM Conference on Computer and Communications Security , pp. 76-87
    • Jakobsson, M.1    Yung, M.2
  • 23
    • 84976667857 scopus 로고
    • On the generation of cryptographically strong pseudo-random sequences
    • In Shimon Even and Oded Kariv, editors, Acre (Akko), Israel, 13-17 July, Springer-Verlag
    • A. Shamir. On the generation of cryptographically strong pseudo-random sequences. In Shimon Even and Oded Kariv, editors, Automata, Languages and Programming, 8th Colloquium, volume 115 of Lecture Notes in Computer Science, pages 544-550, Acre (Akko), Israel, 13-17 July 1981. Springer-Verlag.
    • (1981) Automata, Languages and Programming, 8Th Colloquium, Volume 115 of Lecture Notes in Computer Science , pp. 544-550
    • Shamir, A.1
  • 24
    • 50749133265 scopus 로고
    • On blind signatures and perfect crimes
    • October
    • S. von Solms and D. Naccache. On blind signatures and perfect crimes. Computers and Security, 11(6):581-583, October 1992.
    • (1992) Computers and Security , vol.11 , Issue.6 , pp. 581-583
    • Von Solms, S.1    Naccache, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.