메뉴 건너뛰기




Volumn 2045, Issue , 2001, Pages 93-118

An efficient system for non-transferable anonymous credentials with optional anonymity revocation

Author keywords

Blind signatures; Circular encryption; Credential system; E cash; Key oblivious encryption; Privacy protection; Pseudonym system

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84945135810     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44987-6_7     Document Type: Conference Paper
Times cited : (856)

References (37)
  • 2
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • of LNCS, Springer Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In CRYPTO 2000, vol. 1880 of LNCS, pp. 255-270. Springer Verlag, 2000.
    • (2000) CRYPTO 2000 , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 4
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • of LNCS, Springer Verlag
    • M. Bellare, J. A. Garay, and T. Rabin. Fast batch verification for modular exponentiation and digital signatures. In EUROCRYPT ‘98, vol. 1403 of LNCS, pp. 236-250. Springer Verlag, 1998.
    • (1998) EUROCRYPT ‘98 , vol.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3
  • 5
    • 84945163144 scopus 로고    scopus 로고
    • Encryption scheme security in the presence of key-dependent messages
    • J. Black, P. Rogaway, and T. Shrimpton. Encryption scheme security in the presence of key-dependent messages. Manuscript, 2001.
    • (2001) Manuscript
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 6
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • of LNCS, Springer Verlag, 2000
    • F. Boudot. Efficient proofs that a committed number lies in an interval. In EU-ROCRYPT 2000, vol. 1807 of LNCS, pp. 431-444. Springer Verlag, 2000.
    • (2000) EU-ROCRYPT , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 7
    • 84867248592 scopus 로고    scopus 로고
    • Untraceable Off-line Cash in Wallets With Observers
    • vol. of LNCS, Springer Verlag, 1993
    • S. Brands. Untraceable Off-line Cash in Wallets With Observers. In CRYPTO ‘93, vol. of LNCS. pp. 302-318. Springer Verlag, 1993.
    • CRYPTO ‘93 , pp. 302-318
    • Brands, S.1
  • 9
    • 84995460223 scopus 로고
    • Trustee-based tracing extensions to anonymous cash and the making of anonymous change
    • ACM press
    • E. Brickell, P. Gemmel, and D. Kravitz. Trustee-based tracing extensions to anonymous cash and the making of anonymous change. In Proc. ACM-SIAMs, pp. 457-466. ACM press, 1995.
    • (1995) Proc. Acm-Siams , pp. 457-466
    • Brickell, E.1    Gemmel, P.2    Kravitz, D.3
  • 13
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number n is the product of two safe primes
    • of LNCS
    • J. Camenisch and M. Michels. Proving in zero-knowledge that a number n is the product of two safe primes. In EUROCRYPT ‘99, vol. 1592 of LNCS, pp. 107-122.
    • EUROCRYPT ‘99 , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 14
    • 0002882557 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • of LNCS, Springer Verlag
    • J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In CRYPTO ‘97, vol. 1296 of LNCS, pp. 410-424. Springer Verlag, 1997.
    • (1997) CRYPTO ‘97 , vol.1296 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 16
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 17
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Plenum Press
    • D. Chaum. Blind signatures for untraceable payments. In CRYPTO 82, pp. 199-203. Plenum Press, 1983.
    • (1983) CRYPTO 82 , pp. 199-203
    • Chaum, D.1
  • 18
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications ofthe ACM, 28(10):1030-1044, 1985.
    • (1985) Communications Ofthe ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 19
    • 79251590715 scopus 로고
    • A secure and privacy-protecting protocol for transmitting personal information between organizations
    • of LNCS, Springer-Verlag
    • D. Chaum and J.-H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In CRYPTO ‘86, vol. 263 of LNCS, pp. 118-167. Springer-Verlag, 1987.
    • (1987) CRYPTO ‘86 , vol.263 , pp. 118-167
    • Chaum, D.1    Evertse, J.-H.2
  • 20
    • 85024290278 scopus 로고
    • Group signatures
    • of LNCS, Springer-Verlag
    • D. Chaum and E. van Heyst. Group signatures. In EUROCRYPT ‘91, vol. 547 of LNCS, pp. 257-265. Springer-Verlag, 1991.
    • (1991) EUROCRYPT ‘91 , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 21
    • 84955571224 scopus 로고
    • Access with pseudonyms
    • Springer Verlag
    • L. Chen. Access with pseudonyms. In Cryptography: Policy and Algorithms, vol. 1029 of LNCS, pp. 232-243. Springer Verlag, 1995.
    • (1995) Cryptography: Policy and Algorithms , vol.1029 , pp. 232-243
    • Chen, L.1
  • 22
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • of LNCS, Springer Verlag
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In CRYPTO 98, vol. 1642 of LNCS, pp. 13-25, 1998, Springer Verlag.
    • (1998) CRYPTO 98 , vol.1642 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 23
    • 84890013435 scopus 로고    scopus 로고
    • Signature schemes based on the strong RSA assumption
    • ACM press
    • R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In Proc. 6th ACM CCS, pp. 46-52. ACM press, 1999.
    • (1999) Proc. 6Th ACM CCS , pp. 46-52
    • Cramer, R.1    Shoup, V.2
  • 24
    • 23044520104 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • of LNCS, Springer Verlag
    • I. Damgard. Efficient concurrent zero-knowledge in the auxiliary string model. In EUROCRYPT 2000, vol. 1807 of LNCS, pp. 431-444. Springer Verlag, 2000.
    • (2000) EUROCRYPT 2000 , vol.1807 , pp. 431-444
    • Damgard, I.1
  • 25
    • 85031802442 scopus 로고    scopus 로고
    • Payment systems and credential mechanism with provable security against abuse by individuals
    • of LNCS
    • I. Damgard. Payment systems and credential mechanism with provable security against abuse by individuals. In CRYPTO 88, vol. 403 of LNCS, pp. 328-335.
    • CRYPTO 88 , vol.403 , pp. 328-335
    • Damgard, I.1
  • 26
    • 77952175010 scopus 로고    scopus 로고
    • Digital signets: Self-enforcing protection of digital information
    • C. Dwork, J. Lotspiech, and M. Naor. Digital signets: Self-enforcing protection of digital information. In Proc. 28th STOC, 1996.
    • (1996) Proc. 28Th STOC
    • Dwork, C.1    Lotspiech, J.2    Naor, M.3
  • 27
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • of LNCS, Springer Verlag
    • T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO ‘84, vol. 196 of LNCS, pp. 10-18. Springer Verlag, 1985.
    • (1985) CRYPTO ‘84 , vol.196 , pp. 10-18
    • Elgamal, T.1
  • 28
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solution to identification and signature problems
    • of LNCS
    • A. Fiat and A. Shamir. How to prove yourself: Practical solution to identification and signature problems. In CRYPTO 86, vol. 263 of LNCS, pp. 186-194, 1987.
    • (1987) CRYPTO 86 , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.A.2
  • 29
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • of LNCS
    • E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In CRYPTO ‘97, vol. 1294 of LNCS, pp. 16-30, 1997.
    • (1997) CRYPTO ‘97 , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 30
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • of LNCS
    • R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In EUROCRYPT ‘99, vol. 1592 of LNCS, pp. 123-139, 1999.
    • (1999) EUROCRYPT ‘99 , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 31
    • 0021941417 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. In Proc. 27th FOCS, pages 291-304, 1985.
    • (1985) Proc. 27Th FOCS , pp. 291-304
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 32
    • 35248837190 scopus 로고    scopus 로고
    • Self-delegation with controlled propagation—or—what if you lose your laptop
    • of LNCS
    • O. Goldreich, B. Pfitzman, and R. Rivest. Self-delegation with controlled propagation—or—what if you lose your laptop. In CRYPTO ‘98, vol. 1642 of LNCS, pp. 153-168, 1998.
    • (1998) CRYPTO ‘98 , vol.1642 , pp. 153-168
    • Goldreich, O.1    Pfitzman, B.2    Rivest, R.3
  • 33
    • 84957649548 scopus 로고    scopus 로고
    • Identity escrow
    • of LNCS, Springer Verlag
    • J. Kilian and E. Petrank. Identity escrow. In CRYPTO 98, vol. 1642 of LNCS, pp. 169-185, Springer Verlag, 1998.
    • (1998) CRYPTO 98 , vol.1642 , pp. 169-185
    • Kilian, J.1    Petrank, E.2
  • 35
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryp-tosystems
    • S. Micali, C. Rackoff, and B. Sloan. The notion of security for probabilistic cryp-tosystems. SIAM Journal on Computing, 17(2):412-426, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3
  • 36
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • ACM press
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proc. 7th ACM CCS, pp. 245-254. ACM press, 2000.
    • (2000) Proc. 7Th ACM CCS , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 37
    • 84957629646 scopus 로고
    • Fair blind signatures
    • of LNCS, Springer Verlag
    • M. Stadler, J.-M. Piveteau, and J. Camenisch. Fair blind signatures. In EURO-CRYPT ‘95, vol. 921 of LNCS, pp. 209-219. Springer Verlag, 1995.
    • (1995) EURO-CRYPT ‘95 , vol.921 , pp. 209-219
    • Stadler, M.1    Piveteau, J.-M.2    Camenisch, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.