메뉴 건너뛰기




Volumn 4307 LNCS, Issue , 2006, Pages 122-138

A construction for general and efficient oblivious commitment based envelope protocols

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84963698116     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11935308_10     Document Type: Conference Paper
Times cited : (12)

References (30)
  • 3
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • of LNCS, Springer
    • NikoBarić and BirgitPfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Advances in Cryptology: EUROCRYPT ’97, volume 1233 of LNCS, pages 480–494. Springer, 1997.
    • (1997) Advances in Cryptology: EUROCRYPT ’97 , vol.1233 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 6
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • of LNCS, pages, May
    • Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology: EUROCRYPT ’00, volume 1807 of LNCS, pages 431–444, May2000.
    • (2000) Advances in Cryptology: EUROCRYPT ’00 , vol.1807 , pp. 431-444
  • 8
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Springer
    • JanCamenisch and AnnaLysyanskaya.An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology: EUROCRYPT ’01, volume 2045 of LNCS, pages 93–118. Springer, 2001.
    • (2001) Advances in Cryptology: EUROCRYPT ’01, Volume 2045 of LNCS , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 12
    • 85032868401 scopus 로고
    • Verifiable disclosure of secrets and applications (Abstract)
    • Springer
    • Claude Crépeau. Verifiable disclosure of secrets and applications (abstract). In Advances in Cryptology: EUROCRYPT ’89, volume 434 of LNCS, pages 150–154. Springer, 1990.
    • (1990) Advances in Cryptology: EUROCRYPT ’89, Volume 434 of LNCS , pp. 150-154
  • 13
    • 84957690041 scopus 로고    scopus 로고
    • Conditional oblivious transfer and timed-release encryption
    • of LNCS, pages
    • Giovanni DiCrescenzo, RafailOstrovsky, and S.Rajagopalan.Conditional oblivious transfer and timed-release encryption. In Advances in Cryptology: EUROCRYPT ’99, volume 1592 of LNCS, pages 74–89, March1999.
    • (1999) Advances in Cryptology: EUROCRYPT ’99 , vol.1592 March , pp. 74-89
    • Crescenzo, G.D.1    Ostrovsky, R.2    Rajagopalan, S.3
  • 14
    • 84958774556 scopus 로고    scopus 로고
    • An integer commitment scheme based on groups with hidden order
    • of LNCS, Springer, December
    • IvanDamgård and EiichiroFujisaki.An integer commitment scheme based on groups with hidden order. In Advances in Cryptology: ASIACRYPT ’02, volume 2501 of LNCS, pages 125–142. Springer, December2002.
    • (2002) Advances in Cryptology: ASIACRYPT ’02 , vol.2501 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 17
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • of LNCS, pages, Springer
    • EiichiroFujisaki and TatsuakiOkamoto.Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology: CRYPTO ’97, volume 1294 of LNCS, pages 16–30. Springer, 1997.
    • (1997) Advances in Cryptology: CRYPTO ’97 , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 18
    • 35048837620 scopus 로고    scopus 로고
    • Efficient and universally composable committed oblivious transfer and applications
    • Springer
    • JuanGaray, PhilipMacKenzie, and KeYang.Efficient and universally composable committed oblivious transfer and applications. In Theory of Cryptography, TCC 2004, volume 2951 of LNCS, pages 297–316. Springer, 2004.
    • (2004) Theory of Cryptography, TCC 2004, Volume 2951 of LNCS , pp. 297-316
    • Garay, J.1    Mackenzie, P.2
  • 25
    • 84982943258 scopus 로고
    • Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing
    • of LNCS, pages, Springer
    • TorbenP.Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology: CRYPTO ’91, volume 576 of LNCS, pages 129–140. Springer, 1991.
    • (1991) Advances in Cryptology: CRYPTO ’91 , vol.576 , pp. 129-140
    • Torben, P.1
  • 27
    • 35248891001 scopus 로고    scopus 로고
    • Access control using pairing based cryptography
    • Springer-Verlag LNCS2612, April
    • Nigel Smart. Access control using pairing based cryptography. In Proceedings of the Cryptographers’ Track at the RSA Conference2003, pages111–121. Springer-Verlag LNCS2612, April2003.
    • (2003) Proceedings of the Cryptographers’ Track at the RSA Conference2003 , pp. 111-121
  • 30
    • 1642327001 scopus 로고    scopus 로고
    • Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
    • TingYu, MarianneWinslett, and Kent E.Seamons.Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation.ACM Transactions on Information and System Security, 6(1):1–42, February2003.
    • (2003) ACM Transactions on Information and System Security , vol.6 February , Issue.1 , pp. 1-42
    • Ting, Y.1    Winslett, M.2    Seamons, K.E.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.