메뉴 건너뛰기




Volumn 15, Issue 2, 1999, Pages 91-97

Technology for anonymity: Names by other nyms

(1)  Wayner, Peter a  

a NONE   (United States)

Author keywords

[No Author keywords available]

Indexed keywords


EID: 84968856080     PISSN: 01972243     EISSN: 10876537     Source Type: Journal    
DOI: 10.1080/019722499128556     Document Type: Article
Times cited : (12)

References (50)
  • 1
    • 0041687908 scopus 로고
    • A practical electronic cash system
    • Cambridge University, Ross.Anderson@cl.cam.ac.uk
    • Anderson, Ross, Harry Manifavas, and Chris Sutherland. 1995. A practical electronic cash system. Technical report, Cambridge University, Ross.Anderson@cl.cam.ac.uk.
    • (1995) Technical Report
    • Anderson, R.1    Manifavas, H.2    Sutherland, C.3
  • 2
    • 0028592391 scopus 로고
    • Electronic marking and identification techniques to discourage document copying
    • Brassil, J., S. Low, N. Maxemchuk, andL. O’Garman. 1994. Electronic marking and identification techniques to discourage document copying. Proceedings of IEEE Infocom 94, pp. 1278-1287.
    • (1994) Proceedings of IEEE Infocom , vol.94 , pp. 1278-1287
    • Brassil, J.1    Low, S.2    Maxemchuk, N.3    O’Garman, L.4
  • 4
    • 0002681959 scopus 로고
    • Untraceable off-line cash in wallet with observers
    • Springer-Verlag
    • Brands, S. 1994. Untraceable off-line cash in wallet with observers. In Advances in Cryptology-CRYPTO’93. Springer-Verlag.
    • (1994) Advances in Cryptology-Crypto , vol.93
    • Brands, S.1
  • 7
    • 54349111494 scopus 로고
    • Technical Report CS-R9509, Centrum voor Wiskunde en Informatica, Amsterdam
    • Brands, Stefan A. 1995. Restrictive blinding of secret-key certificates. Technical Report CS-R9509, Centrum voor Wiskunde en Informatica, Amsterdam.
    • (1995) Restrictive Blinding of Secret-Key Certificates
    • Brands, S.A.1
  • 8
    • 85024003069 scopus 로고
    • A secure poker protocol that minimizes the effect of player coalitions
    • Springer-Verlag
    • Chaum D., and C. Crepeau. 1986. A secure poker protocol that minimizes the effect of player coalitions. In Advances in Cryptology- CRYPTO’85 Proceedings. Springer-Verlag.
    • (1986) Advances in Cryptology- CRYPTO’85 Proceedings
    • Chaum, D.1    Crepeau, C.2
  • 9
    • 85023982750 scopus 로고
    • Demonstrating possession of a discrete logarithm without revealing it
    • Berlin: SpringerVerlag
    • Chaum, D., J. H. Evertse, and J. van de Graff. 1988. Demonstrating possession of a discrete logarithm without revealing it. In Advances in Cryptology-EUROCRYPT 87, pp. 127-141. Berlin: SpringerVerlag.
    • (1988) Advances in Cryptology-Eurocrypt 87 , pp. 127-141
    • Chaum, D.1    Evertse, J.H.2    Van De Graff, J.3
  • 10
    • 35048835189 scopus 로고
    • Untraceable electronic cash
    • New York: SpringerVerlag
    • Chaum, David, Amos Fiat, and Moni Naor. 1993. Untraceable electronic cash. In Proceedings of Crypto 88. New York: SpringerVerlag.
    • (1993) Proceedings of Crypto , vol.88
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 11
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • Chaum, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2)
    • (1981) Communications of the ACM , vol.24 , Issue.2
    • Chaum, D.1
  • 12
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • New York: Plenum Press
    • Chaum, D. 1983. Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto 82. New York: Plenum Press.
    • (1983) Advances in Cryptology: Proceedings of Crypto , vol.82
    • Chaum, D.1
  • 14
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • Chaum, D. 1985. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10)
    • (1985) Communications of the ACM , vol.28 , Issue.10
    • Chaum, D.1
  • 15
    • 33747837753 scopus 로고
    • Demonstrating that a public predicate can be satisfied without revealing any information about how
    • Springer-Verlag
    • Chaum, D. 1987. Demonstrating that a public predicate can be satisfied without revealing any information about how. In Advances in Cryptology-CRYPTO’86 Proceedings. Springer-Verlag.
    • (1987) Advances in Cryptology-CRYPTO’86 Proceedings
    • Chaum, D.1
  • 19
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and receiver untraceability
    • Chaum, D. 1988d. The dining cryptographers problem: Unconditional sender and receiver untraceability. Journal of Cryptology 1(1)
    • (1988) Journal of Cryptology , vol.1 , Issue.1
    • Chaum, D.1
  • 20
    • 0000969676 scopus 로고
    • Elections with unconditionally-secrect ballots and disruptions equivalent to breaking rsa
    • Springer-Verlag
    • Chaum, D. 1988e. Elections with unconditionally-secrect ballots and disruptions equivalent to breaking rsa. In Advances in Cryptology- EUROCRYPT’88 Proceedings. Springer-Verlag.
    • (1988) Advances in Cryptology- EUROCRYPT’88 Proceedings
    • Chaum, D.1
  • 29
    • 0027005999 scopus 로고
    • Achieving electronic privacy
    • August
    • Chaum, D. 1992a. Achieving electronic privacy. Scientific American, August.
    • (1992) Scientific American
    • Chaum, D.1
  • 32
    • 84955617349 scopus 로고
    • Anonymous one-time signatures and flexible untraceable electronic cash
    • Springer-Verlag
    • Hayes, B. 1990. Anonymous one-time signatures and flexible untraceable electronic cash. In Advances in Cryptology-AUSCRYPT’90 Proceedings. Springer-Verlag.
    • (1990) Advances in Cryptology-AUSCRYPT’90 Proceedings
    • Hayes, B.1
  • 36
    • 0004027952 scopus 로고
    • An efficient divisible electronic cash scheme
    • New York: Springer-Verlag
    • Okamoto, T. 1995. An efficient divisible electronic cash scheme. In Proceedings of Crypto 95. New York: Springer-Verlag.
    • (1995) Proceedings of Crypto , vol.95
    • Okamoto, T.1
  • 37
    • 3943074935 scopus 로고
    • Disposable zero-knowledge authentication and their applications to untraceable electronic cash
    • SpringerVerlag
    • Okamoto, T., and K. Ohta. 1990. Disposable zero-knowledge authentication and their applications to untraceable electronic cash. In Advances in Cryptology-CRYPTO’89 Proceedings. SpringerVerlag.
    • (1990) Advances in Cryptology-CRYPTO’89 Proceedings
    • Okamoto, T.1    Ohta, K.2
  • 41
    • 85028827324 scopus 로고
    • New protocols for electronic money
    • New York: Springer-Verlag
    • Pailles, J. C. 1993. New protocols for electronic money. In Proceedings of Auscrypt 92, pp. 263-274. New York: Springer-Verlag.
    • (1993) Proceedings of Auscrypt , vol.92 , pp. 263-274
    • Pailles, J.C.1
  • 42
    • 0004102561 scopus 로고    scopus 로고
    • Technical Report PB-495, Aarhus University, Computer Science Department, Aarhus, Denmark
    • Pedersen, Torben P 19. Electronic payments of small amounts. Technical Report PB-495, Aarhus University, Computer Science Department, Aarhus, Denmark.
    • Electronic Payments of Small Amounts
    • Pedersen, T.P.1
  • 43
    • 0003954249 scopus 로고    scopus 로고
    • Payword and micromint: Two simple micropayment schemes. Technical report
    • Cambridge, MA
    • Rivest, Ron, and Adi Shamir. 1996. Payword and micromint: Two simple micropayment schemes. Technical report, Massachusetts Institute of Technology, Cambridge, MA.
    • (1996) Massachusetts Institute of Technology
    • Rivest, R.1    Shamir, A.2
  • 44
    • 4243410887 scopus 로고
    • Master’s thesis, Centrum voor Wiskunde en Informatica, (CWI), Amsterdam
    • Van Antwerpen, H. 1990. Electronic cash. Master’s thesis, Centrum voor Wiskunde en Informatica, (CWI), Amsterdam.
    • (1990) Electronic Cash
    • Van Antwerpen, H.1
  • 46
    • 0005008029 scopus 로고
    • Strong theoretical steganography
    • Wayner, Peter. 1995a. Strong theoretical steganography. Cryptologia 19(3):285-299.
    • (1995) Cryptologia , vol.19 , Issue.3 , pp. 285-299
    • Wayner, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.