Skip to main content

2010 | OriginalPaper | Buchkapitel

A Cryptographic Framework for the Controlled Release Of Certified Data

verfasst von : Endre Bangerter, Jan Camenisch, Anna Lysyanskaya

Erschienen in: Network Security

Verlag: Springer US

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The problem of privacy protection is to control the dissemination of personal data. There exist various privacy principles that describe at a conceptual level what measures have to be taken to protect privacy. Examples of these principles are an individual’s right to access and to request correction of data about oneself and the requirement for an individual to consent to the disclosure of her personal data. Another principle is that of data minimization: It states that an individual should only disclose the minimal necessary data for a given purpose. Determining these data is often a difficult task, and one usually needs to balance an individual’s privacy interests and the legitimate interest of other parties in the individual’s data. An example of this trade-off is an individual’s wish to be anonymous conflicting with her requirements imposed by law enforcement to be able to identify and get hold of criminals. Such trade-offs impose limits on privacy that cannot be overcome by any technology.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications, 18(4):591–610, Apr. 2000.CrossRef N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications, 18(4):591–610, Apr. 2000.CrossRef
4.
Zurück zum Zitat G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In M. Bellare, editor, Advances in Cryptology – CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, pages 255–270. Springer, Berlin 2000. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In M. Bellare, editor, Advances in Cryptology – CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, pages 255–270. Springer, Berlin 2000.
5.
Zurück zum Zitat N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In W. Fumy, editor, Advances in Cryptology – EUROCRYPT ’97, volume 1233 of Lecture Notes in Computer Science, pages 480–494. Springer, Berlin 1997. N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In W. Fumy, editor, Advances in Cryptology – EUROCRYPT ’97, volume 1233 of Lecture Notes in Computer Science, pages 480–494. Springer, Berlin 1997.
6.
Zurück zum Zitat M. Bellare and O. Goldreich. On defining proofs of knowledge. In E. F. Brickell, editor, Advances in Cryptology – CRYPTO ’92, volume 740 of Lecture Notes in Computer Science, pages 390–420. Springer, Berlin 1992. M. Bellare and O. Goldreich. On defining proofs of knowledge. In E. F. Brickell, editor, Advances in Cryptology – CRYPTO ’92, volume 740 of Lecture Notes in Computer Science, pages 390–420. Springer, Berlin 1992.
7.
Zurück zum Zitat D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, Berlin 2001. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, Berlin 2001.
8.
Zurück zum Zitat D. Boneh and A. Silverberg. Applications of multilinear forms to cryptography. In Topics in Algebraic and Noncommutative Geometry, Contemporary Mathematics, volume 324, pages 71–90. American Mathematical Society, Providence, RI 2003.CrossRef D. Boneh and A. Silverberg. Applications of multilinear forms to cryptography. In Topics in Algebraic and Noncommutative Geometry, Contemporary Mathematics, volume 324, pages 71–90. American Mathematical Society, Providence, RI 2003.CrossRef
9.
Zurück zum Zitat S. Brands. Untraceable off-line cash in wallets with observers. In D. R. Stinson, editor, Advances in Cryptology – CRYPTO ’93, volume 773 of Lecture Notes in Computer Science, pages 302–318, Springer, Berlin 1993. S. Brands. Untraceable off-line cash in wallets with observers. In D. R. Stinson, editor, Advances in Cryptology – CRYPTO ’93, volume 773 of Lecture Notes in Computer Science, pages 302–318, Springer, Berlin 1993.
10.
Zurück zum Zitat S. Brands. Rethinking Public Key Infrastructure and Digital Certificates– Building in Privacy. PhD thesis, Eindhoven Institute of Technology, Eindhoven, The Netherlands, 1999. S. Brands. Rethinking Public Key Infrastructure and Digital Certificates– Building in Privacy. PhD thesis, Eindhoven Institute of Technology, Eindhoven, The Netherlands, 1999.
11.
Zurück zum Zitat G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156–189, Oct. 1988.MathSciNetMATHCrossRef G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156–189, Oct. 1988.MathSciNetMATHCrossRef
12.
Zurück zum Zitat E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. Technical Report Research Report RZ 3450, IBM Research Division, Mar. 2004. E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. Technical Report Research Report RZ 3450, IBM Research Division, Mar. 2004.
13.
Zurück zum Zitat J. Camenisch and I. Damgård. Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes. In T. Okamoto, editor, Advances in Cryptology – ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 331–345. Springer, Berlin 2000. J. Camenisch and I. Damgård. Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes. In T. Okamoto, editor, Advances in Cryptology – ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 331–345. Springer, Berlin 2000.
14.
Zurück zum Zitat J. Camenisch and J. Groth. Group signatures: Better efficiency and new theoretical aspects. In Proceedings of SCN ’04, volume 3352 of LNCS, pages 120–133, Springer, Berlin 2004. J. Camenisch and J. Groth. Group signatures: Better efficiency and new theoretical aspects. In Proceedings of SCN ’04, volume 3352 of LNCS, pages 120–133, Springer, Berlin 2004.
15.
Zurück zum Zitat J. Camenisch and E. V. Herreweghen. Design and implementation of the idemix anonymous credential system. Technical Report Research Report RZ 3419, IBM Research Division, May 2002. J. Camenisch and E. V. Herreweghen. Design and implementation of the idemix anonymous credential system. Technical Report Research Report RZ 3419, IBM Research Division, May 2002.
16.
Zurück zum Zitat J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. Technical Report Research Report RZ 3295, IBM Research Division, Nov. 2000. J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. Technical Report Research Report RZ 3295, IBM Research Division, Nov. 2000.
17.
Zurück zum Zitat J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In B. Pfitzmann, editor, Advances in Cryptology – EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pages 93–118. Springer, Berlin 2001. J. Camenisch and A. Lysyanskaya. Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In B. Pfitzmann, editor, Advances in Cryptology – EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pages 93–118. Springer, Berlin 2001.
18.
Zurück zum Zitat J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, Security in Communication Networks, Third International Conference, SCN 2002, volume 2576 of Lecture Notes in Computer Science, pages 268–289. Springer, Berlin 2003. J. Camenisch and A. Lysyanskaya. A signature scheme with efficient protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, Security in Communication Networks, Third International Conference, SCN 2002, volume 2576 of Lecture Notes in Computer Science, pages 268–289. Springer, Berlin 2003.
19.
Zurück zum Zitat J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In M. K. Franklin, editor, Advances in Cryptology – CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 56–72. Springer, Berlin 2004. J. Camenisch and A. Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps. In M. K. Franklin, editor, Advances in Cryptology – CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 56–72. Springer, Berlin 2004.
20.
Zurück zum Zitat J. Camenisch and M. Michels. A group signature scheme with improved efficiency. In K. Ohta and D. Pei, editors, Advances in Cryptology – ASIACRYPT ’98, volume 1514 of Lecture Notes in Computer Science, pages 160–174. Springer, Berlin 1998. J. Camenisch and M. Michels. A group signature scheme with improved efficiency. In K. Ohta and D. Pei, editors, Advances in Cryptology – ASIACRYPT ’98, volume 1514 of Lecture Notes in Computer Science, pages 160–174. Springer, Berlin 1998.
21.
Zurück zum Zitat J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In M. Wiener, editor, Advances in Cryptology – CRYPTO ’99, volume 1666 of Lecture Notes in Computer Science, pages 413–430. Springer, Berlin 1999. J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In M. Wiener, editor, Advances in Cryptology – CRYPTO ’99, volume 1666 of Lecture Notes in Computer Science, pages 413–430. Springer, Berlin 1999.
22.
Zurück zum Zitat J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. In D. Boneh, editor, Advances in Cryptology – CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 126–144, Springer, Berlin 2003. J. Camenisch and V. Shoup. Practical verifiable encryption and decryption of discrete logarithms. In D. Boneh, editor, Advances in Cryptology – CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 126–144, Springer, Berlin 2003.
23.
Zurück zum Zitat J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In B. Kaliski, editor, Advances in Cryptology – CRYPTO ’97, volume 1296 of Lecture Notes in Computer Science, pages 410–424. Springer, Berlin 1997. J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In B. Kaliski, editor, Advances in Cryptology – CRYPTO ’97, volume 1296 of Lecture Notes in Computer Science, pages 410–424. Springer, Berlin 1997.
24.
Zurück zum Zitat J. L. Camenisch. Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. PhD thesis, ETH Zürich, 1998. Diss. ETH No. 12520, Hartung Gorre Verlag, Konstanz. J. L. Camenisch. Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. PhD thesis, ETH Zürich, 1998. Diss. ETH No. 12520, Hartung Gorre Verlag, Konstanz.
25.
Zurück zum Zitat D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, Feb. 1981.CrossRef D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, Feb. 1981.CrossRef
26.
Zurück zum Zitat D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. L. Rivest, and A. T. Sherman, editors, Advances in Cryptology – Proceedings of CRYPTO ’82, pages 199–203. Plenum, New York, 1983. D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. L. Rivest, and A. T. Sherman, editors, Advances in Cryptology – Proceedings of CRYPTO ’82, pages 199–203. Plenum, New York, 1983.
27.
Zurück zum Zitat D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030–1044, Oct. 1985.CrossRef D. Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030–1044, Oct. 1985.CrossRef
28.
Zurück zum Zitat D. Chaum and J.-H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In M. Odlyzko, editor, Advances in Cryptology – CRYPTO ’86, volume 263 of Lecture Notes in Computer Science, pages 118–167. Springer, Berlin 1987. D. Chaum and J.-H. Evertse. A secure and privacy-protecting protocol for transmitting personal information between organizations. In M. Odlyzko, editor, Advances in Cryptology – CRYPTO ’86, volume 263 of Lecture Notes in Computer Science, pages 118–167. Springer, Berlin 1987.
29.
Zurück zum Zitat D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In S. Goldwasser, editor, Advances in Cryptology – CRYPTO ’88, volume 403 of Lecture Notes in Computer Science, pages 319–327. Springer, Berlin 1990. D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In S. Goldwasser, editor, Advances in Cryptology – CRYPTO ’88, volume 403 of Lecture Notes in Computer Science, pages 319–327. Springer, Berlin 1990.
30.
Zurück zum Zitat D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Advances in Cryptology – EUROCRYPT ’91, volume 547 of Lecture Notes in Computer Science, pages 257–265. Springer, Berlin 1991. D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Advances in Cryptology – EUROCRYPT ’91, volume 547 of Lecture Notes in Computer Science, pages 257–265. Springer, Berlin 1991.
31.
Zurück zum Zitat R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology – CRYPTO ’98, volume 1642 of Lecture Notes in Computer Science, pages 13–25, Springer, Berlin 1998. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology – CRYPTO ’98, volume 1642 of Lecture Notes in Computer Science, pages 13–25, Springer, Berlin 1998.
32.
Zurück zum Zitat R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In Proceedings of the 6th ACM Conference on Computer and Communications Security, pages 46–52. ACM, Nov. 1999. R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. In Proceedings of the 6th ACM Conference on Computer and Communications Security, pages 46–52. ACM, Nov. 1999.
33.
Zurück zum Zitat I. Damgård and E. Fujisaki. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology – ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science. Springer, Berlin 2002. I. Damgård and E. Fujisaki. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology – ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science. Springer, Berlin 2002.
34.
Zurück zum Zitat I. Damgård and M. Koprowski. Generic lower bounds for root extraction and signature schemes in general groups. In L. Knudsen, editor, Advances in Cryptology – EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 256–271. Springer, Berlin 2002. I. Damgård and M. Koprowski. Generic lower bounds for root extraction and signature schemes in general groups. In L. Knudsen, editor, Advances in Cryptology – EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 256–271. Springer, Berlin 2002.
35.
Zurück zum Zitat I. B. Damgård. Payment systems and credential mechanism with provable security against abuse by individuals. In S. Goldwasser, editor, Advances in Cryptology – CRYPTO ’88, volume 403 of Lecture Notes in Computer Science, pages 328–335. Springer, Berlin 1990. I. B. Damgård. Payment systems and credential mechanism with provable security against abuse by individuals. In S. Goldwasser, editor, Advances in Cryptology – CRYPTO ’88, volume 403 of Lecture Notes in Computer Science, pages 328–335. Springer, Berlin 1990.
36.
Zurück zum Zitat A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology – CRYPTO ’86, volume 263 of Lecture Notes in Computer Science, pages 186–194. Springer, Berlin 1987. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology – CRYPTO ’86, volume 263 of Lecture Notes in Computer Science, pages 186–194. Springer, Berlin 1987.
37.
Zurück zum Zitat E. Fujisaki and T. Okamoto. Witness hiding protocols to confirm modular polynomial relations. In The 1997 Symposium on Cryptograpy and Information Security, Fukuoka, Japan, Jan. 1997. The Institute of Electronics, Information and Communcation Engineers. SCSI97-33D. E. Fujisaki and T. Okamoto. Witness hiding protocols to confirm modular polynomial relations. In The 1997 Symposium on Cryptograpy and Information Security, Fukuoka, Japan, Jan. 1997. The Institute of Electronics, Information and Communcation Engineers. SCSI97-33D.
38.
Zurück zum Zitat C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Y. Zheng, editor, Advances in Cryptology – ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 548–566. Springer, Berlin 2002. C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Y. Zheng, editor, Advances in Cryptology – ASIACRYPT 2002, volume 2501 of Lecture Notes in Computer Science, pages 548–566. Springer, Berlin 2002.
39.
Zurück zum Zitat O. Goldreich. Foundations of Cryptography II: Basic Applications. Cambridge University Press, Cambridge 2004.MATHCrossRef O. Goldreich. Foundations of Cryptography II: Basic Applications. Cambridge University Press, Cambridge 2004.MATHCrossRef
40.
Zurück zum Zitat S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science, pages 291–304, 1985. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science, pages 291–304, 1985.
41.
Zurück zum Zitat S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281–308, Apr. 1988.MathSciNetMATHCrossRef S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281–308, Apr. 1988.MathSciNetMATHCrossRef
42.
Zurück zum Zitat A. Joux. A one-round protocol for tripartite Diffie-Hellman. In Proceedings of the ANTS-IV conference, volume 1838 of Lecture Notes in Computer Science, pages 385–394. Springer, Berlin 2000. A. Joux. A one-round protocol for tripartite Diffie-Hellman. In Proceedings of the ANTS-IV conference, volume 1838 of Lecture Notes in Computer Science, pages 385–394. Springer, Berlin 2000.
43.
Zurück zum Zitat A. Lysyanskaya. Signature schemes and applications to cryptographic protocol design. PhD thesis, Massachusetts Institute of Technology, Cambridge, Massachusetts, Sept. 2002. A. Lysyanskaya. Signature schemes and applications to cryptographic protocol design. PhD thesis, Massachusetts Institute of Technology, Cambridge, Massachusetts, Sept. 2002.
44.
Zurück zum Zitat A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf. Pseudonym systems. In H. Heys and C. Adams, editors, Selected Areas in Cryptography, volume 1758 of Lecture Notes in Computer Science. Springer, Berlin 1999. A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf. Pseudonym systems. In H. Heys and C. Adams, editors, Selected Areas in Cryptography, volume 1758 of Lecture Notes in Computer Science. Springer, Berlin 1999.
45.
Zurück zum Zitat P. Paillier. Public-key cryptosystems based on composite residuosity classes. In J. Stern, editor, Advances in Cryptology – EUROCRYPT ’99, volume 1592 of Lecture Notes in Computer Science, pages 223–239. Springer, Berlin 1999. P. Paillier. Public-key cryptosystems based on composite residuosity classes. In J. Stern, editor, Advances in Cryptology – EUROCRYPT ’99, volume 1592 of Lecture Notes in Computer Science, pages 223–239. Springer, Berlin 1999.
46.
Zurück zum Zitat T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, Advances in Cryptology – CRYPTO ’91, volume 576 of Lecture Notes in Computer Science, pages 129–140. Springer, Berlin 1992. T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, Advances in Cryptology – CRYPTO ’91, volume 576 of Lecture Notes in Computer Science, pages 129–140. Springer, Berlin 1992.
47.
Zurück zum Zitat D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology – EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pages 387–398. Springer, Berlin 1996. D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology – EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pages 387–398. Springer, Berlin 1996.
49.
Zurück zum Zitat E. Verheul. Self-blindable credential certificates from the weil pairing. In C. Boyd, editor, Advances in Cryptology – ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 533–551. Springer, Berlin 2001. E. Verheul. Self-blindable credential certificates from the weil pairing. In C. Boyd, editor, Advances in Cryptology – ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 533–551. Springer, Berlin 2001.
Metadaten
Titel
A Cryptographic Framework for the Controlled Release Of Certified Data
verfasst von
Endre Bangerter
Jan Camenisch
Anna Lysyanskaya
Copyright-Jahr
2010
Verlag
Springer US
DOI
https://doi.org/10.1007/978-0-387-73821-5_2

Premium Partner