Privacy in Location Based Services: Primitives Toward the Solution
暂无分享,去创建一个
[1] Yi Mu,et al. Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings , 2006, Financial Cryptography.
[2] Colin Boyd,et al. A Provably Secure Restrictive Partially Blind Signature Scheme , 2002, Public Key Cryptography.
[3] Wen-Guey Tzeng,et al. Efficient k-out-of-n Oblivious Transfer Schemes , 2005, J. Univers. Comput. Sci..
[4] Yi Mu,et al. Efficient Partially Blind Signatures with Provable Security , 2006, ICCSA.
[5] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[6] D. Boneh,et al. A Survey of Two Signature Aggregation Techniques , 2003 .
[7] Sushil Jajodia,et al. Practical broadcast authentication in sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[8] Hong Fan,et al. A proxy blind signature schemes based DLP and applying in e-voting , 2005, ICEC '05.
[9] Elisa Bertino,et al. A Framework for Evaluating Privacy Preserving Data Mining Algorithms* , 2005, Data Mining and Knowledge Discovery.
[10] Dengguo Feng,et al. Proxy Oblivious Transfer Protocol , 2006, ARES.
[11] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[12] Feng Dengguo,et al. Proxy oblivious transfer protocol , 2006, First International Conference on Availability, Reliability and Security (ARES'06).
[13] Jochen Schiller,et al. Location Based Services , 2004 .
[14] Jozef Vyskoc,et al. Future of Identity in the Information Society , 2009 .
[15] Craig Gentry,et al. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.
[16] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[17] Günter Müller,et al. FIDIS Future of Identity in the Information Society , 2009 .
[18] Jonathan Katz,et al. Aggregate Message Authentication Codes , 1995 .
[19] Gene Tsudik,et al. Signature Bouquets: Immutability for Aggregated/Condensed Signatures , 2004, ESORICS.
[20] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[21] Agusti Solanas,et al. Privacy Protection in Location-Based Services Through a Public-Key Privacy Homomorphism , 2007, EuroPKI.
[22] Markulf Kohlweiss,et al. Privacy Friendly Location Based Service Protocols using Efficient Oblivious Transfer , 2006 .
[23] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[24] Moni Naor,et al. Distributed Oblivious Transfer , 2000, ASIACRYPT.
[25] Donggang Liu,et al. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.
[26] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[27] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[28] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[29] Yi Mu,et al. Compact sequential aggregate signatures , 2007, SAC '07.
[30] Rafail Ostrovsky,et al. Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.
[31] Wen-Guey Tzeng. Efficient 1-Out-of-n Oblivious Transfer Schemes with Universally Usable Parameters , 2004, IEEE Trans. Computers.
[32] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[33] Javier Herranz,et al. Aggregate designated verifier signatures and application to secure routing , 2007, Int. J. Secur. Networks.
[34] P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .
[35] Michael F. Goodchild,et al. Geographic , 2020, Definitions.
[36] Moni Naor,et al. Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.
[37] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[38] Yi Mu,et al. Efficient Partially Blind Signatures with Provable Security , 2006, ICCSA.
[39] Chaowei Yang,et al. Geographic Information System , 2009 .
[40] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[41] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[42] Donggang Liu,et al. Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.
[43] Alfredo De Santis,et al. New Results on Unconditionally Secure Distributed Oblivious Transfer , 2002, Selected Areas in Cryptography.
[44] Craig Gentry,et al. Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.