DOI: 10.1007/978-3-540-85735-8_18
|View full text |Cite
|
Sign up to set email alerts
|

A User-Centric Protocol for Conditional Anonymity Revocation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
11
0

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 6 publications
(11 citation statements)
references
References 7 publications
0
11
0
Order By: Relevance
“…An ARM may decrypt the escrowed information, even when the attached conditions remain unfulfilled: the attached conditions are not enforceable except through the 'trust' that the ARM can properly and honestly assess the fulfillment of the attached conditions. One attempt to address such a trust problem is proposed in [14] whereby PCS is combined with universal custodian-hiding verifiable encryption (UCHVE) -we henceforth call this approach UCHVE-PCS. The UCHVE-PCS approach in [14] distributes the trust between the ARM and a set of referees.…”
Section: Introductionmentioning
confidence: 99%
See 4 more Smart Citations
“…An ARM may decrypt the escrowed information, even when the attached conditions remain unfulfilled: the attached conditions are not enforceable except through the 'trust' that the ARM can properly and honestly assess the fulfillment of the attached conditions. One attempt to address such a trust problem is proposed in [14] whereby PCS is combined with universal custodian-hiding verifiable encryption (UCHVE) -we henceforth call this approach UCHVE-PCS. The UCHVE-PCS approach in [14] distributes the trust between the ARM and a set of referees.…”
Section: Introductionmentioning
confidence: 99%
“…One attempt to address such a trust problem is proposed in [14] whereby PCS is combined with universal custodian-hiding verifiable encryption (UCHVE) -we henceforth call this approach UCHVE-PCS. The UCHVE-PCS approach in [14] distributes the trust between the ARM and a set of referees. However, the UCHVE-PCS approach [14] has accountability and efficiency problems.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations