Return to search

Cryptography in privacy-preserving applications.

Tsang Pak Kong. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 95-107). / Abstracts in English and Chinese. / Abstract --- p.ii / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Privacy --- p.1 / Chapter 1.2 --- Cryptography --- p.5 / Chapter 1.2.1 --- History of Cryptography --- p.5 / Chapter 1.2.2 --- Cryptography Today --- p.6 / Chapter 1.2.3 --- Cryptography For Privacy --- p.7 / Chapter 1.3 --- Thesis Organization --- p.8 / Chapter 2 --- Background --- p.10 / Chapter 2.1 --- Notations --- p.10 / Chapter 2.2 --- Complexity Theory --- p.11 / Chapter 2.2.1 --- Order Notation --- p.11 / Chapter 2.2.2 --- Algorithms and Protocols --- p.11 / Chapter 2.2.3 --- Relations and Languages --- p.13 / Chapter 2.3 --- Algebra and Number Theory --- p.14 / Chapter 2.3.1 --- Groups --- p.14 / Chapter 2.3.2 --- Intractable Problems --- p.16 / Chapter 2.4 --- Cryptographic Primitives --- p.18 / Chapter 2.4.1 --- Public-Key Encryption --- p.18 / Chapter 2.4.2 --- Identification Protocols --- p.21 / Chapter 2.4.3 --- Digital Signatures --- p.22 / Chapter 2.4.4 --- Hash Functions --- p.24 / Chapter 2.4.5 --- Zero-Knowledge Proof of Knowledge --- p.26 / Chapter 2.4.6 --- Accumulators --- p.32 / Chapter 2.4.7 --- Public Key Infrastructure --- p.34 / Chapter 2.5 --- Zero Knowledge Proof of Knowledge Protocols in Groups of Unknown Order --- p.36 / Chapter 2.5.1 --- The Algebraic Setting --- p.36 / Chapter 2.5.2 --- Proving the Knowledge of Several Discrete Logarithms . --- p.37 / Chapter 2.5.3 --- Proving the Knowledge of a Representation --- p.38 / Chapter 2.5.4 --- Proving the Knowledge of d Out of n Equalities of Discrete Logarithms --- p.39 / Chapter 2.6 --- Conclusion --- p.42 / Chapter 3 --- Related Works --- p.43 / Chapter 3.1 --- Introduction --- p.43 / Chapter 3.2 --- Group-Oriented Signatures without Spontaneity and/or Anonymity --- p.44 / Chapter 3.3 --- SAG Signatures --- p.46 / Chapter 3.4 --- Conclusion --- p.49 / Chapter 4 --- Linkable Ring Signatures --- p.50 / Chapter 4.1 --- Introduction --- p.50 / Chapter 4.2 --- New Notions --- p.52 / Chapter 4.2.1 --- Accusatory Linking --- p.52 / Chapter 4.2.2 --- Non-slanderability --- p.53 / Chapter 4.2.3 --- Linkability in Threshold Ring Signatures --- p.54 / Chapter 4.2.4 --- Event-Oriented Linking --- p.55 / Chapter 4.3 --- Security Model --- p.56 / Chapter 4.3.1 --- Syntax --- p.56 / Chapter 4.3.2 --- Notions of Security --- p.58 / Chapter 4.4 --- Conclusion --- p.63 / Chapter 5 --- Short Linkable Ring Signatures --- p.64 / Chapter 5.1 --- Introduction --- p.64 / Chapter 5.2 --- The Construction --- p.65 / Chapter 5.3 --- Security Analysis --- p.68 / Chapter 5.3.1 --- Security Theorems --- p.68 / Chapter 5.3.2 --- Proofs --- p.68 / Chapter 5.4 --- Discussion --- p.70 / Chapter 5.5 --- Conclusion --- p.71 / Chapter 6 --- Separable Linkable Threshold Ring Signatures --- p.72 / Chapter 6.1 --- Introduction --- p.72 / Chapter 6.2 --- The Construction --- p.74 / Chapter 6.3 --- Security Analysis --- p.76 / Chapter 6.3.1 --- Security Theorems --- p.76 / Chapter 6.3.2 --- Proofs --- p.77 / Chapter 6.4 --- Discussion --- p.79 / Chapter 6.5 --- Conclusion --- p.80 / Chapter 7 --- Applications --- p.82 / Chapter 7.1 --- Offline Anonymous Electronic Cash --- p.83 / Chapter 7.1.1 --- Introduction --- p.83 / Chapter 7.1.2 --- Construction --- p.84 / Chapter 7.2 --- Electronic Voting --- p.85 / Chapter 7.2.1 --- Introduction --- p.85 / Chapter 7.2.2 --- Construction . --- p.87 / Chapter 7.2.3 --- Discussions --- p.88 / Chapter 7.3 --- Anonymous Attestation --- p.89 / Chapter 7.3.1 --- Introduction --- p.89 / Chapter 7.3.2 --- Construction --- p.90 / Chapter 7.4 --- Conclusion --- p.91 / Chapter 8 --- Conclusion --- p.92 / A Paper Derivation --- p.94 / Bibliography --- p.95

Identiferoai:union.ndltd.org:cuhk.edu.hk/oai:cuhk-dr:cuhk_325400
Date January 2005
ContributorsTsang, Pak Kong., Chinese University of Hong Kong Graduate School. Division of Information Engineering.
Source SetsThe Chinese University of Hong Kong
LanguageEnglish, Chinese
Detected LanguageEnglish
TypeText, bibliography
Formatprint, viii, 107 leaves ; 30 cm.
RightsUse of this resource is governed by the terms and conditions of the Creative Commons “Attribution-NonCommercial-NoDerivatives 4.0 International” License (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Page generated in 0.0026 seconds