Weitere kryptographische Verfahren für PETs

  • Chapter
  • First Online:
Datenschutz

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

eBook
EUR 29.99
Price includes VAT (Germany)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 37.99
Price includes VAT (Germany)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    RSA (Abschn. 2.3.1) basiert auf der Trapdoor-Einwegfunktion der Multiplikation zweier großer Primzahlen; die Umkehrung (also die Primfaktorzerlegung) ist ohne Zusatzwissen nicht effizient durchführbar.

  2. 2.

    Die Sicherheit beruht auf der Schwierigkeit, Quadratwurzeln im Restklassenring \(\mathbb {Z}_{n}\) zu berechnen.

  3. 3.

    Man spricht in diesem Zusammenhang auch von einem „Selective Disclosure“.

Literatur

  1. Pierre Baldi, Roberta Baronio, Emiliano De Cristofaro, Paolo Gasti, and Gene Tsudik. Countering gattaca: Efficient and secure testing of fully-sequenced human genomes. In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS '11, pages 691–702, New York, NY, USA, 2011. ACM.

    Google Scholar 

  2. Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael Schwartzbach, and Tomas Toft. Financial Cryptography and Data Security: 13th International Conference, FC 2009, Accra Beach, Barbados, February 23–26, 2009. Revised Selected Papers, chapter Secure Multiparty Computation Goes Live, pages 325–343. Springer Berlin Heidelberg, Berlin, Heidelberg, 2009.

    Google Scholar 

  3. Ernie Brickell, Jan Camenisch, and Liqun Chen. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications security (CCS '04), pages 132–145. ACM, 2004.

    Google Scholar 

  4. Jan Camenisch and Anna Lysyanskaya. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, pages 93–118. Springer Berlin Heidelberg, Berlin, Heidelberg, 2001.

    MATH  Google Scholar 

  5. David Chaum. Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030–1044, Oct. 1985.

    Article  Google Scholar 

  6. Emiliano De Cristofaro and Gene Tsudik. Practical private set intersection protocols with linear complexity. In Financial Cryptography and Data Security, 14th International Conference, FC 2010, Tenerife, Canary Islands, January 25–28, 2010, Revised Selected Papers, pages 143–159, 2010.

    Google Scholar 

  7. Sky Faber, Ronald Petrlic, and Gene Tsudik. UnLinked: Private Proximity-based Off-line OSN Interaction. In Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society, WPES '15, pages 121–131, New York, NY, USA, 2015. ACM.

    Google Scholar 

  8. Amos Fiat and Adi Shamir. Advances in Cryptology — CRYPTO' 86: Proceedings, chapter How To Prove Yourself: Practical Solutions to Identification and Signature Problems, pages 186–194. Springer Berlin Heidelberg, Berlin, Heidelberg, 1987.

    Google Scholar 

  9. Dominik Leibenger, Frederik Möllers, Anna Petrlic, Ronald Petrlic, and Christoph Sorge. Privacy Challenges in the Quantified Self Movement - An EU Perspective. Proceedings on Privacy Enhancing Technologies, 2016(4), 2016. Conference Presentation at PETS 2016.

    Google Scholar 

  10. Ronald Rivest, Adi Shamir, and Yael Tauman. How to leak a secret. In Advances in Cryptology - ASIACRYPT 2001, volume 2248 of LNCS, pages 552–565, 2001.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Der/die Autor(en), exklusiv lizenziert an Springer Fachmedien Wiesbaden GmbH, ein Teil von Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Petrlic, R., Sorge, C., Ziebarth, W. (2022). Weitere kryptographische Verfahren für PETs. In: Datenschutz. Springer Vieweg, Wiesbaden. https://doi.org/10.1007/978-3-658-39097-6_10

Download citation

Publish with us

Policies and ethics

Navigation