메뉴 건너뛰기




Volumn Part F129585, Issue , 1993, Pages 672-681

Cryptographic defense against traffic analysis

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; RANDOM PROCESSES; DATA COMMUNICATION SYSTEMS; DATA HANDLING; IDENTIFICATION (CONTROL SYSTEMS); MATHEMATICAL MODELS; NETWORK PROTOCOLS; PROGRAM PROCESSORS; SECURITY OF DATA; THEOREM PROVING;

EID: 0027224328     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/167088.167260     Document Type: Conference Paper
Times cited : (81)

References (24)
  • 3
    • 84949995981 scopus 로고    scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • [BG]
    • [BG] M. Blum and S. Goldwasser, An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information, Ad-vances in Cryptology: Proc. CRYPTO '84, pp. 289-302.
    • Ad-vances in Cryptology: Proc. CRYPTO '84 , pp. 289-302
    • Blum, M.1    Goldwasser, S.2
  • 5
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • [Chi]
    • [Chi] D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, CACM vol. 24, no. 2 (1981), p. 84-88.
    • (1981) CACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 6
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and recipient untraceability
    • [Ch2]
    • [Ch2] D. Chaum, The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability, Journal of Cryptology vol. 1, no. 1 (1988), pp. 65-75.
    • (1988) Journal of Cryptology , vol.1 , Issue.1 , pp. 65-75
    • Chaum, D.1
  • 7
    • 0027005999 scopus 로고
    • Achieving electronic privacy
    • [Ch3]
    • [Ch3] D. Chaum, Achieving Electronic Privacy, Scientific American, vol. 267, no. 2 (1992), pp. 96-101.
    • (1992) Scientific American , vol.267 , Issue.2 , pp. 96-101
    • Chaum, D.1
  • 9
    • 0023547498 scopus 로고
    • Towards a theory of soft-ware protection and simulation by oblivious rams
    • [Go]
    • [Go] O. Goldreich, Towards a Theory of Soft-ware Protection and Simulation by Oblivious RAMs, proc. 19th ACM Symposium on The-ory of Computing 1987, pp. 182-194.
    • (1987) Proc. 19th ACM Symposium on The-ory of Computing , pp. 182-194
    • Goldreich, O.1
  • 10
    • 85029503843 scopus 로고    scopus 로고
    • On the com-position of zero-knowledge proof systems
    • [GK]
    • [GK] O. Goldreich and H. Krawczyk, On the Com-position of Zero-Knowledge Proof Systems, Proc. ICALP '90.
    • Proc. ICALP '90
    • Goldreich, O.1    Krawczyk, H.2
  • 13
    • 0003657590 scopus 로고
    • [K], 2nd ed. Addison-Wesley Pub. Co. Reading, Mass
    • [K] D. Knuth, The Art of Computer Program-ming, 2nd ed., Addison-Wesley Pub. Co., Reading, Mass., 1975.
    • (1975) The Art of Computer Program-ming
    • Knuth, D.1
  • 14
    • 0024772324 scopus 로고
    • Conductance and convergence of markov chains: A combinatorial treatment of expanders
    • [Mi]
    • [Mi] M. Mihail, Conductance and Convergence of Markov Chains: A Combinatorial Treatment of Expanders, Proc. 30th IEEE Symposium on Foundations of Computer Science (1989), pp. 526-531.
    • (1989) Proc. 30th IEEE Symposium on Foundations of Computer Science , pp. 526-531
    • Mihail, M.1
  • 19
    • 0018545449 scopus 로고
    • How to share a secret
    • [Sh]
    • [Sh] A. Shamir, How to Share a Secret, CACM, vol. 22, no. 11 (1979), pp. 612-613.
    • (1979) CACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 21
    • 0024699930 scopus 로고
    • Approximate counting, uniform generation, and rapidly mixing markov chains
    • [SJ]
    • [SJ] A. Sinclair and M.R. Jerrum, Approximate Counting, Uniform Generation, and Rapidly Mixing Markov Chains, Information and Com-putation, vo. 82, no. 1 (1990), pp. 93-133.
    • (1990) Information and Com-putation , vol.82 , Issue.1 , pp. 93-133
    • Sinclair, A.1    Jerrum, M.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.