메뉴 건너뛰기




Volumn , Issue , 2003, Pages 2-15

Mixminion: Design of a type III anonymous remailer protocol

Author keywords

[No Author keywords available]

Indexed keywords

BLOCK CODES; CLIENT SERVER COMPUTER SYSTEMS; ELECTRONIC MAIL; INTERNET; NETWORK PROTOCOLS; PUBLIC KEY CRYPTOGRAPHY; REAL TIME SYSTEMS; REQUIREMENTS ENGINEERING; SECURITY OF DATA; STATISTICAL METHODS; USER INTERFACES;

EID: 0037810717     PISSN: 10637109     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (321)

References (39)
  • 1
    • 0003043695 scopus 로고    scopus 로고
    • Universally verifiable MIX with verification work independent of the number of MIX servers
    • Springer-Verlag, LNCS 1403
    • M. Abe. Universally verifiable MIX with verification work independent of the number of MIX servers. In EUROCRYPT 1998. Springer-Verlag, LNCS 1403, 1998.
    • (1998) EUROCRYPT 1998
    • Abe, M.1
  • 3
    • 84947242344 scopus 로고    scopus 로고
    • Traffic analysis attacks and trade-offs in anonymity providing systems
    • In I. S. Moskowitz, editor; Springer-Verlag, LNCS 2137
    • A. Back, U. Möller, and A. Stiglic. Traffic analysis attacks and trade-offs in anonymity providing systems. In I. S. Moskowitz, editor, Information Hiding (IH 2001), pages 245-257. Springer-Verlag, LNCS 2137, 2001. .
    • (2001) Information Hiding (IH 2001) , pp. 245-257
    • Back, A.1    Möller, U.2    Stiglic, A.3
  • 5
    • 0037974470 scopus 로고    scopus 로고
    • Dummy traffic against long term intersection attacks
    • In R. Dingledine and P. Syverson, editors; Springer-Verlag, LNCS 2482
    • O. Berthold and H. Langos. Dummy traffic against long term intersection attacks. In R. Dingledine and P. Syverson, editors, Privacy Enhancing Technologies (PET 2002). Springer-Verlag, LNCS 2482, 2002.
    • (2002) Privacy Enhancing Technologies (PET 2002)
    • Berthold, O.1    Langos, H.2
  • 7
    • 0008157272 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudo-nyms
    • February
    • D. Chaum. Untraceable electronic mail, return addresses, and digital pseudo-nyms. Communications of the ACM, 4(2), February 1982. .
    • (1982) Communications of the ACM , vol.4 , Issue.2
    • Chaum, D.1
  • 8
    • 1642367651 scopus 로고    scopus 로고
    • Mixmaster and remailer attacks
    • L. Cottrell. Mixmaster and remailer attacks. .
    • Cottrell, L.1
  • 11
    • 84947287486 scopus 로고    scopus 로고
    • A reputation system to increase MIX-net reliability
    • In I. S. Moskowitz, editor; Springer-Verlag, LNCS 2137
    • R. Dingledine, M. J. Freedman, D. Hopwood, and D. Molnar. A Reputation System to Increase MIX-net Reliability. In I. S. Moskowitz, editor, Information Hiding (IH 2001), pages 126-141. Springer-Verlag, LNCS 2137. 2001, .
    • (2001) Information Hiding (IH 2001) , pp. 126-141
    • Dingledine, R.1    Freedman, M.J.2    Hopwood, D.3    Molnar, D.4
  • 12
    • 33646756818 scopus 로고    scopus 로고
    • Reliable MIX cascade networks through reputation
    • In M. Blaze, editor; Springer-Verlag, LNCS (forthcoming)
    • R. Dingledine and P. Syverson. Reliable MIX Cascade Networks through Reputation. In M. Blaze, editor, Financial Cryptography (FC '02). Springer-Verlag, LNCS (forthcoming), 2002. .
    • (2002) Financial Cryptography (FC '02)
    • Dingledine, R.1    Syverson, P.2
  • 13
    • 35048813315 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • In J. Kilian, editor; Springer-Verlag, LNCS 2139
    • J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. In J. Kilian, editor, Crypto 2001. Springer-Verlag, LNCS 2139, 2001.
    • (2001) Crypto 2001
    • Furukawa, J.1    Sako, K.2
  • 15
    • 0037974468 scopus 로고    scopus 로고
    • anon.penet.fi press release
    • J. Helsingius. anon.penet.fi press release. .
    • Helsingius, J.1
  • 19
    • 0006913907 scopus 로고    scopus 로고
    • Stop-and-go MIXes providing probabilistic anonymity in an open system
    • Springer-Verlag, LNCS 1525
    • D. Kesdogan, M. Egner, and T. Büschkes. Stop-and-go MIXes providing probabilistic anonymity in an open system. In Information Hiding (IH 1998). Springer-Verlag, LNCS 1525, 1998. .
    • (1998) Information Hiding (IH 1998)
    • Kesdogan, D.1    Egner, M.2    Büschkes, T.3
  • 20
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations from pseudorandom functions
    • M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 17(2):373-386, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 21
    • 26544453060 scopus 로고    scopus 로고
    • Private information retrieval
    • PhD thesis, MIT
    • T. Malkin. Private Information Retrieval. PhD thesis, MIT, 2000. .
    • (2000)
    • Malkin, T.1
  • 23
    • 0002301879 scopus 로고    scopus 로고
    • Attack for flash MIX
    • Springer-Verlag, LNCS 1976
    • M. Mitomo and K. Kurosawa. Attack for Flash MIX. In Asiacrypt 2000. Springer-Verlag, LNCS 1976, 2000. .
    • (2000) Asiacrypt 2000
    • Mitomo, M.1    Kurosawa, K.2
  • 24
    • 0037636277 scopus 로고    scopus 로고
    • Mixminion. Type III (Mixminion) mix protocol specifications
    • Mixminion. Type III (Mixminion) mix protocol specifications. .
  • 25
    • 35248844472 scopus 로고    scopus 로고
    • Provably secure public-key encryption for length-preserving chaumian mixes
    • Springer-Verlag, LNCS 2612
    • B. Möller. Provably secure public-key encryption for length-preserving chaumian mixes. In CT-RSA 2003. Springer-Verlag, LNCS 2612, 2003.
    • (2003) CT-RSA 2003
    • Möller, B.1
  • 28
    • 0035754862 scopus 로고    scopus 로고
    • A verifiable secret shuffle and its application to e-voting
    • In P. Samarati, editor; ACM Press, November
    • C. A. Neff. A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, 8th ACM Conference on Computer and Communications Security (CCS-8), pages 116-125. ACM Press, November 2001. .
    • (2001) 8th ACM Conference on Computer and Communications Security (CCS-8) , pp. 116-125
    • Neff, C.A.1
  • 30
    • 1642336636 scopus 로고    scopus 로고
    • Echolot: A pinger for anonymous remailers
    • P. Palfrader. Echolot: a pinger for anonymous remailers. .
    • Palfrader, P.1
  • 31
    • 53349102286 scopus 로고    scopus 로고
    • Prospects for remailers
    • August
    • S. Parekh. Prospects for remailers. First Monday, 1(2), August 1996. .
    • (1996) First Monday , vol.1 , Issue.2
    • Parekh, S.1
  • 32
    • 85032859691 scopus 로고
    • How to break the direct RSA-implementation of MIXes
    • Springer-Verlag, LNCS 434
    • B. Pfitzmann and A. Pfitzmann. How to break the direct RSA-implementation of MIXes. In Eurocrypt 89. Springer-Verlag, LNCS 434, 1990. .
    • (1990) Eurocrypt 89
    • Pfitzmann, B.1    Pfitzmann, A.2
  • 33
    • 0003663927 scopus 로고    scopus 로고
    • Simple mail transfer protocol
    • IETF RFC 2821 (also STD0010), April
    • J. Postel. Simple Mail Transfer Protocol. IETF RFC 2821 (also STD0010), April 2001. .
    • (2001)
    • Postel, J.1
  • 36
    • 2642544584 scopus 로고    scopus 로고
    • From a trickle to a flood: Active attacks on several mix types
    • In F. Petitcolas, editor; Springer-Verlag, LNCS (forthcoming)
    • A. Serjantov, R. Dingledine, and P. Syverson, From a trickle to a flood: Active attacks on several mix types. In F. Petitcolas, editor, Information Hiding (IH 2002). Springer-Verlag, LNCS (forthcoming), 2002.
    • (2002) Information Hiding (IH 2002)
    • Serjantov, A.1    Dingledine, R.2    Syverson, P.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.