메뉴 건너뛰기




Volumn , Issue , 2004, Pages 227-235

Fragile mixing

Author keywords

Anonymity; Mix; Privacy; Unlinkability

Indexed keywords

COMMUNICATION SYSTEMS; CRYPTOGRAPHY; DATA PRIVACY; DATA TRANSFER; NETWORK PROTOCOLS; REAL TIME SYSTEMS; SECURITY OF DATA;

EID: 14844299376     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1030083.1030114     Document Type: Conference Paper
Times cited : (12)

References (31)
  • 1
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable MIX with verification work independent of the number of MIX servers
    • Proceedings of EUROCRYPT 1998. Springer-Verlag
    • M. Abe. Universally verifiable MIX with verification work independent of the number of MIX servers. In Proceedings of EUROCRYPT 1998, volume 1403 of Lecture Notes in Computer Science. Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1403
    • Abe, M.1
  • 2
    • 84956854310 scopus 로고    scopus 로고
    • Mix-networks on permutation networks
    • Proceedings of ASIA CRYPT 1999. Springer-Verlag
    • M. Abe. Mix-networks on permutation networks. In Proceedings of ASIA CRYPT 1999, volume 1716 of Lecture Notes in Computer Science. Springer-Verlag, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1716
    • Abe, M.1
  • 5
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • February
    • D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84-88, February 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 7
    • 84948958135 scopus 로고    scopus 로고
    • How to break a practical MIX and design a new one
    • Proceedings of EUROCRYPT 2000. Springer-Verlag
    • Y. Desmedt and K. Kurosawa. How to break a practical MIX and design a new one. In Proceedings of EUROCRYPT 2000, volume 1803 of Lecture Notes in Computer Science. Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1803
    • Desmedt, Y.1    Kurosawa, K.2
  • 9
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • New York. Springer-Verlag
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology - Crypto '86, pages 186-194, New York, 1987. Springer-Verlag.
    • (1987) Advances in Cryptology - Crypto '86 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 10
    • 0001292443 scopus 로고
    • A practical secret voting scheme for large scale elections
    • A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In Proc. 1992 AUSCRYPT, 1992.
    • (1992) Proc. 1992 AUSCRYPT
    • Fujioka, A.1    Okamoto, T.2    Ohta, K.3
  • 18
    • 85084162002 scopus 로고    scopus 로고
    • Making mix nets robust for electronic voting by randomized partial checking
    • M. Jakobsson, A. Juels, and R. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In USENIX'02, 2002.
    • (2002) USENIX'02
    • Jakobsson, M.1    Juels, A.2    Rivest, R.3
  • 20
    • 69549094995 scopus 로고    scopus 로고
    • Attack for flash mix
    • Lecture Notes on Computer Science. Springer-Verlag
    • M. Mitomo and K. Kurosawa. Attack for flash mix. In Proc. 2000 ASIACRYPT, Lecture Notes on Computer Science. Springer-Verlag, 2000.
    • (2000) Proc. 2000 ASIACRYPT
    • Mitomo, M.1    Kurosawa, K.2
  • 23
    • 79952047267 scopus 로고    scopus 로고
    • Verifiable mixing (shuffling) of elgamal pairs
    • VOTEHERE, September
    • A. Neff. Verifiable Mixing (Shuffling) of ElGamal Pairs. Technical report, VOTEHERE, September 2003.
    • (2003) Technical Report
    • Neff, A.1
  • 25
    • 84937415944 scopus 로고    scopus 로고
    • A length-invariant hybrid MIX
    • Lecture Notes in Computer Science. Springer-Verlag
    • M. Ohkubo and M. Abe. A Length-Invariant Hybrid MIX. In Proceedings of ASIACRYPT 2000, Lecture Notes in Computer Science. Springer-Verlag, 2000.
    • (2000) Proceedings of ASIACRYPT 2000
    • Ohkubo, M.1    Abe, M.2
  • 28
    • 20444437836 scopus 로고    scopus 로고
    • Introducing morphmix: Peer-to-peer based anonymous internet usage with collusion detection
    • Washington, DC, USA, November
    • M. Rennhard and B. Plattner. Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. In Proceedings of the Workshop on Privacy in the Electronic Society, Washington, DC, USA, November 2002.
    • (2002) Proceedings of the Workshop on Privacy in the Electronic Society
    • Rennhard, M.1    Plattner, B.2
  • 30
    • 0001574460 scopus 로고
    • Receipt-free mix-type voting scheme
    • Springer-Verlag
    • K. Sako and J. Kilian. Receipt-free mix-type voting scheme. In Proc. 1995 EUROCRYPT. Springer-Verlag, 1995.
    • (1995) Proc. 1995 EUROCRYPT
    • Sako, K.1    Kilian, J.2
  • 31
    • 0005044302 scopus 로고    scopus 로고
    • On the security of ElGamal based encryption
    • Y. Tsiounis and M. Yung. On the security of ElGamal based Encryption. In Proceedings of PKC, 1998.
    • (1998) Proceedings of PKC
    • Tsiounis, Y.1    Yung, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.