-
1
-
-
84956854310
-
Mix-networks on permutation networks
-
[Abe 1999] Proc. ASIA CRYPT '99, Springer-Verlag
-
[Abe 1999] Abe, M.: "Mix-networks on permutation networks"; Proc. ASIA CRYPT '99, Springer-Verlag, LNCS 1716 (1999), 258-273.
-
(1999)
LNCS
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
2
-
-
84937409147
-
Remarks on mix-network based on permutation networks
-
[Abe and Hoshino 2001] Springer-Verlag, LNCS
-
[Abe and Hoshino 2001] Abe, M., Hoshino, F.: "Remarks on Mix-Network Based on Permutation Networks"; PKC'01, Springer-Verlag, LNCS (2001), 317-324.
-
(2001)
PKC'01
, pp. 317-324
-
-
Abe, M.1
Hoshino, F.2
-
3
-
-
0346685895
-
Combining encryption and proof of knowledge in the random oracle model
-
[Abe 2004] To appear
-
[Abe 2004] Abe, M.: "Combining Encryption and Proof of Knowledge in the Random Oracle Model"; Computer Journal, 47, 1 (2004). To appear.
-
(2004)
Computer Journal
, vol.47
, pp. 1
-
-
Abe, M.1
-
4
-
-
0038687763
-
Almost entirely correct mixing with application to voting
-
[Boneh and Golle 2002] ACM Press
-
[Boneh and Golle 2002] Boneh, D., Golle, P.: "Almost Entirely Correct Mixing with Application to Voting". Proc. ACM CCS'02, ACM Press (2002).
-
(2002)
Proc. ACM CCS'02
-
-
Boneh, D.1
Golle, P.2
-
5
-
-
0010280770
-
An efficient off-line electronic cash system based on the representation problem
-
[Brands 1993]
-
[Brands 1993] Brands, S.: "An efficient off-line electronic cash system based on the representation problem"; CWI Technical Report CS-R9323, (1993).
-
(1993)
CWI Technical Report
, vol.CS-R9323
-
-
Brands, S.1
-
6
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
[Chaum 1981]
-
[Chaum 1981] Chaum, D.: "Untraceable electronic mail, return addresses, and digital pseudonyms"; Communications of the ACM, 24, 2 (1981), 84-88.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
7
-
-
23844516584
-
Authentication and payment protocol preserving location privacy in mobile IP
-
[Choi and Kim 2003] San Francisco
-
[Choi and Kim 2003] Choi, S. and Kim, K.: "Authentication and Payment Protocol Preserving Location Privacy in Mobile IP"; GLOBECOM'03, San Francisco (2003).
-
(2003)
GLOBECOM'03
-
-
Choi, S.1
Kim, K.2
-
8
-
-
84948958135
-
How to break a practical mix and design a new one
-
[Desmedt and Kurosawa 2000] Proc. EUROCRYPT '00, Springer-Verlag
-
[Desmedt and Kurosawa 2000] Desmedt, Y., Kurosawa K.: "How to break a practical mix and design a new one"; Proc. EUROCRYPT '00, Springer-Verlag, LNCS 1807 (2000), 557-572.
-
(2000)
LNCS
, vol.1807
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
9
-
-
84946827596
-
Threshold cryptosystems secure against chosen-ciphertext attacks
-
[Fouque and Pointcheval 2001] Proc. ASIACRYPT'01, Springer-Verlag
-
[Fouque and Pointcheval 2001] Fouque, P., Pointcheval D.: "Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks"; Proc. ASIACRYPT'01, Springer-Verlag, LNCS 2248 (2001), 351-368.
-
(2001)
LNCS
, vol.2248
, pp. 351-368
-
-
Fouque, P.1
Pointcheval, D.2
-
10
-
-
84880857711
-
An efficient scheme for proving a shuffle
-
[Furukawa and Sako 2001] Proc. CRYPTO'01, Springer-Verlag
-
[Furukawa and Sako 2001] Furukawa, J., Sako K.: "An Efficient Scheme for Proving a Shuffle"; Proc. CRYPTO'01, Springer-Verlag, LNCS 2139 (2001), 368-389.
-
(2001)
LNCS
, vol.2139
, pp. 368-389
-
-
Furukawa, J.1
Sako, K.2
-
11
-
-
24144447518
-
An implementation of a universally verifiable electronic voting scheme based on shuffling
-
[Furukawa et al. 2002]
-
[Furukawa et al. 2002] Furukawa, J., Miyauchi, H., Mori, K., Obana, S., Sako, K.: "An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling"; Financial Cryptography'02 (2002).
-
(2002)
Financial Cryptography'02
-
-
Furukawa, J.1
Miyauchi, H.2
Mori, K.3
Obana, S.4
Sako, K.5
-
12
-
-
23844462042
-
Efficient, verifiable shuffle decryption and its requirement of unlinkability
-
[Furukawa 2004]
-
[Furukawa 2004] Furukawa, J.: "Efficient, Verifiable Shuffle Decryption and Its Requirement of Unlinkability" ; PKC'04.
-
PKC'04.
-
-
Furukawa, J.1
-
13
-
-
84948946447
-
How to make personalized Web browsing simple, secure, and anonymous
-
[Gabber et al. 1997]
-
[Gabber et al. 1997] Gabber, E., Gibbons, P., Matias, Y., Mayer, A. "How to make personalized Web browsing simple, secure, and anonymous" ; Financial Cryptography'97 (1997), 17-31.
-
(1997)
Financial Cryptography'97
, pp. 17-31
-
-
Gabber, E.1
Gibbons, P.2
Matias, Y.3
Mayer, A.4
-
16
-
-
35048899238
-
Universal reencryption for mixnets
-
[Golle et al. 2004] Proc. RSA Conference Cryptographers' Track '04, Springer-Verlag
-
[Golle et al. 2004] Golle, P., Jakobsson, M., Juels, A., Syverson, P.: "Universal Reencryption for Mixnets"; Proc. RSA Conference Cryptographers' Track '04, Springer-Verlag, LNCS 2964 (2004), 163-178.
-
(2004)
LNCS
, vol.2964
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
17
-
-
84958742387
-
Optimistic mixing for exit-polls
-
[Golle et al. 2002] Proc. ASIACRYPT'02, Springer-Verlag
-
[Golle et al. 2002] Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: "Optimistic Mixing for Exit-Polls" ; Proc. ASIACRYPT'02, Springer-Verlag, LNCS 2501 (2002), 451-465.
-
(2002)
LNCS
, vol.2501
, pp. 451-465
-
-
Golle, P.1
Zhong, S.2
Boneh, D.3
Jakobsson, M.4
Juels, A.5
-
18
-
-
35248822599
-
A verifiable secret shuffle of homomorphic encryptions
-
[Groth 2003] Proc. PKC'03, Springer-Verlag
-
[Groth 2003] Groth, J.: "A Verifiable Secret Shuffle of Homomorphic Encryptions"; Proc. PKC'03, Springer-Verlag, LNCS 2567 (2003), 145-160.
-
(2003)
LNCS
, vol.2567
, pp. 145-160
-
-
Groth, J.1
-
19
-
-
84957709438
-
A practical mix
-
[Jakobsson 1998] Proc. EUROCRYPT'98, Springer-Verlag
-
[Jakobsson 1998] Jakobsson, M.: "A practical mix"; Proc. EUROCRYPT'98, Springer-Verlag, LNCS 1403 (1998), 448-461.
-
(1998)
LNCS
, vol.1403
, pp. 448-461
-
-
Jakobsson, M.1
-
20
-
-
0002986499
-
Mix-based electronic payments
-
[Jakobsson and M'Raihi 1998] Proc. SAC '98, Springer-Verlag
-
[Jakobsson and M'Raihi 1998] Jakobsson, M., M'Raihi, D.: "Mix-based electronic payments"; Proc. SAC '98, Springer-Verlag, LNCS 1505 (1998), 057-473.
-
(1998)
LNCS
, vol.1505
, pp. 57-473
-
-
Jakobsson, M.1
M'Raihi, D.2
-
21
-
-
0032650497
-
Flash mixing
-
[Jakobsson 1999] ACM
-
[Jakobsson 1999] Jakobsson, M.: "Flash mixing"; Proc. PODC '99, ACM (1999), 83-89.
-
(1999)
Proc. PODC '99
, pp. 83-89
-
-
Jakobsson, M.1
-
22
-
-
0002919433
-
Millimix: Mixing in small batches
-
[Jakobsson and Juels 1999]
-
[Jakobsson and Juels 1999] Jakobsson, M., Juels, A.: "Millimix: Mixing in small batches"; DIMACS Technical Report 99-33 (1999).
-
(1999)
DIMACS Technical Report
, vol.99
, Issue.33
-
-
Jakobsson, M.1
Juels, A.2
-
23
-
-
84937417083
-
Mix and match: Secure function evaluation via ciphertexts
-
[Jakobsson and Juels 2000] Proc. ASIACRYPT'00, Springer-Verlag
-
[Jakobsson and Juels 2000] Jakobsson, M., Juels, A.: "Mix and match: Secure function evaluation via ciphertexts" ; Proc. ASIACRYPT'00, Springer-Verlag, LNCS 1976 (2000), 162-177.
-
(2000)
LNCS
, vol.1976
, pp. 162-177
-
-
Jakobsson, M.1
Juels, A.2
-
24
-
-
0037615355
-
An optimally robust hybrid mix network
-
[Jakobsson and Juels 2001] ACM
-
[Jakobsson and Juels 2001] Jakobsson, M., Juels, A. "An Optimally Robust Hybrid Mix Network", Proc. PODC '01, ACM (2001).
-
(2001)
Proc. PODC '01
-
-
Jakobsson, M.1
Juels, A.2
-
25
-
-
85084162002
-
Making mix nets robust for electronic voting by randomized partial checking
-
[Jakobsson et al. 2002]
-
[Jakobsson et al. 2002] Jakobsson, M., Juels, A., Rivest, R.: "Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking" ; USENIX Security '02 (2002).
-
(2002)
USENIX Security '02
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.3
-
26
-
-
35048894541
-
Targeted advertising and privacy too
-
[Juels 2001]
-
[Juels 2001] Juels, A.: "Targeted advertising and privacy too"; Proc. RSA-CT'01 (2001).
-
(2001)
Proc. RSA-CT'01
-
-
Juels, A.1
-
27
-
-
0242696170
-
ANODR,: ANonymous on demand routing with untraceable routes for mobile Ad-hoc networks
-
[Kong and Hong 2003] ACM
-
[Kong and Hong 2003] Kong, J., Hong, X.: "ANODR,: ANonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks"; MobiHoc'03, ACM (2003), 291-302.
-
(2003)
MobiHoc'03
, pp. 291-302
-
-
Kong, J.1
Hong, X.2
-
29
-
-
69549094995
-
Attack for flash mix
-
[Mitomo and Kurosawa 2000] Proc. ASIACRYPT'00, Springer-Verlag
-
[Mitomo and Kurosawa 2000] Mitomo, M., Kurosawa, K.: "Attack for flash mix"; Proc. ASIACRYPT'00, Springer-Verlag, LNCS 1976 (2000), 192-204.
-
(2000)
LNCS
, vol.1976
, pp. 192-204
-
-
Mitomo, M.1
Kurosawa, K.2
-
30
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertexts attacks
-
[Naor and Yung 1990] ACM Press
-
[Naor and Yung 1990] Naor, M., Yung, M.: "Public-Key Cryptosystems Provably Secure against Chosen Ciphertexts Attacks"; Proc. STOC'90, ACM Press (1990), 427-437.
-
(1990)
Proc. STOC'90
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
31
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
[Neff 2001] ACM Press
-
[Neff 2001] Neff, A.: "A verifiable secret shuffle and its application to e-voting"; Proc. ACM CCS '01, ACM Press (2001), 116-125.
-
(2001)
Proc. ACM CCS '01
, pp. 116-125
-
-
Neff, A.1
-
32
-
-
79952047267
-
-
[Neff 2003] appeared as electronic version
-
[Neff 2003] Neff, A.: "Verifiable Mixing (Shuffling) of ElGamal Pairs"; (2003) appeared as electronic version, http://www.votehere.org/ vhti/documentation/egshuf.pdf.
-
(2003)
Verifiable Mixing (Shuffling) of ElGamal Pairs
-
-
Neff, A.1
-
33
-
-
33749003289
-
Breaking and mending resilient mix-nets
-
[Nguyen and Safavi-Naini 2003] Proc. PET'03, Springer-Verlag
-
[Nguyen and Safavi-Naini 2003] Nguyen, L., Safavi-Naini, R.: "Breaking and Mending Resilient Mix-nets"; Proc. PET'03, Springer-Verlag, LNCS 2760 (2003), 66-80.
-
(2003)
LNCS
, vol.2760
, pp. 66-80
-
-
Nguyen, L.1
Safavi-Naini, R.2
-
34
-
-
84949827667
-
Verifiable shuffles: A formal model and a paillier-based efficient construction with provable security
-
[Nguyen et al. 2004] Springer-Verlag, LNCS To appear
-
[Nguyen et al. 2004] Nguyen, L., Safavi-Naini, R., Kurosawa, K.: "Verifiable Shuffles: A Formal Model and a Paillier-based Efficient Construction with Provable Security"; Proc. ACNS'04 (Second Conference of Applied Cryptography and Network Security), Springer-Verlag, LNCS (2004). To appear.
-
(2004)
Proc. ACNS'04 (Second Conference of Applied Cryptography and Network Security)
-
-
Nguyen, L.1
Safavi-Naini, R.2
Kurosawa, K.3
-
35
-
-
33745148454
-
An efficient verifiable shuffle with perfect zero-knowledge proof system
-
[Nguyen and Safavi-Naini 2004] To appear
-
[Nguyen and Safavi-Naini 2004] Nguyen, L., Safavi-Naini, R.: "An Efficient Verifiable Shuffle with Perfect Zero-knowledge Proof System" ; Cryptographic Algorithms and their Uses (Eracom 2004). To appear.
-
Cryptographic Algorithms and Their Uses (Eracom 2004)
-
-
Nguyen, L.1
Safavi-Naini, R.2
-
36
-
-
0002986502
-
Fault tolerant anonymous channel
-
[Ogata et al. 1997] Proc. ICICS'97, Springer-Verlag
-
[Ogata et al. 1997] Ogata, W., Kurosawa, K., Sako, K., Takatani, K.: "Fault tolerant anonymous channel"; Proc. ICICS'97, Springer-Verlag, LNCS 1334 (1997), 440-444.
-
(1997)
LNCS
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
37
-
-
84937415944
-
A length-invariant hybrid mix
-
[Ohkubo and Abe 2000] Proc. ASIACRYPT'00, Springer-Verlag
-
[Ohkubo and Abe 2000] Ohkubo, M., Abe, M.: "A length-invariant hybrid mix"; Proc. ASIACRYPT'00, Springer-Verlag, LNCS 1976 (2000), 178-191.
-
(2000)
LNCS
, vol.1976
, pp. 178-191
-
-
Ohkubo, M.1
Abe, M.2
-
38
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
[Paillier 1999] Proc. EUROCRYPT'99, Springer-Verlag
-
[Paillier 1999] Paillier, P.: "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes"; Proc. EUROCRYPT'99, Springer-Verlag, LNCS 1592 (1999).
-
(1999)
LNCS
, vol.1592
-
-
Paillier, P.1
-
39
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
[Park et al. 1993] Proc. EUROCRYPT '93, Springer-Verlag
-
[Park et al. 1993] Park, C., Itoh, K., Kurosawa, K.: "Efficient anonymous channel and all/nothing election scheme"; Proc. EUROCRYPT '93, Springer-Verlag, LNCS 765 (1993), 248-259.
-
(1993)
LNCS
, vol.765
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
40
-
-
84948967487
-
Breaking an efficient anonymous channel
-
[Pfitzmann 1994] Proc. EUROCRYPT '94, Springer-Verlag
-
[Pfitzmann 1994] Pfitzmann, B.: "Breaking an Efficient Anonymous Channel"; Proc. EUROCRYPT '94, Springer-Verlag, LNCS 950 (1995), 332-340.
-
(1995)
LNCS
, vol.950
, pp. 332-340
-
-
Pfitzmann, B.1
-
41
-
-
84937417404
-
Security of signed El Gamal encryption
-
[Schnorr and Jakobsson 2000] Proc. ASIACRYPT'00, Springer-Verlag
-
[Schnorr and Jakobsson 2000] Schnorr, P., Jakobsson, M.: "Security of signed El Gamal encryption"; Proc. ASIACRYPT'00, Springer-Verlag, LNCS 1976 (2000), 73-89.
-
(2000)
LNCS
, vol.1976
, pp. 73-89
-
-
Schnorr, P.1
Jakobsson, M.2
-
42
-
-
0018545449
-
How to share a secret
-
[Shamir 1979]
-
[Shamir 1979] Shamir, A.: "How to Share a Secret"; Communications of the ACM, 22 (1979), 612-613.
-
(1979)
Communications of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
43
-
-
84958979582
-
On the security of El Gamal based encryption
-
[Tsiounis and Yung 1998] Proc. PKC'98, Springer-Verlag
-
[Tsiounis and Yung 1998] Tsiounis, Y., Yung, M.: "On the security of El Gamal based encryption"; Proc. PKC'98, Springer-Verlag, LNCS 1431 (1998), 117-134.
-
(1998)
LNCS
, vol.1431
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
-
44
-
-
84974715989
-
The security of a mix-center based on a semantically secure cryptosystem
-
[Wikstrom 2002] Proc. INDOCRYPT'02, Springer-Verlag
-
[Wikstrom 2002] Wikstrom, D.: "The security of a mix-center based on a semantically secure cryptosystem"; Proc. INDOCRYPT'02, Springer-Verlag, LNCS 2551 (2002), 368-381.
-
(2002)
LNCS
, vol.2551
, pp. 368-381
-
-
Wikstrom, D.1
-
45
-
-
33646780827
-
Five practical attacks for "Optimistic mixing for exit-polls
-
[Wikstrom 2003] Springer-Verlag, LNCS
-
[Wikstrom 2003] Wikstrom, D.: "Five Practical Attacks for "Optimistic Mixing for Exit-Polls""; Proc. SAC'03, Springer-Verlag, LNCS (2003).
-
(2003)
Proc. SAC'03
-
-
Wikstrom, D.1
|