-
1
-
-
84956854310
-
Mix-networks on permutation networks
-
Advances in Cryptology - ASIACRYPT'99, Springer-Verlag
-
M. Abe, "Mix-networks on permutation networks," Advances in Cryptology - ASIACRYPT'99, LNCS 1716, pp.258-273, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
2
-
-
0010280770
-
An efficient off-line electronic cash system based on the representation problem
-
S. Brands, "An efficient off-line electronic cash system based on the representation problem," CWI Technical Report CS-R9323, 1993.
-
(1993)
CWI Technical Report
, vol.CS-R9323
-
-
Brands, S.1
-
3
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Commun. ACM, vol.24, no.2, pp.84-88, 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
4
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Crypto'94
-
R. Cramer, I. Damgård, and B. Schoenmakers, "Proofs of partial knowledge and simplified design of witness hiding protocols," Crypto'94, LNCS 839, pp. 174-187, 1994.
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
5
-
-
84870707379
-
A practical key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology-Crypto'98
-
R. Cramer and V. Shoup, "A practical key cryptosystem provably secure against adaptive chosen ciphertext attack," Advances in Cryptology-Crypto'98, LNCS 1462, pp.13-25, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
6
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Advances in Cryptology - CRYPTO'86
-
A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," Advances in Cryptology - CRYPTO'86, LNCS 263, pp.186-194, 1986.
-
(1986)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
7
-
-
24144447518
-
An implementation of a universally verifiable electronic voting protocol based on shuffling
-
J. Furakawa, K. Mori, S. Obana, and K. Sako, "An implementation of a universally verifiable electronic voting protocol based on shuffling," Financial Cryptography 2002.
-
Financial Cryptography 2002
-
-
Furakawa, J.1
Mori, K.2
Obana, S.3
Sako, K.4
-
8
-
-
84880857711
-
An efficient protocol for proving a shuffle
-
Advances in Cryptology-CRYPTO 2001
-
J. Furukawa and K. Sako, "An efficient protocol for proving a shuffle," Advances in Cryptology-CRYPTO 2001, LNCS 2139, pp.368-387, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 368-387
-
-
Furukawa, J.1
Sako, K.2
-
9
-
-
0027306732
-
A uniform - Complexity treatment of encryption and zero-knowledge
-
O. Goldreich, "A uniform - complexity treatment of encryption and zero-knowledge," J. Cryptol., vol.6, pp.21-53, 1993.
-
(1993)
J. Cryptol.
, vol.6
, pp. 21-53
-
-
Goldreich, O.1
-
10
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption," J. Comput. Syst. Sci., vol.28, no.2, pp.270-299, 1984.
-
(1984)
J. Comput. Syst. Sci.
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
11
-
-
84958742387
-
Optimistic mixing for exit-polls
-
Asiacrypt 2002
-
P. Golle, S. Zhong, D. Boneh, M. Jakobsson, and A. Juels, "Optimistic mixing for exit-polls," Asiacrypt 2002, LNCS 2501, pp.451-465, 2002.
-
(2002)
LNCS
, vol.2501
, pp. 451-465
-
-
Golle, P.1
Zhong, S.2
Boneh, D.3
Jakobsson, M.4
Juels, A.5
-
12
-
-
35248822599
-
A verifiable secret shuffle of holomorphic encryptions
-
Public Key Cryptography-PKC 2003
-
J. Groth, "A verifiable secret shuffle of holomorphic encryptions," Public Key Cryptography-PKC 2003, LNCS 2567, pp. 145-160, 2003.
-
(2003)
LNCS
, vol.2567
, pp. 145-160
-
-
Groth, J.1
-
13
-
-
84957709438
-
A practical mix
-
Eurocrypt'98
-
M. Jakobsson, "A practical mix," Eurocrypt'98, LNCS 1403, pp.448-461, 1998.
-
(1998)
LNCS
, vol.1403
, pp. 448-461
-
-
Jakobsson, M.1
-
15
-
-
0004192381
-
-
CRC Press
-
A. Menezes, C. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, pp.617-627, CRC Press, 1997.
-
(1997)
Handbook of Applied Cryptography
, pp. 617-627
-
-
Menezes, A.1
Van Oorschot, C.2
Vanstone, S.3
-
16
-
-
0035754862
-
A verifiable secret shuffle and its application to Evoting
-
C.A. Neff, "A verifiable secret shuffle and its application to Evoting," ACMCCS 01, pp.116-125, 2001.
-
(2001)
ACMCCS 01
, pp. 116-125
-
-
Neff, C.A.1
-
17
-
-
24144473453
-
Verifiable shuffles: A formal model and a Paillier-based efficient construction with provable security
-
L. Nguyen, R. Safavi-Naini, and K. Kurosawa, "Verifiable shuffles: A formal model and a Paillier-based efficient construction with provable security," ACNS 2004, pp.61-75, 2004.
-
(2004)
ACNS 2004
, pp. 61-75
-
-
Nguyen, L.1
Safavi-Naini, R.2
Kurosawa, K.3
-
18
-
-
84937415944
-
A length-invariant hybrid mix
-
Asiacrypt 2000
-
M. Ohkubo and M. Abe, "A length-invariant hybrid mix," Asiacrypt 2000, LNCS 1976, pp.178-191, 2000.
-
(2000)
LNCS
, vol.1976
, pp. 178-191
-
-
Ohkubo, M.1
Abe, M.2
-
19
-
-
0002986502
-
Fault tolerant anonymous channel
-
ICICS
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani, "Fault tolerant anonymous channel," ICICS, LNCS 1334, pp.440-444, 1997.
-
(1997)
LNCS
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
20
-
-
85027158725
-
Efficient anonymous channel and all/nothing election protocol
-
C. Park, K. Itoh, and K. Kurosawa, "Efficient anonymous channel and all/nothing election protocol," Eurocrypt'93, pp.248-259, 1993.
-
(1993)
Eurocrypt'93
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
21
-
-
0028192744
-
Electronic voting protocols allowing open objection to the tally
-
Jan.
-
K. Sako, "Electronic voting protocols allowing open objection to the tally," IEICE Trans. Fundamentals, vol.E77-A, no.l, pp.24-30, Jan. 1994.
-
(1994)
IEICE Trans. Fundamentals
, vol.E77-A
, Issue.50
, pp. 24-30
-
-
Sako, K.1
-
22
-
-
84957356080
-
Receipt-free mix-type voting protocolA practical solution to the implementation of voting booth
-
Eurocrypt'95
-
K. Sako and J. Kilian, "Receipt-free mix-type voting protocolA practical solution to the implementation of voting booth," Eurocrypt'95, LNCS 921, pp.393-403, 1995.
-
(1995)
LNCS
, vol.921
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
-
23
-
-
12344258539
-
Efficient signature generation by smart cards
-
C.P. Schnorr, "Efficient signature generation by smart cards," J. Cryptol., vol.4, pp.161-174, 1991.
-
(1991)
J. Cryptol.
, vol.4
, pp. 161-174
-
-
Schnorr, C.P.1
-
24
-
-
84937417404
-
Security of signed ElGamal encryption
-
C.P. Schnorr and M. Jakobsson, "Security of signed ElGamal encryption," ASIACRYPT 2000, pp73-89, 2000.
-
(2000)
ASIACRYPT 2000
, pp. 73-89
-
-
Schnorr, C.P.1
Jakobsson, M.2
-
25
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
V. Shoup and R. Gennaro, "Securing threshold cryptosystems against chosen ciphertext attack," EUROCRYPT 1998, pp.1-16, 1998.
-
(1998)
EUROCRYPT 1998
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
|