메뉴 건너뛰기




Volumn 3788 LNCS, Issue , 2005, Pages 273-292

A sender verifiable mix-net and a new proof of a shuffle

Author keywords

[No Author keywords available]

Indexed keywords

DISCRETE TIME CONTROL SYSTEMS; INTERACTIVE COMPUTER SYSTEMS; KNOWLEDGE BASED SYSTEMS; NETWORK PROTOCOLS; SERVERS;

EID: 33646794034     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11593447_15     Document Type: Conference Paper
Times cited : (57)

References (50)
  • 1
    • 33645384516 scopus 로고    scopus 로고
    • Adoptively secure feldman VSS and applications to universally-composable threshold cryptography
    • to appear at (full version at Cryptology ePrint Archive, Report 2004/118, May)
    • M. Abe, S. Fehr, Adoptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography, to appear at Crypto 2004. (full version at Cryptology ePrint Archive, Report 2004/118, http://eprint.iacr.org/, May, 2004).
    • (2004) Crypto 2004
    • Abe, M.1    Fehr, S.2
  • 2
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable mix-net with verification work independent of the number of mix-centers
    • Eurocrypt '98
    • M. Abe, Universally Verifiable mix-net with Verification Work Independent of the Number of Mix-centers, Eurocrypt '98, pp. 437-447, LNCS 1403, 1998.
    • (1998) LNCS , vol.1403 , pp. 437-447
    • Abe, M.1
  • 3
    • 63449118333 scopus 로고    scopus 로고
    • Flaws in some robust optimistic mix-nets, in proceedings of information security and privacy
    • 8th Australasian Conference
    • M. Abe, Flaws in Some Robust Optimistic Mix-Nets, In Proceedings of Information Security and Privacy, 8th Australasian Conference, LNCS 2727, pp. 39-50, 2003.
    • (2003) LNCS , vol.2727 , pp. 39-50
    • Abe, M.1
  • 4
    • 0000322070 scopus 로고    scopus 로고
    • The difference between consecutive primes
    • series 3
    • R. C. Baker and G. Harman, The difference between consecutive primes, Proc. Lond. Math. Soc., series 3, 72 (1996) 261-280.
    • (1996) Proc. Lond. Math. Soc. , vol.72 , pp. 261-280
    • Baker, R.C.1    Harman, G.2
  • 5
    • 85029542707 scopus 로고
    • Foundations of secure interactive computation
    • Grypto '91
    • D. Beaver, Foundations of secure interactive computation, Grypto '91, LNCS 576, pp. 377-391, 1991.
    • (1991) LNCS , vol.576 , pp. 377-391
    • Beaver, D.1
  • 6
    • 84958639277 scopus 로고    scopus 로고
    • Efficient generation of shared RSA keys
    • Crypto' 97
    • D. Boneh, and M. Franklin, Efficient generation of shared RSA keys, Crypto' 97, LNCS 1233, pp. 425-439, 1997.
    • (1997) LNCS , vol.1233 , pp. 425-439
    • Boneh, D.1    Franklin, M.2
  • 8
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • winter
    • R. Canetti, Security and composition of multi-party cryptographic protocols, Journal of Cryptology, Vol. 13, No. 1, winter 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1
    • Canetti, R.1
  • 9
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Extended abstract appears in 42nd FOCS, IEEE Computer Society
    • R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, http://eprint.iacr.org/2000/067 and ECCC TR 01-24. Extended abstract appears in 42nd FOCS, IEEE Computer Society, 2001.
    • (2001) ECCC TR , vol.1 , Issue.24
    • Canetti, R.1
  • 10
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses and digital pseudonyms
    • D. Chaum, Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms, Communications of the ACM - CACM '81, Vol. 24, No. 2, pp. 84-88, 1981.
    • (1981) Communications of the ACM - CACM '81 , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 11
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally Composable Two-Party and Multi-Party Secure Computation, 34th STOC, pp. 494-503, 2002.
    • (2002) 34th STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 12
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Asiacrypt 2002
    • I. Damgård, E. Fujisaki, A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order, Asiacrypt 2002, LNCS 2501, pp. 125-142, 2002.
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 13
    • 84948958135 scopus 로고    scopus 로고
    • How to break a practical MIX and design a new one
    • Eurocrypt 2000
    • Y. Desmedt, K. Kurosawa, How to break a practical MIX and design a new one, Eurocrypt 2000, pp. 557-572, LNCS 1807, 2000.
    • (2000) LNCS , vol.1807 , pp. 557-572
    • Desmedt, Y.1    Kurosawa, K.2
  • 14
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signiture scheme based on discrete logarithms
    • T. El Gamal, A Public Key Cryptosystem and a Signiture Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, Vol. 31, No. 4, pp. 469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • El Gamal, T.1
  • 15
    • 0023538330 scopus 로고
    • A practical scheme for non-interactive verifiable secret sharing
    • P. Feldman, A practical scheme for non-interactive verifiable secret sharing, 28th FOCS, pp. 427-438, 1987.
    • (1987) 28th FOCS , pp. 427-438
    • Feldman, P.1
  • 16
    • 33645605169 scopus 로고    scopus 로고
    • Fully distributed threshold RSA under standard assumptions
    • P. Fouque and J. Stern, Fully Distributed Threshold RSA under Standard Assumptions, Cryptology ePrint Archive, Report 2001/008, 2001.
    • (2001) Cryptology EPrint Archive, Report , vol.2001 , Issue.8
    • Fouque, P.1    Stern, J.2
  • 17
    • 77954124943 scopus 로고
    • A practical secret voting scheme for large scale elections
    • Auscrypt '92
    • A. Fujioka, T. Okamoto and K. Ohta, A practical secret voting scheme for large scale elections, Auscrypt '92, LNCS 718, pp. 244-251, 1992.
    • (1992) LNCS , vol.718 , pp. 244-251
    • Fujioka, A.1    Okamoto, T.2    Ohta, K.3
  • 18
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Crypto 97
    • E. Fujisaki, T. Okamoto, Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations, Crypto 97, LNCS 1294, pp. 16-30, 1997.
    • (1997) LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 19
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • Crypto 2001
    • J. Furukawa, K. Sako, An efficient scheme for proving a shuffle, Crypto 2001, LNCS 2139, pp. 368-387, 2001.
    • (2001) LNCS , vol.2139 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 21
    • 35048861845 scopus 로고    scopus 로고
    • Efficient, verifiable shuffle decryption and its requirements of unlinkability
    • PKC 2004
    • J. Furukawa, Efficient, Verifiable Shuffle Decryption and its Requirements of Unlinkability, PKC 2004, LNCS 2947, pp. 319-332, 2004.
    • (2004) LNCS , vol.2947 , pp. 319-332
    • Furukawa, J.1
  • 24
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Crypto '90
    • S. Goldwasser, L. Levin, Fair computation of general functions in presence of immoral majority, Crypto '90, LNCS 537, pp. 77-93, 1990.
    • (1990) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 27
    • 35248822599 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions
    • PKC 2003
    • N. Groth, A Verifiable Secret Shuffle of Homomorphic Encryptions, PKC 2003, pp. 145-160, LNCS 2567, 2003.
    • (2003) LNCS , vol.2567 , pp. 145-160
    • Groth, N.1
  • 30
    • 84957709438 scopus 로고    scopus 로고
    • A practical mix
    • Eurocrypt '98
    • M. Jakobsson, A Practical Mix, Eurocrypt '98, LNCS 1403, pp. 448-461, 1998.
    • (1998) LNCS , vol.1403 , pp. 448-461
    • Jakobsson, M.1
  • 32
  • 34
    • 84974655726 scopus 로고
    • Secure computation
    • Crypto '91
    • S. Micali, P. Rogaway, Secure Computation, Crypto '91, LNCS 576, pp. 392-404, 1991.
    • (1991) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 35
    • 84955592437 scopus 로고    scopus 로고
    • Some remarks on a reciept-free and universally verifiable Mix-type voting scheme
    • Asiacrypt '96
    • M. Michels, P. Horster, Some remarks on a reciept-free and universally verifiable Mix-type voting scheme, Asiacrypt '96, pp. 125-132, LNCS 1163, 1996.
    • (1996) LNCS , vol.1163 , pp. 125-132
    • Michels, M.1    Horster, P.2
  • 36
    • 69549094995 scopus 로고    scopus 로고
    • Attack for flash MIX
    • Asiacrypt 2000
    • M. Mitomo, K. Kurosawa, Attack for Flash MIX, Asiacrypt 2000, pp. 192-204, LNCS 1976, 2000.
    • (2000) LNCS , vol.1976 , pp. 192-204
    • Mitomo, M.1    Kurosawa, K.2
  • 39
    • 84955613970 scopus 로고
    • How to prevent buying of votes in computer elections
    • Asiacrypt'94
    • V. Niemi, A. Renvall, How to prevent buying of votes in computer elections, Asiacrypt'94, LNCS 917, pp. 164-170, 1994.
    • (1994) LNCS , vol.917 , pp. 164-170
    • Niemi, V.1    Renvall, A.2
  • 40
    • 0002986502 scopus 로고    scopus 로고
    • Fault tolerant anonymous channel
    • Information and Communications Security - ICICS '97
    • W. Ogata, K. Kurosawa, K. Sako, K. Takatani, Fault Tolerant Anonymous Channel, Information and Communications Security - ICICS '97, pp. 440-444, LNCS 1334, 1997.
    • (1997) LNCS , vol.1334 , pp. 440-444
    • Ogata, W.1    Kurosawa, K.2    Sako, K.3    Takatani, K.4
  • 41
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Eurocrypt '99
    • P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Eurocrypt '99, LNCS 1592, pp. 223-238, 1999.
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 42
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • Eurocrypt '93
    • C. Park, K. Itoh, K. Kurosawa, Efficient Anonymous Channel and All/Nothing Election Scheme, Eurocrypt '93, LNCS 765, pp. 248-259, 1994.
    • (1994) LNCS , vol.765 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 43
    • 84948967487 scopus 로고
    • Breaking an efficient anonymous channel
    • Eurocrypt '94
    • B. Pfitzmann, Breaking an Efficient Anonymous Channel, Eurocrypt '94, LNCS 950, pp. 332-340, 1995.
    • (1995) LNCS , vol.950 , pp. 332-340
    • Pfitzmann, B.1
  • 44
    • 85032859691 scopus 로고
    • How to break the direct RSA-implementation of mixes
    • Eurocrypt '89
    • B. Pfitzmann, A. Pfitzmann, How to break the direct RSA-implementation of mixes, Eurocrypt '89, LNCS 434, pp. 373-381, 1990.
    • (1990) LNCS , vol.434 , pp. 373-381
    • Pfitzmann, B.1    Pfitzmann, A.2
  • 47
    • 84957356080 scopus 로고
    • Reciept-free mix-type voting scheme
    • Eurocrypt '95
    • K. Sako, J. Killian, Reciept-free Mix-Type Voting Scheme, Eurocrypt '95, LNCS 921, pp. 393-403, 1995.
    • (1995) LNCS , vol.921 , pp. 393-403
    • Sako, K.1    Killian, J.2
  • 48
    • 35048848969 scopus 로고    scopus 로고
    • Five practical attacks for "optimistic mixing for exit-polls"
    • proceedings of Selected Areas of Cryptography (SAC)
    • D. Wikström, Five Practical Attacks for "Optimistic Mixing for Exit-Polls", In proceedings of Selected Areas of Cryptography (SAC), LNCS 3006, pp. 160-174, 2003.
    • (2003) LNCS , vol.3006 , pp. 160-174
    • Wikström, D.1
  • 49
    • 35048873776 scopus 로고    scopus 로고
    • A universally composable mix-net
    • Proceedings of First Theory of Cryptography Conference (TCC '04)
    • D. Wikström, A Universally Composable Mix-Net, Proceedings of First Theory of Cryptography Conference (TCC '04), LNCS 2951, pp. 315-335, 2004.
    • (2004) LNCS , vol.2951 , pp. 315-335
    • Wikström, D.1
  • 50
    • 67650135363 scopus 로고    scopus 로고
    • A sender verifiable mix-net and a new proof of a shuffle
    • D. Wikström, A Sender Verifiable Mix-Net and a New Proof of a Shuffle, Cryptology ePrint Archive, Report 2005/137, 2005, http://eprint.iacr. org/.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.137
    • Wikström, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.