메뉴 건너뛰기




Volumn 4052 LNCS, Issue , 2006, Pages 276-287

An adaptively secure mix-net without erasures

Author keywords

[No Author keywords available]

Indexed keywords

ADAPTIVE SYSTEMS; ALGORITHMS; CRYPTOGRAPHY; MATHEMATICAL MODELS; SERVERS;

EID: 33746365152     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11787006_24     Document Type: Conference Paper
Times cited : (20)

References (17)
  • 1
    • 63449118333 scopus 로고    scopus 로고
    • Flaws in some robust optimistic mix-nets
    • Australasian Conference on Information Security and Privacy - ACISP 2008, Springer Verlag
    • M. Abe and H. Imai. Flaws in some robust optimistic mix-nets. In Australasian Conference on Information Security and Privacy - ACISP 2008, volume 2727 of LNCS, pages 39-50. Springer Verlag, 2003.
    • (2003) LNCS , vol.2727 , pp. 39-50
    • Abe, M.1    Imai, H.2
  • 2
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE Computer Society Press, 2001. Full version at Cryptology ePrint Archive, Report 2000/067, October
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pages 136-145. IEEE Computer Society Press, 2001. (Full version at Cryptology ePrint Archive, Report 2000/067, http://eprint.iacr.org, October, 2001.).
    • (2001) 42nd IEEE Symposium on Foundations of Computer Science (FOCS) , pp. 136-145
    • Canetti, R.1
  • 3
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses and digital pseudo-nyms
    • D. Chaum. Untraceable electronic mail, return addresses and digital pseudo-nyms. Communications of the ACM, 24(2):84-88, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 4
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Advances in Cryptology - Asiacrypt 2002, Springer Verlag
    • I. Darngård and E. Fujisaki. A statistically-hiding integer commitment scheme based on groups with hidden order. In Advances in Cryptology - Asiacrypt 2002, volume 2501 of LNCS, pages 125-142. Springer Verlag, 2002.
    • (2002) LNCS , vol.2501 , pp. 125-142
    • Darngård, I.1    Fujisaki, E.2
  • 5
    • 84867553981 scopus 로고    scopus 로고
    • A generalisation, a simplification and some applications of paillier's probabilistic public-key system
    • Public Key Cryptography - PKC 2001, Springer Verlag
    • I. Darngård and M. Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In Public Key Cryptography - PKC 2001, volume 1992 of LNCS, pages 119-136. Springer Verlag, 2001.
    • (2001) LNCS , vol.1992 , pp. 119-136
    • Darngård, I.1    Jurik, M.2
  • 6
    • 35248844164 scopus 로고    scopus 로고
    • Universally composable efficient rnultiparty computation from threshold homornorphic encryption
    • Advances in Cryptology -Crypto 2003, Springer Verlag
    • I. Damgård and J. B. Nielsen. Universally composable efficient rnultiparty computation from threshold homornorphic encryption. In Advances in Cryptology -Crypto 2003, volume 2729 of LNCS, pages 247-267. Springer Verlag, 2003.
    • (2003) LNCS , vol.2729 , pp. 247-267
    • Damgård, I.1    Nielsen, J.B.2
  • 7
    • 27544495621 scopus 로고    scopus 로고
    • Efficient and verifiable shuffling arid shuffle-decryption
    • J. Furukawa. Efficient and verifiable shuffling arid shuffle-decryption. IEICE Transactions, 88-A(1):172-188, 2005.
    • (2005) IEICE Transactions , vol.88 A , Issue.1 , pp. 172-188
    • Furukawa, J.1
  • 8
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheine for proving a shuffle
    • Advances in Cryptology - Crypto 2001, Springer Verlag
    • J. Furukawa and K. Sako. An efficient scheine for proving a shuffle. In Advances in Cryptology - Crypto 2001, volume 2139 of LNCS, pages 368-387. Springer Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 9
    • 35248822599 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions
    • Public Key Cryptography - PKC 2003, Springer Verlag, 2003. Full version at Cryptology ePrint Archive, Report 2005/246
    • J. Groth. A verifiable secret shuffle of homomorphic encryptions. In Public Key Cryptography - PKC 2003, volume 2567 of LNCS, pages 145-160. Springer Verlag, 2003. Full version at Cryptology ePrint Archive, Report 2005/246, 2005, http://eprint.iacr.org/.
    • (2005) LNCS , vol.2567 , pp. 145-160
    • Groth, J.1
  • 10
    • 84946834849 scopus 로고    scopus 로고
    • Adaptive security in the threshold setting: From cryptosystems to signature schemes
    • Advances in Cryptology - Asiacrypt 2001, Springer Verlag
    • A. Lysyanskaya and C. Peikert. Adaptive security in the threshold setting: From cryptosystems to signature schemes. In Advances in Cryptology - Asiacrypt 2001, volume 2248 of LNCS, pages 331-350. Springer Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 331-350
    • Lysyanskaya, A.1    Peikert, C.2
  • 11
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attack
    • ACM Press
    • M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attack. In 22th ACM Symposium on the Theory of Computing (STOC), pages 427-437. ACM Press, 1990.
    • (1990) 22th ACM Symposium on the Theory of Computing (STOC) , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 13
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Advances in Cryptology - Eurocrypt '99, Springer Verlag
    • P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology - Eurocrypt '99, volume 1592 of LNCS, pages 223-238. Springer Verlag, 1999.
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 14
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Advances in Cryptology - Crypto' 91, Springer Verlag
    • T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology - Crypto' 91, volume 576 of LNCS, pages 129-140. Springer Verlag, 1992.
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 15
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. Communications of the ACM, 22(11):612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 16
    • 35048873776 scopus 로고    scopus 로고
    • A universally composable mix-net
    • 1st Theory of Cryptography Conference (TCC), Springer Verlag
    • D. Wikström. A universally composable mix-net. In 1st Theory of Cryptography Conference (TCC), volume 2951 of LNCS, pages 315-335. Springer Verlag, 2004.
    • (2004) LNCS , vol.2951 , pp. 315-335
    • Wikström, D.1
  • 17
    • 33646794034 scopus 로고    scopus 로고
    • A sender verifiable mix-net and a new proof of a shuffle
    • Advances in Cryptology - Asiacrypt 2005, Springer Verlag
    • D. Wikström. A sender verifiable mix-net and a new proof of a shuffle. In Advances in Cryptology - Asiacrypt 2005, volume 3788 of LNCS, pages 273-292. Springer Verlag, 2005.
    • (2005) LNCS , vol.3788 , pp. 273-292
    • Wikström, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.