-
1
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
K. Nyberg, editor, EUROCRYPT '98, Springer-Verlag
-
M. Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In K. Nyberg, editor, EUROCRYPT '98, pages 437-447. Springer-Verlag, 1998. LNCS No. 1403.
-
(1998)
LNCS
, vol.1403
, pp. 437-447
-
-
Abe, M.1
-
2
-
-
84956854310
-
A mix-network on permutation networks
-
K.Y. Lam, C. Xing, and E. Okamoto, editors, ASIACRYPT '99
-
M. Abe. A mix-network on permutation networks. In K.Y. Lam, C. Xing, and E. Okamoto, editors, ASIACRYPT '99, pages 258-273, 1999. LNCS no. 1716.
-
(1999)
LNCS
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
3
-
-
84937409147
-
Remarks on Mix-Network Based on Permutation Networks
-
M. Abe and F. Hoshino. Remarks on Mix-Network Based on Permutation Networks. Public Key Cryptography 2001, pages 317-324.
-
Public Key Cryptography 2001
, pp. 317-324
-
-
Abe, M.1
Hoshino, F.2
-
4
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
5
-
-
84948958135
-
How to break a practical mix and design a new one
-
B. Preneel, editor, EUROCRYPT '00, Springer-Verlag
-
Y. Desmedt and K. Kurosawa. How to break a practical mix and design a new one. In B. Preneel, editor, EUROCRYPT '00, pages 557-572. Springer-Verlag, 2000. LNCS no. 1807.
-
(2000)
LNCS
, vol.1807
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
6
-
-
84880857711
-
An Efficient Scheme for Proving a Shuffle
-
J. Kilian (Ed.), CRYPTO
-
J. Furukawa and K. Sako. An Efficient Scheme for Proving a Shuffle, pages 368 ff. J. Kilian (Ed.), CRYPTO 2001. LNCS 2139
-
(2001)
LNCS
, vol.2139
-
-
Furukawa, J.1
Sako, K.2
-
7
-
-
0003317098
-
How to make personalized Web browsing simple, secure, and anonymous
-
R. Hirschfeld, editor
-
E. Gabber, P. Gibbons, Y. Matias, and A. Mayer. How to make personalized Web browsing simple, secure, and anonymous. In R. Hirschfeld, editor, Financial Cryptography '97, pages 17-31, 1997.
-
(1997)
Financial Cryptography '97
, pp. 17-31
-
-
Gabber, E.1
Gibbons, P.2
Matias, Y.3
Mayer, A.4
-
8
-
-
84957709438
-
A practical mix
-
K. Nyberg, editor, EUROCRYPT '98, Springer-Verlag
-
M. Jakobsson. A practical mix. In K. Nyberg, editor, EUROCRYPT '98, pages 448-461. Springer-Verlag, 1998. LNCS No. 1403.
-
(1998)
LNCS
, vol.1403
, pp. 448-461
-
-
Jakobsson, M.1
-
9
-
-
0002986499
-
Mix-based electronic payments
-
E. Tavares S and H. Meijer, editors, SAC '93, Springer-Verlag
-
M. Jakobsson and D. M'Raihi. Mix-based electronic payments. In E. Tavares S and H. Meijer, editors, SAC '93, pages 057-473. Springer-Verlag, 1998. LNCS no. 1505.
-
(1998)
LNCS
, vol.1505
, pp. 57-473
-
-
Jakobsson, M.1
M'Raihi, D.2
-
10
-
-
0032650497
-
Flash mixing
-
ACM
-
M. Jakobsson. Flash mixing. In PODC '99, pages 83-89. ACM, 1999.
-
(1999)
PODC '99
, pp. 83-89
-
-
Jakobsson, M.1
-
12
-
-
84937417083
-
Mix and match: Secure function evaluation via cipher-texts
-
T. Okamoto, editor, ASIACRYPT '00
-
M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via cipher-texts. In T. Okamoto, editor, ASIACRYPT '00, pages 162-177, 2000. LNCS No. 1976.
-
(2000)
LNCS
, vol.1976
, pp. 162-177
-
-
Jakobsson, M.1
Juels, A.2
-
13
-
-
85087229062
-
An Optimally Robust Hybrid Mix Network
-
M. Jakobsson, A. Juels, "An Optimally Robust Hybrid Mix Network", PODC '01
-
PODC '01
-
-
Jakobsson, M.1
Juels, A.2
-
14
-
-
85084162002
-
Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking
-
M. Jakobsson, A. Juels and R. Rivest, "Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking", USENIX Security '02.
-
USENIX Security '02
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.3
-
15
-
-
35248867986
-
Targeted advertising and privacy too
-
D. Naccache, editor
-
A. Juels. Targeted advertising and privacy too. In D. Naccache, editor, RSA Conference Cryptographers' Track, 2801.
-
RSA Conference Cryptographers' Track
, pp. 2801
-
-
Juels, A.1
-
17
-
-
84955592437
-
Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme
-
Markus Michels, Patrick Horster: Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme. ASIACRYPT 1996, pages 125-132.
-
(1996)
ASIACRYPT
, pp. 125-132
-
-
Michels, M.1
Horster, P.2
-
18
-
-
69549094995
-
Attack for flash mix
-
T. Okamoto, editor, ASI-ACRYPT '00
-
M. Mitomo and K. Kurosawa. Attack for flash mix. In T. Okamoto, editor, ASI-ACRYPT '00, pages 192-204, 2000. LNCS No. 1976.
-
(2000)
LNCS
, vol.1976
, pp. 192-204
-
-
Mitomo, M.1
Kurosawa, K.2
-
19
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
P. Samarati, editor, ACM Press
-
A. Neff, A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, ACM CCS '01, pages 116-125. ACM Press, 2001.
-
(2001)
ACM CCS '01
, pp. 116-125
-
-
Neff, A.1
-
20
-
-
0002986502
-
Fault tolerant anonymous channel
-
Proc. ICICS '97
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In Proc. ICICS '97, pages 440-444, 1997. LNCS No. 1334.
-
(1997)
LNCS
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
21
-
-
84937415944
-
A length-invariant hybrid mix
-
T. Okamoto, editor, ASIACRYPT '00
-
M. Ohkubo and M. Abe. A length-invariant hybrid mix. In T. Okamoto, editor, ASIACRYPT '00, pages 178-191, 2000. LNCS No. 1976.
-
(2000)
LNCS
, vol.1976
, pp. 178-191
-
-
Ohkubo, M.1
Abe, M.2
-
22
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
T. Helleseth, editor, EUROCRYPT '93, Springer-Verlag
-
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In T. Helleseth, editor, EUROCRYPT '93, pages 248-259. Springer-Verlag, 1993. LNCS No. 765.
-
(1993)
LNCS
, vol.765
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
23
-
-
84948967487
-
Breaking an Efficient Anonymous Channel
-
EUROCRYPT '94, Springer-Verlag
-
B. Pfitzmann. Breaking an Efficient Anonymous Channel. EUROCRYPT '94, pages 332-340. Springer-Verlag, 1995. LNCS No. 950.
-
(1995)
LNCS
, vol.950
, pp. 332-340
-
-
Pfitzmann, B.1
-
24
-
-
84957356080
-
Receipt-free mix-type voting scheme - A practical solution to the implementation of a voting booth
-
L.C. Guillou and J.-J. Quisquater, editors, EUROCRYPT '95. Springer-Verlag
-
K. Sako and J. Kilian. Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth. In L.C. Guillou and J.-J. Quisquater, editors, EUROCRYPT '95. Springer-Verlag, 1995. LNCS No. 921.
-
(1995)
LNCS
, vol.921
-
-
Sako, K.1
Kilian, J.2
-
25
-
-
0000648555
-
A permutation network
-
A. Waksman. A permutation network. J. ACM, 15(1):159-163, 1968.
-
(1968)
J. ACM
, vol.15
, Issue.1
, pp. 159-163
-
-
Waksman, A.1
|