-
1
-
-
84956854310
-
Mix-networks on permutation networks
-
K. Lam, E. Okamoto, and C. Xing, editors, Lecture Notes in Computer Science, Springer-Verlag
-
M. Abe. Mix-networks on permutation networks. In K. Lam, E. Okamoto, and C. Xing, editors, Advances in Cryptology - Asiacrypt’99, volume 1716 of Lecture Notes in Computer Science, pages 258-273. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - Asiacrypt’99
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
2
-
-
0034224836
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
Presented at Eurocrypt’98
-
M. Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. IEICE Transaction of Fundamentals of electronic Communications and Computer Science, E83-A(7):1431-1440, July 2000. Presented at Eurocrypt’98.
-
(2000)
IEICE Transaction of Fundamentals of Electronic Communications and Computer Science
, vol.E83-A
, Issue.7 July
, pp. 1431-1440
-
-
Abe, M.1
-
3
-
-
0019532104
-
Untraceable electronic mail, return address, and digital pseudonyms
-
D. L. Chaum. Untraceable electronic mail, return address, and digital pseudonyms. Communications of the ACM, 24:84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, pp. 84-88
-
-
Chaum, D.L.1
-
4
-
-
85001025766
-
Wallet databases with observers
-
E. F. Brickell, editor, Lecture Notes in Computer Science, Springer-Verlag
-
D. L. Chaum and T. P. Pedersen. Wallet databases with observers. In E. F. Brickell, editor, Advances in Cryptology — CRYPTO’92, volume 740 of Lecture Notes in Computer Science, pages 89-105. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology — CRYPTO’92
, vol.740
, pp. 89-105
-
-
Chaum, D.L.1
Pedersen, T.P.2
-
5
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Y. G. Desmedt, editor, Lecture Notes in Computer Science, Springer-Verlag
-
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, Advances in Cryptology — CRYPTO’94, volume 839 of Lecture Notes in Computer Science, pages 174-187. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology — CRYPTO’94
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
6
-
-
84948958135
-
How to break a practical MIX and design a new one
-
Lecture Notes in Computer Science, Springer-Verlag
-
Y. Desmedt and K. Kurosawa. How to break a practical MIX and design a new one. In B. Preneel, editor, Advances in Cryptology — EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, pages 557-572. Springer-Verlag, 2000.
-
(2000)
B. Preneel, Editor, Advances in Cryptology — EUROCRYPT 2000
, vol.1807
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
7
-
-
49049089688
-
Secure distributed key generation for discrete-log based cryptosystems
-
J. Stern, editor, Lecture Notes in Computer Science, Springer-Verlag
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In J. Stern, editor, Advances in Cryptology — EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science, pages 295-310. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology — EUROCRYPT’99
, vol.1592
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
8
-
-
84957709438
-
A practical mix
-
K. Nyberg, editor, Springer-Verlag
-
M. Jakobsson. A practical mix. In K. Nyberg, editor, Advances in Cryptology — EUROCRYPT’98, volume 1403 of Lecture Notes in Computer Science, pages 448-461. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology — EUROCRYPT’98, Volume 1403 of Lecture Notes in Computer Science
, pp. 448-461
-
-
Jakobsson, M.1
-
9
-
-
0032650497
-
Flash mixing
-
M. Jakobsson. Flash mixing. In PODC99, pages 83-89, 1999.
-
(1999)
PODC99
, pp. 83-89
-
-
Jakobsson, M.1
-
10
-
-
0005301131
-
-
Technical Report 99-33, DIMACS Technical Report, June
-
A. Juels and M. Jakobsson. Millimix. Technical Report 99-33, DIMACS Technical Report, June 1999.
-
(1999)
Millimix
-
-
Juels, A.1
Jakobsson, M.2
-
11
-
-
84955592437
-
Some remarks on a receipt-free and universally verifiable mix-type voting scheme
-
K. Kim and T. Matsumoto, editors, Lecture Notes in Computer Science, Springer-Verlag
-
M. Michels and P. Horster. Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In K. Kim and T. Matsumoto, editors, Advances in Cryptology — ASIACRYPT’96, volume 1163 of Lecture Notes in Computer Science, pages 125-132. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology — ASIACRYPT’96
, vol.1163
, pp. 125-132
-
-
Michels, M.1
Horster, P.2
-
13
-
-
0002986502
-
Fault tolerant anonymous channel
-
Lecture Notes in Computer Science, Springer-Verlag
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In ICICS98, volume 1334 of Lecture Notes in Computer Science, pages 440-444. Springer-Verlag, 1998.
-
(1998)
ICICS98
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
15
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
Lecture Notes in Computer Science, Springer-Verlag
-
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In T. Helleseth, editor, Advances in Cryptology — EUROCRYPT’93, volume 765 of Lecture Notes in Computer Science, pages 248-259. Springer-Verlag, 1994.
-
(1994)
T. Helleseth, Editor, Advances in Cryptology — EUROCRYPT’93
, vol.765
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
16
-
-
84948967487
-
Breaking an efficient anonymous channel
-
A. D. Santis, editor, Lecture Notes in Computer Science, Springer-Verlag
-
B. Pfitzmann. Breaking an efficient anonymous channel. In A. D. Santis, editor, Advances in Cryptology — EUROCRYPT’94, volume 950 of Lecture Notes in Computer Science, pages 339-348. Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology — EUROCRYPT’94
, vol.950
, pp. 339-348
-
-
Pfitzmann, B.1
-
17
-
-
85032859691
-
How to break the direct RSA implementation of MIXes
-
Lecture Notes in Computer Science, Springer-Verlag
-
B. Pfitzmann and A. Pfitzmann. How to break the direct RSA implementation of MIXes. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology - Eurocrypt’89, volume 434 of Lecture Notes in Computer Science, pages 373-381. Springer-Verlag, 1989.
-
(1989)
J.-J. Quisquater and J. Vandewalle, Editors, Advances in Cryptology - Eurocrypt’89
, vol.434
, pp. 373-381
-
-
Pfitzmann, B.1
Pfitzmann, A.2
-
19
-
-
84957356080
-
Receipt-free mix-type voting scheme — a practical solution to the implementation of a voting booth
-
L. C. Guillou and J.-J. Quisquater, editors, Lecture Notes in Computer Science, Springer-Verlag
-
K. Sako and J. Kilian. Receipt-free mix-type voting scheme — a practical solution to the implementation of a voting booth —. In L. C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology — EUROCRYPT’95, volume 921 of Lecture Notes in Computer Science, pages 393-403. Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology — EUROCRYPT’95
, vol.921
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
|