-
1
-
-
84957715741
-
-
M Abe, of Lecture Notes in Computer Science, Helsinki, Finland. 31 May-4 June 1998. S p ringer-Verlag
-
M Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers, In Advances in Cryptology Eurocrypt '98, volume 1403 of Lecture Notes in Computer Science, pages 437-447. Helsinki, Finland. 31 May-4 June 1998. S p ringer-Verlag.
-
Universally Verifiable Mix-Net with Verification Work Independent of the Number of Mix-Servers, in Advances in Cryptology Eurocrypt '98
, vol.1403
, pp. 437-447
-
-
-
2
-
-
84956854310
-
Mix-network on permutation networks
-
Springer-Verlag
-
M Abe. Mix-network on permutation networks. In Advances in cryptology ASIACRYPT'99, volume 1716, pages 258-273. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology ASIACRYPT'99
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
3
-
-
84937562655
-
-
Adam Back
-
Adam Back. Hashcash. http://www.cypherspace.org/~adam/hashcash/,march 1997,
-
Hashcash
-
-
-
4
-
-
84937593745
-
-
Oliver Bert hold, Project anonymity and unobscrvability in the internet. Presented at CFF
-
Oliver Bert hold. 11 amies Federrath. and Mar it Kolmlopp. Project anonymity and unobscrvability in the internet. Presented at CFF 2000.
-
(2000)
11 Amies Federrath. and Mar It Kolmlopp
-
-
-
6
-
-
84937593747
-
Advisory ca-90.21: L'cp syn Hooding and ip spooling(il larks. '1\ September 1996. 7. I ('In mi ii. I he dining ii'y|il(y[vi pliers pi'ohlein: I ticoudil ioitii! sender iind recipient untraceability
-
C. KRT, Advisory ca-90.21: L'cp syn Hooding and ip spooling il larks. '1\ September 1996. 7. I 'In mi ii. I he dining ii'y|il y[vi pliers pi'ohlein: I ticoudil ioitii! sender iind recipient untraceability. Journal of Cryptology. 1:65-75, 1988.
-
(1988)
Journal of Cryptology
, vol.1
, pp. 65-75
-
-
Krt, C.1
-
7
-
-
0019532104
-
Untraceable electronic mail, return addresses and digital pseudonyms
-
February
-
David Chanm. Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the A.C.M., 24(2):84-88, February 1981.
-
(1981)
Communications of the A.C.M
, vol.24
, Issue.2
, pp. 84-88
-
-
Chanm, D.1
-
8
-
-
0020915882
-
Blind signatures for untraceable payments
-
In R. L. Rivest. A. Sherman, and D. Chaum, editors, New York, Plenum Press
-
David Chaum. Blind signatures for untraceable payments. In R. L. Rivest. A. Sherman, and D. Chaum, editors, Proc. CRYPTO 82, pages 199-203, New York, 1983. Plenum Press.
-
(1983)
Proc. CRYPTO 82
, pp. 199-203
-
-
Chaum, D.1
-
10
-
-
0032201622
-
Private information retrieval
-
Benny Chor, Oded Coldreich, Eyal Kushilevitz, and Madhu Sudan. Private information retrieval. Journal of the ACM, 45(6):965-981, 1998.
-
(1998)
Journal of the ACM
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Coldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
11
-
-
0029237418
-
Preserving privacy in a network of mobile computers
-
IEEE Computer Society Press
-
David A. Cooper and Kenneth P. Birman. Preserving privacy in a network of mobile computers. In !995 IEEE Symposium on Research in Security and Privacy, pages 26-38. IEEE Computer Society Press, 1995. http://cs-tr.cs.COrnell.edu:80/Dienst/UI/1.0/Display/ncstrI.cornell/TR85-1490.
-
(1995)
!995 IEEE Symposium on Research in Security and Privacy
, pp. 26-38
-
-
Cooper, D.A.1
Birman, K.P.2
-
12
-
-
84937545390
-
-
Lance Cottrell
-
Lance Cottrell. Mixmaster. littp://www.oljscura.com/~loki/.
-
Mixmaster
-
-
-
13
-
-
0012226644
-
Introduction to secure computation
-
Ronald Cramer, f Lecture Notes in Computer Science, Springer
-
Ronald Cramer. Introduction to secure computation. In Lectures on data security: modern cryptology in theory and practice, volume 1561 of Lecture Notes in Computer Science, pages 16-62. Springer, 1999.
-
(1999)
Lectures on Data Security: Modern Cryptology in Theory and Practice
, vol.1561
, pp. 16-62
-
-
-
14
-
-
84937593749
-
Project neptune
-
Pile 13 of 18, 8 November 1996. Available at
-
Daemon S. Project neptune. Phrack Magazine, 48(7): Pile 13 of 18, 8 November 1996. Available at www.fc.net/phrack/fdes/p48/p48-13.html.
-
Phrack Magazine
, vol.48
, Issue.7
-
-
Daemon, S.1
-
18
-
-
84937578372
-
Efficient anonymous multicast and reception
-
In Walter Fumy, editor, Springer-Verlag, Berlin Germany
-
Shlomi Dolev and Rafail Ostrovsky. Efficient anonymous multicast and reception. In Walter Fumy, editor, Advances in Cryptology EUROCRYPT '.97, Lecture Notes in Computer Science, pages 395-409. Springer-Verlag, Berlin Germany, 1997.
-
(1997)
Advances in Cryptology EUROCRYPT '.97, Lecture Notes in Computer Science
, pp. 395-409
-
-
Dolev, S.1
Ostrovsky, R.2
-
19
-
-
84943235829
-
Pricing via processing or combatting junk mail
-
of Lecture Notes in Computer Science, Springer-Verlag, 1993, 16-20
-
Cynthia Dwork and Moui Naor. Pricing via processing or combatting junk mail. In Ernest F. Brickell, editor, Advances in Cryptology—CRYPTO '92, volume 740 of Lecture Notes in Computer Science, pages 139-147. Springer-Verlag, 1993, 16-20 August 1992.
-
(1992)
Ernest F. Brickell, Editor, Advances in Cryptology—CRYPTO '92
, vol.740
, pp. 139-147
-
-
Dwork, C.1
Naor, M.2
-
21
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43(3):431-473, 1996.
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
24
-
-
84957709438
-
A practical mix
-
Jakobsson, Kaisa Nyberg, editor, of Lecture Notes in Computer Science, Springer-Verlag
-
Jakobsson. A practical mix. In Kaisa Nyberg, editor, Advances in Cryptology -EUROCRYPT '98, volume 1403 of Lecture Notes in Computer Science, pages 448. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology -EUROCRYPT '98
, vol.1403
, pp. 448
-
-
-
25
-
-
0002459783
-
Client puzzles: A cryptographic defense against connection depletion attacks
-
S. Kent, editor
-
A. Juels and J. Braiuard. Client puzzles: A cryptographic defense against connection depletion attacks. In S. Kent, editor, NDSS '99 (Networks and Distributed Security Systems), pages 151 165, 2000.
-
(2000)
NDSS '99 (Networks and Distributed Security Systems
, pp. 151 165
-
-
Juels, A.1
Braiuard, J.2
-
26
-
-
0003727003
-
-
Macuiillan Publishing Company
-
D. Kahn. The Codebreakcrs. Macuiillan Publishing Company. 1967.
-
(1967)
The Codebreakcrs
-
-
Kahn, D.1
-
28
-
-
84890010554
-
Stop-and-go mixes providing probabilistic security in an open system
-
In David Aucsmith, editor, ol Lecture Notes in Computer Science, Springer-Verlag, Berlin, Germany
-
Dogan Kesdogan, Jan Egner, and Roland Ruschkes. Stop-and-go mixes providing probabilistic security in an open system. In David Aucsmith, editor. hijoTmation Hiding: Second International Workshop, volume 1525 ol Lecture Notes in Computer Science, pages 83-98. Springer-Verlag, Berlin, Germany, 1998.
-
(1998)
Hijotmation Hiding: Second International Workshop,
, vol.1525
, pp. 83-98
-
-
Kesdogan, D.1
Egner, J.2
Ruschkes, R.3
-
29
-
-
0002986502
-
-
f Lecture Notes in Computer Science, Beijing, China, 11-14 November 1997. Springer-Verlag
-
W Ogata, K Kurosawa, K Sako, and K Takatani. Fault tolerant anonymous channel. In Information and Communications Security — First International Conference, volume 1334 of Lecture Notes in Computer Science, pages 440-444, Beijing, China, 11-14 November 1997. Springer-Verlag.
-
Fault Tolerant Anonymous Channel. In Information and Communications Security — First International Conference
, vol.1334
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
30
-
-
84937555451
-
Networks without user observability - Fesign options
-
f Lecture Notes in Computer Science. Spingcr-Verlag
-
A Pfitzmann and M Waidner. Networks without user observability - design options. In Advances in Cryptology - Eurocrypt '85, volume 219 of Lecture Notes in Computer Science. Spingcr-Verlag, 1985.
-
(1985)
Advances in Cryptology - Eurocrypt '85
, vol.219
-
-
Pfitzmann, A.1
Waidner, M.2
-
31
-
-
0021140323
-
-
1984 International Zurich Seminar on Digital Communications, Applications of Source Coding, Channel Coding and Secrecy Coding, March 6-8, 1984, Zurich. Switzerland. Swiss Federal Institute of Technology, Proceedings IEEE Catalog no. 84CH1998-4, 183-190, 6-8 March
-
Andreas Pfitzmann. A switched/broadcast ISDN to decrease user observability. 1984 International Zurich Seminar on Digital Communications, Applications of Source Coding, Channel Coding and Secrecy Coding, March 6-8, 1984, Zurich. Switzerland. Swiss Federal Institute of Technology, Proceedings IEEE Catalog no. 84CH1998-4, 183-190, 6-8 March 1984.
-
(1984)
A Switched/Broadcast ISDN to Decrease User Observability
-
-
Pfitzmann, A.1
-
32
-
-
0011583205
-
-
Technical report, Institut fur informatik, University of Karlsruhe, Institut fur Informatik, University of Karlsruhe
-
Andreas Pfitzmann. How to implement ISDNs without user observability-some remarks. Technical report, Institut fur informatik, University of Karlsruhe, Institut fur Informatik, University of Karlsruhe, 1985.
-
(1985)
How to Implement Isdns without User Observability-Some Remarks
-
-
Pfitzmann, A.1
-
33
-
-
0011702966
-
Birgit Pfitzinann. And Michael Waidner. ISDN-mixes: Untraceable communication with very small bandwidth overhead
-
Springer-Verlag, Heidelberg
-
Andreas Pfitzmann. Birgit Pfitzinann. and Michael Waidner. ISDN-mixes: Untraceable communication with very small bandwidth overhead. In GI/ITG Conference: Communication in Distributed Systems, pages 451-463. Springer-Verlag, Heidelberg 1991, February 1991.
-
(1991)
GI/ITG Conference: Communication in Distributed Systems
, pp. 451-463
-
-
Pfitzmann, A.1
-
34
-
-
85032859691
-
How to break the direct rsa-implementation of mixes
-
of Lecture Notes in Computer Science. Springer-Verlag
-
B Pfitzmann and A Pfitzmann. How to break the direct rsa-implementation of mixes. In Advances in Cryptology - Eurocrypt '89, volume 434 of Lecture Notes in Computer Science. Springer-Verlag, 1989.
-
(1989)
Advances in Cryptology - Eurocrypt '89
, vol.434
-
-
Pfitzmann, B.1
Pfitzmann, A.2
-
35
-
-
0003462641
-
-
Technical Report Technical Memo TR-81, Aiken Computation Laboratory. Harvard University
-
M. Rabin. How to exchange secrets by oblivious transfer. Technical Report Technical Memo TR-81, Aiken Computation Laboratory. Harvard University, 1981.
-
(1981)
How to Exchange Secrets by Oblivious Transfer
-
-
Rabin, M.1
-
37
-
-
0001777423
-
Anonymous Web transactions with crowds
-
Michael K. Reiter and Aviel D. Rubin. Anonymous Web transactions with crowds. Communications of the ACM, volume 42, number 2, pages 32 48, 1999.
-
(1999)
Communications of the ACM
, vol.42-48
, Issue.2
, pp. 32
-
-
Reiter, M.K.1
Rubin, A.D.2
-
42
-
-
84896508047
-
Unconditional sender and recipient untraceability in spite of active attacks
-
f Lecture Notes in Computer Science. Springer-Verlag
-
M Waidner. Unconditional sender and recipient untraceability in spite of active attacks. In Advances in Cryptology - Eurocrypt '89, volume 434 of Lecture Notes in Computer Science. Springer-Verlag, 1989.
-
(1989)
Advances in Cryptology - Eurocrypt '89
, vol.434
-
-
Waidner, M.1
|