-
1
-
-
84957715741
-
Universally verifiable MIX with verification work independent of the number of MIX servers
-
EUROCRYPT 1998. Springer-Verlag
-
M. Abe. Universally verifiable MIX with verification work independent of the number of MIX servers. In EUROCRYPT 1998. Springer-Verlag, LNCS 1403, 1998.
-
(1998)
LNCS
, vol.1403
-
-
Abe, M.1
-
2
-
-
0001670120
-
Two practical and provably secure block ciphers: BEAR and LION
-
Springer-Verlag
-
R. Anderson and E. Biham. Two practical and provably secure block ciphers: BEAR and LION. In International Workshop on Fast Software Encryption. Springer-Verlag, 1996. 'http://citeseer.nj.nec.com/anderson96two.html'.
-
(1996)
International Workshop on Fast Software Encryption
-
-
Anderson, R.1
Biham, E.2
-
3
-
-
84947242344
-
Traffic analysis attacks and trade-offs in anonymity providing systems
-
I. S. Moskowitz, editor, Information Hiding (IH 2001), Springer-Verlag
-
A. Back, U. Möller, and A. Stiglic. Traffic analysis attacks and trade-offs in anonymity providing systems. In I. S. Moskowitz, editor, Information Hiding (IH 2001), pages 245-257. Springer-Verlag, LNCS 2137, 2001. 'http://www.cypherspace.org/adam/pubs/traffic.pdf'.
-
(2001)
LNCS
, vol.2137
, pp. 245-257
-
-
Back, A.1
Möller, U.2
Stiglic, A.3
-
4
-
-
84937578170
-
Web MIXes: A system for anonymous and unobservable Internet access
-
H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, Springer-Verlag
-
O. Berthold, H. Federrath, and S. Köpsell. Web MIXes: A system for anonymous and unobservable Internet access. In H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, pages 115-129. Springer-Verlag, LNCS 2009, 2000.
-
(2000)
LNCS
, vol.2009
, pp. 115-129
-
-
Berthold, O.1
Federrath, H.2
Köpsell, S.3
-
5
-
-
84957805506
-
Dummy traffic against long term intersection attacks
-
R. Dingledine and P. Syverson, editors, Privacy Enhancing Technologies (PET 2002). Springer-Verlag
-
O. Berthold and H. Langos. Dummy traffic against long term intersection attacks. In R. Dingledine and P. Syverson, editors, Privacy Enhancing Technologies (PET 2002). Springer-Verlag, LNCS 2482, 2002.
-
(2002)
LNCS
, vol.2482
-
-
Berthold, O.1
Langos, H.2
-
6
-
-
84937549115
-
The disadvantages of free MIX routes and how to overcome them
-
H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, Springer-Verlag
-
O. Berthold, A. Pfitzmann, and R. Standtke. The disadvantages of free MIX routes and how to overcome them. In H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, pages 30-45. Springer-Verlag, LNCS 2009, 2000. 'http://www.tik.ee.ethz.ch/~weiler/lehre/netsec/Unterlagen/anon/disadvantages-berthold.pdf'.
-
(2000)
LNCS
, vol.2009
, pp. 30-45
-
-
Berthold, O.1
Pfitzmann, A.2
Standtke, R.3
-
7
-
-
0008157272
-
Untraceable electronic mail, return addresses, and digital pseudo-nyms
-
February
-
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudo-nyms. Communications of the ACM, 4(2), February 1982. 'http://www.eskimo.com/~weidai/mix-net.txt'.
-
(1982)
Communications of the ACM
, vol.4
, Issue.2
-
-
Chaum, D.1
-
9
-
-
85088766889
-
How to break a practical MIX and design a new one
-
EUROCRYPT 2000. Springer-Verlag
-
Y. Desmedt and K. Kurosawa. How to break a practical MIX and design a new one. In EUROCRYPT 2000. Springer-Verlag, LNCS 1803, 2000. 'http://citeseer.nj.nec.com/447709.html'.
-
(2000)
LNCS
, vol.1803
-
-
Desmedt, Y.1
Kurosawa, K.2
-
11
-
-
84947287486
-
A Reputation System to Increase MIX-net Reliability
-
I. S. Moskowitz, editor, Information Hiding (IH 2001), Springer-Verlag
-
R. Dingledine, M. J. Freedman, D. Hopwood, and D. Molnar. A Reputation System to Increase MIX-net Reliability. In I. S. Moskowitz, editor, Information Hiding (IH 2001), pages 126-141. Springer-Verlag, LNCS 2137, 2001. 'http://www.freehaven.net/papers.html'.
-
(2001)
LNCS
, vol.2137
, pp. 126-141
-
-
Dingledine, R.1
Freedman, M.J.2
Hopwood, D.3
Molnar, D.4
-
12
-
-
33646756818
-
Reliable MIX Cascade Networks through Reputation
-
M. Blaze, editor, Financial Cryptography (FC '02). Springer-Verlag, (forthcoming)
-
R. Dingledine and P. Syverson. Reliable MIX Cascade Networks through Reputation. In M. Blaze, editor, Financial Cryptography (FC '02). Springer-Verlag, LNCS (forthcoming), 2002. 'http://www.freehaven.net/papers.html'.
-
(2002)
LNCS
-
-
Dingledine, R.1
Syverson, P.2
-
13
-
-
84880857711
-
An efficient scheme for proving a shuffle
-
J. Kilian, editor, CRYPTO 2001. Springer-Verlag
-
J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. In J. Kilian, editor, CRYPTO 2001. Springer-Verlag, LNCS 2139, 2001.
-
(2001)
LNCS
, vol.2139
-
-
Furukawa, J.1
Sako, K.2
-
15
-
-
84954440217
-
-
anon.penet.fi press release
-
J. Helsingius. anon.penet.fi press release. 'http://www.penet.fi/press-english.html'.
-
-
-
Helsingius, J.1
-
17
-
-
0034777803
-
An optimally robust hybrid mix network
-
extended abstract. ACM Press
-
M. Jakobsson and A. Juels. An optimally robust hybrid mix network (extended abstract). In Principles of Distributed Computing - PODC '01. ACM Press, 2001. 'http://citeseer.nj.nec.com/492015.html'.
-
(2001)
Principles of Distributed Computing - PODC '01
-
-
Jakobsson, M.1
Juels, A.2
-
18
-
-
0032074980
-
Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol
-
A. Jerichow, J. Müller, A. Pfitzmann, B. Pfitzmann, and M. Waidner. Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol. IEEE Journal on Selected Areas in Communications, 1998. 'http://www.zurich.ibm.com/security/publications/1998.html'.
-
(1998)
IEEE Journal on Selected Areas in Communications
-
-
Jerichow, A.1
Müller, J.2
Pfitzmann, A.3
Pfitzmann, B.4
Waidner, M.5
-
19
-
-
84890010554
-
Stop-and-go MIXes providing probabilistic anonymity in an open system
-
Information Hiding (IH 1998). Springer-Verlag
-
D. Kesdogan, M. Egner, and T. Büschkes. Stop-and-go MIXes providing probabilistic anonymity in an open system. In Information Hiding (IH 1998). Springer-Verlag, LNCS 1525, 1998. 'http://www.cl.cam.ac.uk/~fapp2/ihw98/ihw98-sgmix.pdf'.
-
(1998)
LNCS
, vol.1525
-
-
Kesdogan, D.1
Egner, M.2
Büschkes, T.3
-
20
-
-
0023984964
-
How to construct pseudorandom permutations from pseudorandom functions
-
M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 17(2):373-386, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 373-386
-
-
Luby, M.1
Rackoff, C.2
-
23
-
-
69549094995
-
Attack for Flash MIX
-
ASIACRYPT 2000. Springer-Verlag
-
M. Mitomo and K. Kurosawa. Attack for Flash MIX. In ASIACRYPT 2000. Springer-Verlag, LNCS 1976, 2000. 'http://citeseer.nj.nec.com/450148.html'.
-
(2000)
LNCS
, vol.1976
-
-
Mitomo, M.1
Kurosawa, K.2
-
25
-
-
35248844472
-
Provably secure public-key encryption for length-preserving chaumian mixes
-
CT-RSA 2003. Springer-Verlag
-
B. Möller. Provably secure public-key encryption for length-preserving chaumian mixes. In CT-RSA 2003. Springer-Verlag, LNCS 2612, 2003.
-
(2003)
LNCS
, vol.2612
-
-
Möller, B.1
-
26
-
-
20444447364
-
-
Unfinished draft, January
-
U. Möller and L. Cottrell. Mixmaster Protocol - Version 2. Unfinished draft, January 2000. 'http://www.eskimo.com/~rowdenw/crypt/Mix/draft-moeller-mixmaster2-protocol-00.txt'.
-
(2000)
Mixmaster Protocol - Version 2
-
-
Möller, U.1
Cottrell, L.2
-
28
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
P. Samarati, editor, ACM Press, November
-
C. A. Neff. A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, 8th ACM Conference on Computer and Communications Security (CCS-8), pages 116-125. ACM Press, November 2001. 'http://www.votehere.net/ ada-compliant/ourtechnology/technicaldocs/shuffle.pdf'.
-
(2001)
8th ACM Conference on Computer and Communications Security (CCS-8)
, pp. 116-125
-
-
Neff, C.A.1
-
29
-
-
84937415944
-
A Length-Invariant Hybrid MIX
-
Advances in Cryptology - ASIACRYPT 2000. Springer-Verlag
-
M. Ohkubo and M. Abe. A Length-Invariant Hybrid MIX. In Advances in Cryptology - ASIACRYPT 2000. Springer-Verlag, LNCS 1976, 2000.
-
(2000)
LNCS
, vol.1976
-
-
Ohkubo, M.1
Abe, M.2
-
31
-
-
53349102286
-
Prospects for remailers
-
August
-
S. Parekh. Prospects for remailers. First Monday, 1(2), August 1996. 'http://www.firstmonday.dk/issues/issue2/remailers/'.
-
(1996)
First Monday
, vol.1
, Issue.2
-
-
Parekh, S.1
-
32
-
-
85032859691
-
How to break the direct RSA-implementation of MIXes
-
Eurocrypt 89. Springer-Verlag
-
B. Pfitzmann and A. Pfitzmann. How to break the direct RSA-implementation of MIXes. In Eurocrypt 89. Springer-Verlag, LNCS 434, 1990. 'http://citeseer.nj.nec.com/pfitzmann90how.html'.
-
(1990)
LNCS
, vol.434
-
-
Pfitzmann, B.1
Pfitzmann, A.2
-
33
-
-
0003663927
-
-
IETF RFC 2821 (also STD0010), April
-
J. Postel. Simple Mail Transfer Protocol. IETF RFC 2821 (also STD0010), April 2001. 'http://www.rfc-editor.org/rfc/rfc2821.txt'.
-
(2001)
Simple Mail Transfer Protocol
-
-
Postel, J.1
-
34
-
-
85084161175
-
Can pseudonymity really guarantee privacy?
-
USENIX, Aug
-
J. R. Rao and P. Rohatgi. Can pseudonymity really guarantee privacy? In Proceedings of the Ninth USENIX Security Symposium, pages 85-96. USENIX, Aug. 2000. 'http://www.usenix.org/publications/library/proceedings/sec2000/full-papers/rao/rao.pdf'.
-
(2000)
Proceedings of the Ninth USENIX Security Symposium
, pp. 85-96
-
-
Rao, J.R.1
Rohatgi, P.2
-
35
-
-
84937555407
-
Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems
-
H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, Springer-Verlag, July
-
J. F. Raymond. Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems. In H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, pages 10-29. Springer-Verlag, LNCS 2009, July 2000.
-
(2000)
LNCS
, vol.2009
, pp. 10-29
-
-
Raymond, J.F.1
-
36
-
-
2642544584
-
From a trickle to a flood: Active attacks on several mix types
-
F. Petitcolas, editor, Information Hiding (IH 2002). Springer-Verlag, (forthcoming)
-
A. Serjantov, R. Dingledine, and P. Syverson. From a trickle to a flood: Active attacks on several mix types. In F. Petitcolas, editor, Information Hiding (IH 2002). Springer-Verlag, LNCS (forthcoming), 2002.
-
(2002)
LNCS
-
-
Serjantov, A.1
Dingledine, R.2
Syverson, P.3
-
38
-
-
84961707899
-
Onion Routing access configurations
-
IEEE CS Press
-
P. Syverson, M. Reed, and D. Goldschlag. Onion Routing access configurations. In DARPA Information Survivability Conference and Exposition (DISCEX 2000), volume 1, pages 34-40. IEEE CS Press, 2000. 'http://www.onion-router.net/Publications.html'.
-
(2000)
DARPA Information Survivability Conference and Exposition (DISCEX 2000)
, vol.1
, pp. 34-40
-
-
Syverson, P.1
Reed, M.2
Goldschlag, D.3
-
39
-
-
84937565289
-
Towards an analysis of onion routing security
-
H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, Springer-Verlag, July
-
P. F. Syverson, G. Tsudik, M. G. Reed, and C. E. Landwehr. Towards an analysis of onion routing security. In H. Federrath, editor, Designing Privacy Enhancing Technologies: Workshop on Design Issue in Anonymity and Unobservability, pages 96-114. Springer-Verlag, LNCS 2009, July 2000. 'http://citeseer.nj.nec.com/syverson00towards.html'.
-
(2000)
LNCS
, vol.2009
, pp. 96-114
-
-
Syverson, P.F.1
Tsudik, G.2
Reed, M.G.3
Landwehr, C.E.4
|