-
1
-
-
84956854310
-
Mix-Networks on Permutation Networks
-
Lam, K.-Y., Okamoto, E., Xing, C. (eds.), Springer, Heidelberg
-
1.Abe, M.: Mix-Networks on Permutation Networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.)ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)
-
(1999)
ASIACRYPT 1999. LNCS
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
2
-
-
84937409147
-
Remarks on Mix-Network Based on Permutation Networks
-
Springer, Heidelberg
-
2.Abe, M., Hoshino, F.: Remarks on Mix-Network Based on Permutation Networks. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 317–324. Springer, Heidelberg (2001)
-
(2001)
PKC 2001. LNCS
, vol.1992
, pp. 317-324
-
-
Abe, M.1
Hoshino, F.2
-
3
-
-
85059206065
-
SEAS, a secure e-voting protocol: Design and implementationstar, open
-
Baiardia, F., Fallenib, A., Granchib, R., Martinellib, F., Petrocchib, M., Vaccarel-lib, A.: SEAS, a secure e-voting protocol: Design and implementationstar, open. Computers & Security24(8), 642–652 (2005)
-
(2005)
Computers & Security
, vol.24
, Issue.8
, pp. 642-652
-
-
Baiardia, F.1
Fallenib, A.2
Granchib, R.3
Martinellib, F.4
Petrocchib, M.5
Vaccarel-Lib, A.6
-
5
-
-
0019532104
-
Untraceable electronic mail, return address and digital pseudonym
-
Chaum, D.: Untraceable electronic mail, return address and digital pseudonym. Communications of the ACM24(2), 84–88 (1981)
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
6
-
-
85001025766
-
Wallet Databases with Observers
-
Brickell, E.F. (ed.), Springer, Heidelberg
-
6.Chaum, D., Pedersen, T.P.: Wallet Databases with Observers. In: Brickell, E.F. (ed.)CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)
-
(1993)
CRYPTO 1992. LNCS
, vol.740
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
8
-
-
84944328129
-
Sharing Decryption in the Context of Voting or Lotteries
-
Frankel, Y. (ed.), Springer, Heidelberg
-
8.Fouque, P., Poupard, G., Stern, J.: Sharing Decryption in the Context of Voting or Lotteries. In: Frankel, Y. (ed.)FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)
-
(2001)
FC 2000. LNCS
, vol.1962
, pp. 90-104
-
-
Fouque, P.1
Poupard, G.2
Stern, J.3
-
9
-
-
84880857711
-
An Efficient Scheme for Proving a Shuffle
-
Kilian, J. (ed.), Springer, Heidelberg
-
9.Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.)CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 368-387
-
-
Furukawa, J.1
Sako, K.2
-
10
-
-
27544495621
-
Efficient and verifiable shuffling and shuffle-decryption
-
10.Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. IEICE Transactions88-A(1), 172–188 (2005)
-
(2005)
IEICE Transactions
, vol.88
, Issue.1
, pp. 172-188
-
-
Furukawa, J.1
-
11
-
-
49049089688
-
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems
-
Stern, J. (ed.), Springer, Heidelberg
-
11.Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.)EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
12
-
-
84958742387
-
Optimistic Mixing for Exit-Polls
-
Zheng, Y. (ed.), Springer, Heidelberg
-
12.Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic Mixing for Exit-Polls. In: Zheng, Y. (ed.)ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)
-
(2002)
ASIACRYPT 2002. LNCS
, vol.2501
, pp. 451-465
-
-
Golle, P.1
Zhong, S.2
Boneh, D.3
Jakobsson, M.4
Juels, A.5
-
13
-
-
44449134147
-
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
-
Smart, N.P. (ed.), Springer, Heidelberg
-
13.Groth, J., Ishai, Y.: Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. In: Smart, N.P. (ed.)EUROCRYPT 2008. LNCS, vol. 4965, pp. 379–396. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008. LNCS
, vol.4965
, pp. 379-396
-
-
Groth, J.1
Ishai, Y.2
-
14
-
-
38049040291
-
Verifiable Shuffle of Large Size Ciphertexts
-
Okamoto, T., Wang, X. (eds.), Springer, Heidelberg
-
14.Groth, J., Lu, S.: Verifiable Shuffle of Large Size Ciphertexts. In: Okamoto, T., Wang, X. (eds.)PKC 2007. LNCS, vol. 4450, pp. 377–392. Springer, Heidelberg (2007)
-
(2007)
PKC 2007. LNCS
, vol.4450
, pp. 377-392
-
-
Groth, J.1
Lu, S.2
-
15
-
-
35248822599
-
A Verifiable Secret Shuffle of Homomorphic Encryptions
-
Desmedt, Y.G. (ed.), Springer, Heidelberg
-
15.Groth, J.: A Verifiable Secret Shuffle of Homomorphic Encryptions. In: Desmedt, Y.G. (ed.)PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)
-
(2002)
PKC 2003. LNCS
, vol.2567
, pp. 145-160
-
-
Groth, J.1
-
16
-
-
84947558992
-
A “Paradoxical” Identity-Based Signature Scheme Resulting from Zero-Knowledge
-
Goldwasser, S. (ed.), Springer, Heidelberg
-
16.Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” Identity-Based Signature Scheme Resulting from Zero-Knowledge. In: Goldwasser, S. (ed.)CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1988. LNCS
, vol.403
, pp. 216-231
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
17
-
-
85084162002
-
Making mix nets robust for electronic voting by randomized partial checking
-
Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proceedings of the 11th USENIX Security Symposium 2002, pp. 339–353. USENIX (2002)
-
(2002)
Proceedings of the 11Th USENIX Security Symposium 2002
, pp. 339-435
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.3
-
18
-
-
85077591735
-
Cryptographic voting protocols: A systems perspective.
-
Karlof, C., Sastry, N., Wagner, D.: Cryptographic voting protocols: A systems perspective. In: USENIX Security Symposium 2005. LNCS, vol. 3444, pp. 33–50 (2005)
-
(2005)
LNCS
, vol.3444
, pp. 33-50
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
22
-
-
84942550998
-
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
-
Stern, J. (ed.), Springer, Heidelberg
-
22.Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.)EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
23
-
-
85027158725
-
Efficient Anonymous Channel and All/Nothing Election Scheme
-
Helleseth, T. (ed.), Springer, Heidelberg
-
23.Park, C., Itoh, K., Kurosawa, K.: Efficient Anonymous Channel and All/Nothing Election Scheme. In: Helleseth, T. (ed.)EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)
-
(1994)
EUROCRYPT 1993. LNCS
, vol.765
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
24
-
-
85030460443
-
A Threshold Cryptosystem without a Trusted Party
-
Davies, D.W. (ed.), Springer, Heidelberg
-
24.Pedersen, T.: A Threshold Cryptosystem without a Trusted Party. In: Davies, D.W. (ed.)EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1991. LNCS
, vol.547
, pp. 522-526
-
-
Pedersen, T.1
-
25
-
-
78751649436
-
Modification and optimisation of a shuffling scheme: Stronger security, formal analysis and higher efficiency
-
25.Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency. International Journal of Information Security10(1), 33–47 (2011)
-
(2011)
International Journal of Information Security
, vol.10
, Issue.1
, pp. 33-47
-
-
Peng, K.1
Dawson, E.2
Bao, F.3
-
26
-
-
79952053126
-
A Shuffling Scheme With Strict And Strong Security
-
26.Peng, K., Bao, F.: A Shuffling Scheme With Strict And Strong Security. In: Se-cureWare2010, pp. 201–206 (2010)
-
(2010)
In: Se-Cureware
, vol.2010
, pp. 201-206
-
-
Peng, K.1
Bao, F.2
-
27
-
-
33745162938
-
Simple and Efficient Shuffling with Provable Correctness and ZK Privacy
-
Shoup, V. (ed.), Springer, Heidelberg
-
27.Peng, K., Boyd, C., Dawson, E.: Simple and Efficient Shuffling with Provable Correctness and ZK Privacy. In: Shoup, V. (ed.)CRYPTO 2005. LNCS, vol. 3621, pp. 188–204. Springer, Heidelberg (2005)
-
(2005)
CRYPTO 2005. LNCS
, vol.3621
, pp. 188-204
-
-
Peng, K.1
Boyd, C.2
Dawson, E.3
-
28
-
-
35048899692
-
A Correct, Private, and Efficient Mix Network
-
Bao, F., Deng, R., Zhou, J. (eds.), Springer, Heidelberg
-
28.Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A Correct, Private, and Efficient Mix Network. In: Bao, F., Deng, R., Zhou, J. (eds.)PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)
-
(2004)
PKC 2004. LNCS
, vol.2947
, pp. 439-454
-
-
Peng, K.1
Boyd, C.2
Dawson, E.3
Viswanathan, K.4
-
29
-
-
84957080948
-
A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting
-
Wiener, M. (ed.), Springer, Heidelberg
-
29.Schoenmakers, B.: A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting. In: Wiener, M. (ed.)CRYPTO 1999. LNCS, vol. 1666, pp. 148–164. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 148-164
-
-
Schoenmakers, B.1
|