A Reputation System to Increase MIX-Net Reliability
暂无分享,去创建一个
Roger Dingledine | Michael J. Freedman | David Molnar | David Hopwood | R. Dingledine | M. Freedman | D. Molnar | David Hopwood | Roger Dingledine
[1] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[2] Gene Tsudik,et al. Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.
[3] Masayuki Abe,et al. Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers , 1998, EUROCRYPT.
[4] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[5] Dogan Kesdogan,et al. Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System , 1998, Information Hiding.
[6] Markus Jakobsson,et al. Flash mixing , 1999, PODC '99.
[7] Masayuki Abe,et al. A Length-Invariant Hybrid Mix , 2000, ASIACRYPT.
[8] Kaoru Kurosawa,et al. Attack for Flash MIX , 2000, ASIACRYPT.
[9] Yvo Desmedt,et al. How to Break a Practical MIX and Design a New One , 2000, EUROCRYPT.
[10] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[11] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .