Sciweavers

56 search results - page 10 / 12
» Anonymity in Voting Revisited
Sort
View
EUROCRYPT
2004
Springer
13 years 11 months ago
Dining Cryptographers Revisited
Abstract. Dining cryptographers networks (or DC-nets) are a privacypreserving primitive devised by Chaum for anonymous message publication. A very attractive feature of the basic D...
Philippe Golle, Ari Juels
ICC
2009
IEEE
171views Communications» more  ICC 2009»
13 years 3 months ago
IPsec-Based Anonymous Networking: A Working Implementation
Protecting users' privacy is becoming one of the rising issues for the success of future communications. The Internet in particular, with its open architecture, presents sever...
Csaba Király, Renato Lo Cigno
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 6 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
IFIP
2005
Springer
13 years 11 months ago
Opacity Generalised to Transition Systems
Recently, opacity has proved to be a promising technique for describing security properties. Much of the work has been couched in terms of Petri nets. Here, we extend the notion of...
Jeremy Bryans, Maciej Koutny, Laurent Mazaré...
EUROCRYPT
2008
Springer
13 years 7 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai