|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 33 occurrences of 15 keywords
|
|
|
Results
Found 59 publication records. Showing 59 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
103 | Masayuki Abe |
Universally Verifiable Mix-net with Verification Work Indendent of the Number of Mix-servers. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
Universal Verifiability, Electronic Voting, Mix-net |
73 | Dan Boneh, Philippe Golle |
Almost entirely correct mixing with applications to voting. |
CCS |
2002 |
DBLP DOI BibTeX RDF |
electronic voting, mix networks |
67 | Jun Furukawa 0001, Kazue Sako |
An Efficient Publicly Verifiable Mix-Net for Long Inputs. |
Financial Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Hybrid-mix, efficient, public verifiability, multiple encryption |
63 | Jan Camenisch, Anton Mityagin |
Mix-Network with Stronger Security. |
Privacy Enhancing Technologies |
2005 |
DBLP DOI BibTeX RDF |
|
60 | Wai Han Soo, Azman Samsudin, Alwyn Goh |
Efficient Mental Card Shuffling via Optimised Arbitrary-Sized Benes Permutation Network. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
mental card game, Benes permutation network, Shuffle, mix-net |
56 | Ivan Damgård, Mads Jurik |
A Length-Flexible Threshold Cryptosystem with Applications. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
length-flexible, length-invariant, group decryption, self-tallying, perfect ballot secrecy, election, mix-net |
56 | Douglas Wikström |
A Sender Verifiable Mix-Net and a New Proof of a Shuffle. |
ASIACRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
52 | Philippe Golle, Sheng Zhong 0002, Dan Boneh, Markus Jakobsson, Ari Juels |
Optimistic Mixing for Exit-Polls. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
49 | Jun Furukawa 0001, Kazue Sako |
An Efficient Scheme for Proving a Shuffle. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
Universal Verifiability, Permutation, Electronic Voting, Mix-net |
49 | Douglas Wikström, Jens Groth |
An Adaptively Secure Mix-Net Without Erasures. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
49 | Douglas Wikström |
A Universally Composable Mix-Net. |
TCC |
2004 |
DBLP DOI BibTeX RDF |
|
40 | Yvo Desmedt, Kaoru Kurosawa |
How to Break a Practical MIX and Design a New One. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
38 | Jun Furukawa 0001, Hideki Imai |
An Efficient Aggregate Shuffle Argument Scheme. |
Financial Cryptography |
2007 |
DBLP DOI BibTeX RDF |
Efficient, Aggregate, Voting, Shuffle, Mix-net |
38 | Roger Dingledine, Michael J. Freedman, David Hopwood, David Molnar |
A Reputation System to Increase MIX-Net Reliability. |
Information Hiding |
2001 |
DBLP DOI BibTeX RDF |
|
36 | Douglas Wikström |
Five Practical Attacks for "Optimistic Mixing for Exit-Polls". |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
36 | Masashi Mitomo, Kaoru Kurosawa |
Attack for Flash MIX. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
33 | Shu Jiang, Nitin H. Vaidya |
A mix route algorithm for mix-net in wireless mobile ad hoc networks. |
MASS |
2004 |
DBLP DOI BibTeX RDF |
|
29 | Miyako Ohkubo, Masayuki Abe |
A Length-Invariant Hybrid Mix. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
27 | Jens Groth, Yuval Ishai |
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
zero-knowledge argument, sub-linear communication, homomorphic encryption, Shuffle, mix-net |
27 | Jens Groth, Steve Lu 0001 |
A Non-interactive Shuffle with Pairing Based Verifiability. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
Shuffle, mix-net, non-interactive zero-knowledge, bilinear group |
27 | Jens Groth, Steve Lu 0001 |
Verifiable Shuffle of Large Size Ciphertexts. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
homomorphic commitment, honest verifier zero-knowledge, homomorphic encryption, Shuffle, mix-net |
27 | C. Andrew Neff |
A verifiable secret shuffle and its application to e-voting. |
CCS |
2001 |
DBLP DOI BibTeX RDF |
honest-verifier, universal verifiability, verifiable mix, verifiable shuffle, zeroknowledge, permutation, electronic voting, mix-net, anonymous credentials |
25 | Masayuki Abe, Hideki Imai |
Flaws in Some Robust Optimistic Mix-Nets. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
|
25 | Lan Nguyen, Reihaneh Safavi-Naini |
Breaking and Mending Resilient Mix-Nets. |
Privacy Enhancing Technologies |
2003 |
DBLP DOI BibTeX RDF |
|
22 | Douglas Wikström |
Simplified Submission of Inputs to Protocols. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
|
22 | Masayuki Abe, Fumitaka Hoshino |
Remarks on Mix-Network Based on Permutation Networks. |
Public Key Cryptography |
2001 |
DBLP DOI BibTeX RDF |
|
22 | Birgit Pfitzmann |
Breaking Efficient Anonymous Channel. |
EUROCRYPT |
1994 |
DBLP DOI BibTeX RDF |
|
20 | Aimei Dong, Ruixin Wang, Guohua Lv, Guixin Zhao, Yi Zhai |
Mix-Net: Automatic Segmentation of Covid-19 ct Images Based on Parallel Design. |
ICIP |
2023 |
DBLP DOI BibTeX RDF |
|
20 | Myungsun Kim |
Toward Round-Efficient Verifiable Re-Encryption Mix-Net. |
IEEE Access |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Myungsun Kim |
A New Approach to the Constant-Round Re-encryption Mix-Net. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
20 | Yixing Chen 0005, Yuqiang Zhang, Jincai Zou, Zhihan Tan, Yaya Huang, Ning Hu |
Stealth: A Heterogeneous Covert Access Channel for Mix-net. |
DSC |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Christian Killer, Moritz Eck, Bruno Rodrigues 0001, Jan von der Assen, Roger Staubli, Burkhard Stiller |
ProvotuMN: Decentralized, Mix-Net-based, and Receipt-free Voting System. |
ICBC |
2022 |
DBLP DOI BibTeX RDF |
|
20 | Xavier Boyen, Thomas Haines, Johannes Müller 0001 |
A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
20 | Xavier Boyen, Thomas Haines, Johannes Müller 0001 |
A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing. |
ESORICS (2) |
2020 |
DBLP DOI BibTeX RDF |
|
20 | Elette Boyle, Saleet Klein, Alon Rosen, Gil Segev 0001 |
Securing Abe's Mix-Net Against Malicious Verifiers via Witness Indistinguishability. |
SCN |
2018 |
DBLP DOI BibTeX RDF |
|
20 | Elette Boyle, Saleet Klein, Alon Rosen, Gil Segev 0001 |
Securing Abe's Mix-net Against Malicious Verifiers via Witness Indistinguishability. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
20 | Long-Hai Li, Cheng-Qiang Huang, Shao-Feng Fu |
A CCA-secure Verifiable Mix-Net. |
NaNA |
2017 |
DBLP DOI BibTeX RDF |
|
20 | Efstathios Stathakidis, David M. Williams, James Heather |
Constructing and verifying a robust Mix Net using CSP. |
Softw. Syst. Model. |
2016 |
DBLP DOI BibTeX RDF |
|
20 | Pedro Bibiloni, Alex Escala, Paz Morillo |
Vote Validatability in Mix-Net-Based eVoting. |
VoteID |
2015 |
DBLP DOI BibTeX RDF |
|
20 | Efstathios Stathakidis |
Formal modelling and analysis of mix net implementations. |
|
2015 |
RDF |
|
20 | Efstathios Stathakidis, Steve A. Schneider, James Heather |
Robustness Modelling and Verification of a Mix Net Protocol. |
SSR |
2014 |
DBLP DOI BibTeX RDF |
|
20 | Efstathios Stathakidis, David M. Williams, James Heather |
Verifying a Mix Net in CSP. |
Electron. Commun. Eur. Assoc. Softw. Sci. Technol. |
2013 |
DBLP DOI BibTeX RDF |
|
20 | Johannes Buchmann 0001, Denise Demirel, Jeroen van de Graaf |
Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy. |
Financial Cryptography |
2013 |
DBLP DOI BibTeX RDF |
|
20 | Habib Allah Yajam, Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh |
Security analysis of an identity-based mix net. |
ISCISC |
2013 |
DBLP DOI BibTeX RDF |
|
20 | Denise Demirel, Jeroen van de Graaf |
A Publicly-Veri able Mix-net with Everlasting Privacy Towards Observers. |
IACR Cryptol. ePrint Arch. |
2012 |
DBLP BibTeX RDF |
|
20 | |
Efficient Mix-Net Veri cation by Proofs of Random Blocks. |
IACR Cryptol. ePrint Arch. |
2012 |
DBLP BibTeX RDF |
|
20 | Denise Demirel, Hugo Jonker, Melanie Volkamer |
Random Block Verification: Improving the Norwegian Electoral Mix-Net. |
Electronic Voting |
2012 |
DBLP BibTeX RDF |
|
20 | Shahram Khazaei, Tal Moran, Douglas Wikström |
A Mix-Net from Any CCA2 Secure Cryptosystem. |
ASIACRYPT |
2012 |
DBLP DOI BibTeX RDF |
|
20 | Seyyed Amir Mortazavi |
A new attack on Jakobsson Hybrid Mix-Net. |
IACR Cryptol. ePrint Arch. |
2011 |
DBLP BibTeX RDF |
|
20 | Aram Jivanyan, Gurgen Khachatryan |
New Receipt-Free E-Voting Scheme and Self-Proving Mix Net as New Paradigm. |
IACR Cryptol. ePrint Arch. |
2011 |
DBLP BibTeX RDF |
|
20 | Jun Furukawa 0001, Kengo Mori, Kazue Sako |
An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization. |
Towards Trustworthy Elections |
2010 |
DBLP DOI BibTeX RDF |
|
20 | Jun Furukawa 0001, Kazue Sako |
An Efficient Publicly Verifiable Mix-Net for Long Inputs. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2007 |
DBLP DOI BibTeX RDF |
|
20 | Douglas Wikström |
A Sender Verifiable Mix-Net and a New Proof of a Shuffle. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
20 | Koutarou Suzuki |
Permutation Network with Arbitrary Number of Inputs and Its Application to Mix-Net. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2002 |
DBLP BibTeX RDF |
|
15 | Kazuya Kouro, Shinsuke Tamura, Tatsuro Yanase |
Anonymous network for product recycling. |
SMC |
2007 |
DBLP DOI BibTeX RDF |
|
11 | Ben Adida, Douglas Wikström |
How to Shuffle in Public. |
TCC |
2007 |
DBLP DOI BibTeX RDF |
|
11 | Mehmet Tahir Sandikkaya, Bülent Örencik |
Agent-Based Offline Electronic Voting. |
COMPSAC (2) |
2006 |
DBLP DOI BibTeX RDF |
|
11 | Willy Susilo, Yi Mu 0001 |
Deniable Ring Authentication Revisited. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
|
11 | Choonsik Park, Kazutomo Itoh, Kaoru Kurosawa |
Efficient Anonymous Channel and All/Nothing Election Scheme. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #59 of 59 (100 per page; Change: )
|
|