Zacytuj

[1] VON AHN, L.-BORTZ, A.-HOPPER, N. J.: k-anonymous message transmission, in: Proc. of the 10th ACM Conf. on Computer and Commun. Security- -CCS ’03 (S. Jajodia, ed.), Washington, DC, USA, 2003, ACM, New York, USA, 2003, pp. 122-130.10.1145/948109.948128Search in Google Scholar

[2] BELLARE, M.-ROGAWAY, P.: Random oracles are practical: a paradigm for designing efficient protocols, in: Proc. of the 1st ACM Conf. on Comput. and Commun. Security-CCS ’93 (D. E. Denning et al., eds.), Fairfax, Virginia, USA, 1993, ACM, New York, NY, USA, pp. 62-73.10.1145/168588.168596Search in Google Scholar

[3] CHAUM, D.: The dining cryptographers problem: unconditional sender and recipient untraceability, J. Cryptology 1 (1988), 65-75.10.1007/BF00206326Search in Google Scholar

[4] CHAUM, D.-PEDERSEN, T. P.: Wallet databases with observers, in: Advances in Cryptology-CRYPTO ’92, Proc. of the 12th Annual Internat. Cryptology Conf. on Advances in Cryptology (E. F. Brickell, ed.), Santa Barbara, California, USA, 1992, Lecture Notes in Comput. Sci., Vol. 740, Springer, Berlin, 1993, pp. 89-105.10.1007/3-540-48071-4_7Search in Google Scholar

[5] DAMGÅRD, I. B.-JURIK, M. J.: A length-flexible threshold cryptosystem with applications, in: Proc. of 8th Australasian Conf. Inform. Security and Privacy-ACISP ’03 (R. Safavi-Naini and J. Seberry, eds.), Wollongong, Australia, 2003, Lecture Notes in Comput. Sci., Vol. 2727, Springer, Berlin, 2003, pp. 350-364.Search in Google Scholar

[6] DIFFIE, W.-HELLMAN, M. E.: New directions in cryptography, IEEE Trans. Inform. Theory 22 (1976), 644-654.10.1109/TIT.1976.1055638Search in Google Scholar

[7] GOLLE, P.-JUELS, A.: Dining cryptographers revisited, in: Advances in Cryptology- -Eurocrypt ’04, Internat. Conf. on the Theory and Appl. of Cryptogr. Techniques (Ch. Cachin and J. L. Camenisch, eds.), Interlaken, Switzerland, 2004, Lecture Notes in Comput. Sci., Vol. 3027, Springer, Berlin, 2004, pp. 456-473.Search in Google Scholar

[8] GERCK, E.-NEFF, C. A.-RIVEST, R. L.-RUBIN, A. D.-YUNG, M.: The business of electronic voting, in financial cryptography, in: Financial Cryptography-FC ’01, 5th Internat. Conf. (P. F. Syverson, ed.), Grand Cayman, British West Indies, 2001, Lecture Notes in Comput. Sci., Vol. 2339, Springer, Berlin, 2001, pp. 234-259.Search in Google Scholar

[9] GROTH, J.: Efficient maximal privacy in boardroom voting and anonymous broadcast, in: Financial Cryptography-FC ’04, 8th Internat. Conf. (A. Juels, ed.), Key West, FL, USA, 2004, Lecture Notes in Comput. Sci., Vol. 3110, Springer, Berlin, 2004, pp. 90-104.Search in Google Scholar

[10] KIAYIAS, A.-YUNG, M.: Self-tallying elections and Perfect Ballot Secrecy, in: Public Key Cryptography-PKC ’01, 5th Internat. Workshop on Practice and Theory in Public Key Cryptosystems (D. Naccache and P. Paillier, eds.), Paris, France, 2002, Lecture Notes in Compu. Sci., Vol. 2274, Springer, Berlin, 2002, pp. 141-158.Search in Google Scholar

[11] WAIDNER, M.-PFITZMANN, B.: The dining cryptographers in the disco-underconditional sender and recipient untraceability with computationally secure serviceability (abstract), in: Advances in Cryptology-EUROCRYPT ’89, Workshop on the Theory and Appl. of Cryptographic Techniques (J.-J. Quisquater, J. Vandewalle, eds.), Houthalen, Belgium, 1989, Lecture Notes in Comput. Sci., Vol. 434, Springer, Berlin, 1989, p. 690.10.1007/3-540-46885-4_69Search in Google Scholar

ISSN:
1210-3195
Język:
Angielski
Częstotliwość wydawania:
3 razy w roku
Dziedziny czasopisma:
Mathematics, General Mathematics