Sciweavers

1351 search results - page 155 / 271
» Trust in Anonymity Networks
Sort
View
CTRSA
2004
Springer
89views Cryptology» more  CTRSA 2004»
14 years 3 months ago
Universal Re-encryption for Mixnets
We introduce a new cryptographic technique that we call universal re-encryption. A conventional cryptosystem that permits reencryption, such as ElGamal, does so only for a player w...
Philippe Golle, Markus Jakobsson, Ari Juels, Paul ...
CORR
2006
Springer
95views Education» more  CORR 2006»
13 years 10 months ago
The computational power of population protocols
We consider the model of population protocols introduced by Angluin et al. [AAD+ 04], in which anonymous finite-state agents stably compute a predicate of the multiset of their in...
Dana Angluin, James Aspnes, David Eisenstat, Eric ...
SCN
2010
Springer
147views Communications» more  SCN 2010»
13 years 8 months ago
Group Message Authentication
Group signatures is a powerful primitive with many practical applications, allowing a group of parties to share a signature functionality, while protecting the anonymity of the si...
Bartosz Przydatek, Douglas Wikström
INFOCOM
2012
IEEE
12 years 19 days ago
Extensive analysis and large-scale empirical evaluation of tor bridge discovery
Abstract—Tor is a well-known low-latency anonymous communication system that is able to bypass Internet censorship. However, publicly announced Tor routers are being blocked by v...
Zhen Ling, Junzhou Luo, Wei Yu, Ming Yang, Xinwen ...
CQRE
1999
Springer
14 years 2 months ago
Electronic Payments: Where Do We Go from Here?
Currently, the Internet and the World Wide Web on-line business is booming, with traffic, advertising and content growing at sustained exponential rates. However, the full potentia...
Markus Jakobsson, David M'Raïhi, Yiannis Tsio...