References
- M Abe. "Mix-networks on permutation net-works," In ASIACRYPT '98, pp.258-273.
- M Abe and F Hoshino. "Remarks on mix-network based on permutation networks," In PKC '01, pp.317-324.
- R Aditya, K Peng, C Boyd, and E Dawson. "Batch verification for equality of discrete logarithms and threshold decryptions," In ACNS '04, pp.494-508.
- M Bellare, J A Garay, and T Rabin. "Fast batch verification for modular exponentiation and digital signatures," In EUROCRYPT '98, pp.236-250.
- C Boyd and C Pavlovski. "Attacking and repairing batch verification schemes," In ASIACRYPT '00, pp.58-71.
- D Chaum. "Untraceable electronic mail, return address and digital pseudonym," Communications of the ACM, 24(2), 1981, pp.84-88. https://doi.org/10.1145/358549.358563
- D Chaum and T Pedersen. "Wallet databases with observers," In CRYPTO '92, pp.89-105.
- J Furukawa and K Sako. "An efficient scheme for proving a shuffle," In CRYPTO '01, pp.368-387.
- E Gabber, P Gibbons, Y Matias, and A Mayer. "How to make personalized web browsing simple, secure, and anonymous," In FC '97, pp.17-31.
- P Golle, S Zhong, D Boneh, M Jakobsson, and A Juels. "Optimistic mixing for exit-polls," In ASIACRYPT '02, pp.451-465.
- J Groth and Y Ishai. "Sub-linear zero-knowledge argument for correctness of a shuffle," In EUROCRYPT '08, pp.379-396.
- J Groth and S Lu. "Verifiable shuffle of large size ciphertexts," In PKC '07, pp.377-392.
- J Groth. "A verifiable secret shuffle of homomorphic encryptions," In Public Key Cryptography 2003, pp.145-160.
- L Guillou and J Quisquater. "A "paradoxical" identity-based signature scheme resulting from zero-knowledge," In Shafi Goldwasser, editor, CRYPTO '88, pp.216-231.
- F Hoshino, M Abe, and T Kobayashi. "Lenient/Strict batch verification in several groups," In ISC '01, pp.81-94.
- C Neff. "A verifiable secret shuffle and its application to e-voting," In ACM CCS '01, pp.116-125.
- P Paillier. "Public key cryptosystem based on composite degree residuosity classes,"In EUROCRYPT '99, pp.223-238.
- K Peng, C Boyd, and E Dawson. "Simple and efficient shuffling with provable correctness and ZK privacy," In CRYPTO '05, pp.188-204.
- K Peng, C Boyd, E Dawson, and K Viswanathan. "Efficient implementation of relative bid privacy in sealed-bid auction," In WISA '03, pp.244-256.
- K Peng, C Boyd, E Dawson, and K Viswanathan. "A correct, private and efficient mix network," In PKC '04, pp.439-454.
- C Schnorr. "Efficient signature generation by smart cards," Journal of Cryptology, 4, 1991, pp.161-174.
- D Wikstrom. "A sender verifiable mix-net and a new proof of a shuffle," In ASIACRYPT '05, pp.273-292.
Cited by
- Towards Self-Awareness Privacy Protection for Internet of Things Data Collection vol.2014, 2014, https://doi.org/10.1155/2014/827959
- Methodology and implementation for tracking the file sharers using BitTorrent vol.74, pp.1, 2015, https://doi.org/10.1007/s11042-013-1760-x
- An authentication, authorization, and accounting mechanism for 3G/WLAN networks vol.9, pp.6, 2016, https://doi.org/10.1002/sec.830