Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/167088.167260acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Cryptographic defense against traffic analysis

Published: 01 June 1993 Publication History
First page of PDF

References

[1]
D. Beaver, Foundations of Secure Interactive Computing, Advances in Cryptology: Proc. CRYPTO '91.
[2]
M. Blum, P. Feldman, and S. Micali, Non- Interactive Zero Knowledge and its Applications, Proc. 20th ACM Symposium on Theory of Computing (1988), pp. 103-112.
[3]
M. Blum and S. Goldwasser, An Efficient Probabilistic Public.Key Encr!tption Scheme Which Hides All Partial Information, Advances in Cryptology: Proc. CRYPTO '84, pp. 289-302.
[4]
D. Beaver, S. Micali and P. Rogaway, The Round Complexity of Secure Protocols, Proc. 22nd ACM Symposium on Theory of Computing (1990), pp. 503-513.
[5]
D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, CACM vol. 24, no. 2 (1981), p. 84-88.
[6]
D. Chaum, The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability, Journal of Cryptology vol. 1, no. 1 (1988), pp. 65-75.
[7]
D. Chaum, Achieving Electronic Privacy, Scientific American, vol. 267, no. 2 (1992), pp. 96-101.
[8]
D. Dolev, C. Dwork and M. Naor, Non- Malleable Cryptography, proc. 23rd ACM Symposium on Theory of Computing (1991), pp. 542-552.
[9]
O. Goldreich, Towards a Theory of Software Protection and Simulation by Oblivious RAMs, proc. 19th ACM Symposium on Theory of Computing 1987, pp. 182-194.
[10]
O. Goldreich and H. Krawczyk, On the Composition of Zero-Knowledge Proof Systems, Proc. ICALP '90.
[11]
S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, Proc. 17th ACM Symp. on Theory of Computing (1985), pp. 291-304.
[12]
O. Goldreich, S. Micali and A Wigderson, How To Play Any Mental Game, proc. 19th ACM Symposium on Theory of Computing (1987), pp. 218-229.
[13]
D. Knuth, The Art of Computer Programming, 2nd ed., Addison-Wesley Pub. Co., Reading, Mass., 1975.
[14]
M. Mihail, Conductance and Convergence of Markov Chains: A Combinatorial Treatment of Expanders, Proc. 30th IEEE Symposium on Foundations of Computer Science (1989), pp. 526-531.
[15]
S. Micali and P. Rogaway, Secure Computation# Advances in Cryptology: Proc. CRYPTO '91.
[16]
R. Ostrovsky, Efficient Computation on Oblivious RAMs, proc. 31st IEEE Symp. on Foundations of Computer Science (1990), pp. 514-523.
[17]
A. Pfitzmann, How to Implement ISDNs Without User Observability#Some Remarks, TR 14/85, Fakult#t fiir Informatik, Universit#t Karlsruhe, 1985.
[18]
A. Pfitzmann, B. Pfitzmann and M. Waidher, ISDN-MIXes#Untraceable Communication with Very Small Bandwidth Overhead, Proc. Kommunikation in verteilten Systemen (1991), pp. 451-463.
[19]
A. Shamir, How to Share a Secret, CACM, vol. 22, no. 11 (1979), pp. 612-613.
[20]
D. Simon, On Defining and Achieving Cryptographic Security in a Multiparty Network, PhD thesis, University of Toronto, 1992.
[21]
A. Sinclair and M.R. Jerrum, Approximate Counting, Uniform Generation, and Rapidly Mixing Markov Chains, Information and Computation, vo. 82, no. 1 (1990), pp. 93-133.
[22]
M. Santha and U.V. Vazirani, Generating Quasi-Random Sequences from Slightly- Random Sources, Proc. 25th ACM Symp. on Theory of Computing (1984), pp. 434-440.
[23]
U.V. Vazirani and V.V. Vazirani, Random Polynomial Time is Equal to Slightly-Random Polynomial Time, Proc. 26th IEEE Symp. on Foundations of Computer Science (1985), pp. 417-428.
[24]
A.C. Yao, How to Generate and Exchange Secrets, Proc. 27th IEEE Symp. on Foundations of Computer Science (1986), pp. 162-167.

Cited By

View all
  • (2023)Instantiability of Classical Random-Oracle-Model Encryption TransformsAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22972-5_12(323-352)Online publication date: 25-Jan-2023
  • (2020)Quantifying Unlinkability in Multi-hop Wireless NetworksProceedings of the 23rd International ACM Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems10.1145/3416010.3423216(73-82)Online publication date: 16-Nov-2020
  • (2019)A Novel Secure and Efficient Data Aggregation Scheme for IoTIEEE Internet of Things Journal10.1109/JIOT.2018.28489626:2(1551-1560)Online publication date: Apr-2019
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '93: Proceedings of the twenty-fifth annual ACM symposium on Theory of Computing
June 1993
812 pages
ISBN:0897915917
DOI:10.1145/167088
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 June 1993

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC93
Sponsor:
STOC93: 25th Annual ACM Symposium on the Theory of Computing
May 16 - 18, 1993
California, San Diego, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)88
  • Downloads (Last 6 weeks)9
Reflects downloads up to 16 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Instantiability of Classical Random-Oracle-Model Encryption TransformsAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22972-5_12(323-352)Online publication date: 25-Jan-2023
  • (2020)Quantifying Unlinkability in Multi-hop Wireless NetworksProceedings of the 23rd International ACM Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems10.1145/3416010.3423216(73-82)Online publication date: 16-Nov-2020
  • (2019)A Novel Secure and Efficient Data Aggregation Scheme for IoTIEEE Internet of Things Journal10.1109/JIOT.2018.28489626:2(1551-1560)Online publication date: Apr-2019
  • (2018)KaraokeProceedings of the 13th USENIX conference on Operating Systems Design and Implementation10.5555/3291168.3291221(711-725)Online publication date: 8-Oct-2018
  • (2018)Shuffling Large Decks of Cards and the Bernoulli–Laplace Urn ModelJournal of Theoretical Probability10.1007/s10959-018-0807-332:1(417-446)Online publication date: 25-Jan-2018
  • (2018)Asynchronous Provably-Secure Hidden ServicesTopics in Cryptology – CT-RSA 201810.1007/978-3-319-76953-0_10(179-197)Online publication date: 7-Mar-2018
  • (2017)StadiumProceedings of the 26th Symposium on Operating Systems Principles10.1145/3132747.3132783(423-440)Online publication date: 14-Oct-2017
  • (2017)AtomProceedings of the 26th Symposium on Operating Systems Principles10.1145/3132747.3132755(406-422)Online publication date: 14-Oct-2017
  • (2017)How to explain modern security concepts to your childrenCryptologia10.1080/01611194.2016.123842241:5(422-447)Online publication date: 1-Sep-2017
  • (2016)Ghost Train for Anonymous CommunicationSecurity, Privacy, and Anonymity in Computation, Communication, and Storage10.1007/978-3-319-49148-6_20(224-239)Online publication date: 10-Nov-2016
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media