PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Powiadomienia systemowe
  • Sesja wygasła!
Tytuł artykułu

Dining Cryptographers with 0.924 Verifiable Collision Resolution

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The dining cryptographers protocol implements a multiple access channel in which senders and recipients are anonymous. A problem is that a malicious participant can disrupt communication by deliberately creating collisions. We propose a computationally secure dining cryptographers protocol with collision resolution that achieves a maximum stable throughput of 0.924 messages per round and which allows to easily detect disruptors.
Rocznik
Strony
49--60
Opis fizyczny
Bibliogr. 14 poz., rys.
Bibliografia
  • [1] Camenisch J., Stadler M., Proof systems for general statements about discrete logarithms, Technical Report TR 260, Institute for Theoretical Computer Science, ETH Zurich (1997).
  • [2] Camenisch J., Shoup V., Practical verifiable encryption and decryption of discrete logarithms, In Advances in Cryptology-CRYPTO 2003, Springer (2003): 126–144.
  • [3] Chaum D, The dining cryptographers problem: Unconditional sender and recipient untraceability, Journal of Cryptology, 1(1) (1988): 65–75.
  • [4] Chaum D.L., Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, 24(2) (1981): 84–88.
  • [5] Corrigan-Gibbs H., Wolinsky D.I., Ford B., Proactively accountable anonymous messaging in verdict, In USENIX Security (2013).
  • [6] Corrigan-Gibbs H., Ford B., Dissent: accountable anonymous group messaging, In Proceedings of the 17th ACM conference on Computer and communications security, ACM (2010): 340–350.
  • [7] Dingledine R., Mathewson N., Syverson P., Tor: the second-generation onion router, Proceedings of the 13th conference on USENIX Security Symposium-Volume 13 table of contents (2004): 21–21.
  • [8] Franck C., New Directions for Dining Cryptographers, Master’s thesis, University of Luxembourg, Luxembourg (2008).
  • [9] DGoldschlag D., Reed M., Syverson P., Hiding Routing Information, LNCS (1996): 137–150.
  • [10] Golle P., Juels A., Dining Cryptographers Revisited, Advances in cryptology-EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004: Proceedings (2004).
  • [11] Neff C.A., A verifiable secret shuffle and its application to e-voting, In Proceedings of the 8th ACM conference on Computer and Communications Security, ACM (2001): 116–125.
  • [12] Pfitzmann A., How to implement ISDNs without user observability – Some remarks, ACM SIGSAC Review, 5(1) (1987): 19–21.
  • [13] Waidner M., Unconditional Sender and Recipient Untraceability in spite of Active Attacks, LNCS (1990).
  • [14] Yu Y., Giannakis G.B., Sicta: a 0.693 contention tree algorithm using successive interference cancellation, In INFOCOM 2005. 24th Annual Joint Conference of the IEEE Computer and Communications Societies. Proceedings IEEE, 3, IEEE (2005): 1908–1916.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-a3673f02-d0f7-49d1-8c9f-2b659954b890
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.