Results 1 - 10
of
68
Dining Cryptographers
, 2006
"... Anonymous message transmission allows participants to exchange messages while keeping the sender and receiver identities private. Protocols based on the Dining Cryptographers problem are subject to jamming attacks by an adversary. We describe a novel technique to discover the identity of the adversa ..."
Abstract
- Add to MetaCart
Anonymous message transmission allows participants to exchange messages while keeping the sender and receiver identities private. Protocols based on the Dining Cryptographers problem are subject to jamming attacks by an adversary. We describe a novel technique to discover the identity
The dining cryptographers problem: Unconditional sender and recipient untraceability
- Journal of Cryptology
, 1988
"... Abstract. Keeping confidential who sends which messages, in a world where any physical transmission can be traced to its origin, seems impossible. The solu-tion presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys, res ..."
Abstract
-
Cited by 577 (2 self)
- Add to MetaCart
Abstract. Keeping confidential who sends which messages, in a world where any physical transmission can be traced to its origin, seems impossible. The solu-tion presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys
Dining Cryptographers Revisited
- In Advances in Cryptology (EUROCRYPT 2004), Springer LNCS 3027
, 2004
"... Abstract. Dining cryptographers networks (or DC-nets) are a privacypreserving primitive devised by Chaum for anonymous message publication. A very attractive feature of the basic DC-net is its non-interactivity. Subsequent to key establishment, players may publish their messages in a single broadcas ..."
Abstract
-
Cited by 49 (0 self)
- Add to MetaCart
Abstract. Dining cryptographers networks (or DC-nets) are a privacypreserving primitive devised by Chaum for anonymous message publication. A very attractive feature of the basic DC-net is its non-interactivity. Subsequent to key establishment, players may publish their messages in a single
Dining Cryptographers ’ Wiki IMPLEMENTATION SUMMARY
"... Abstract. This paper introduces an implementation of a closed group distributed anonymous wiki based on a Dining Cryptographer (DC) net-work. We argue that such a wiki application particularly suits the prop-erties of a DC network, e.g., performance is less important, and broadcast communication is ..."
Abstract
- Add to MetaCart
Abstract. This paper introduces an implementation of a closed group distributed anonymous wiki based on a Dining Cryptographer (DC) net-work. We argue that such a wiki application particularly suits the prop-erties of a DC network, e.g., performance is less important, and broadcast communication
Footprint scheduling for Dining-Cryptographer networks
"... Abstract. In many communication scenarios it is not sufficient to pro-tect only the content of the communication, it is necessary to also protect the identity of communicating parties. Various protocols and technolo-gies have been proposed to offer such protection, for example, anonymous proxies, mi ..."
Abstract
- Add to MetaCart
, mix-networks, or onion routing. The protocol that offers the strongest anonymity guarantees, namely unconditional sender and recip-ient untraceability, is the Dining Cryptographer (DC) protocol proposed by Chaum in 1988. Unfortunately the strong anonymity guarantees come at the price of limited
Anonymity:An Explanation of the Dining Cryptographer’s Algorithm
, 2004
"... The Scenario Consider three cryptographers who have just finished a meal in a rather swish restaurant. The cryptographers want to know whether the NSA will have to pick up the tab, or whether one of their number is willing to foot bill. An additional condition is that the cryptographer who pays wish ..."
Abstract
- Add to MetaCart
listing below implements the dining cryptographer’s problem. It can be seen that this property holds regardless of the number of cryptographers having dinner. See [1] for the full paper.
Symbolic Model Checking the Knowledge of the Dining Cryptographers
, 2002
"... This paper describes how symbolic techniques (in particular, OBDD's) may be used to to implement an algorithm for model checking specifications in the logic of knowledge for a single agent operating with synchronous perfect recall in an environment of which it has incomplete knowledge. As an il ..."
Abstract
-
Cited by 64 (14 self)
- Add to MetaCart
This paper describes how symbolic techniques (in particular, OBDD's) may be used to to implement an algorithm for model checking specifications in the logic of knowledge for a single agent operating with synchronous perfect recall in an environment of which it has incomplete knowledge. As an illustration of the utility...
Results 1 - 10
of
68