Skip to main content

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Back A, Moller U, Stiglic A (2001) Traffic analysis and trade-offs in anonymity providing systems. In: Moskowitz IS (ed) Proceedings of the 4th information hiding workshop. Lecture notes in computer science, vol 2137. Springer, Berlin, pp 243–254

    Google Scholar 

  2. Boucher P, Shostack A, Goldberg I (2000) Freedom 2.0 system architecture. Zero knowledge systems (white paper)

    Google Scholar 

  3. Chaum D (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 24(2):84–88

    Google Scholar 

  4. Fujioka A, Okamoto T, Ohta K (1992) A practical secret voting scheme for large scale elections. In: Seberry J, Zheng Y (eds) Advances in cryptology – AUSCRYPT’92. Lecture notes in computer science, Gold Coast, Queensland, vol 718. Springer, Berlin, pp 244–251

    Google Scholar 

  5. Goldschlag D, Reed M, Syverson P (1999) Onion routing. Commun ACM 42(2):39–41

    Google Scholar 

  6. Gulcu C, Tsudik G (1996) Mixing e-mail with BABEL. In: Proceedings of symposium on network and distributed system security. IEEE Computer Society, Washington, DC

    Google Scholar 

  7. Jakobsson M, Juels A, Rivest R (2002) Making mix nets robust for electronic voting by partial checking. In: Proceedings of 11th USENIX security symposium, Berkeley, 2002

    Google Scholar 

  8. Park C, Itoh K, Kurosawa K (1993) Efficient anonymous channel and all/nothing election scheme. In: Helleseth T (ed) Advances in cryptology – EUROCRYPT’93. Lecture notes in computer science, vol 765. Springer, Berlin, pp 248–259

    Google Scholar 

  9. Reiter M, Rubin A (1998) Crowds: anonymity for web transactions. ACM Trans Inform Syst Secur 1(1):66–92

    Google Scholar 

  10. Sako K, Kilian J (1995) Receipt-free mix-type voting scheme – a practical solution to the implementation of a voting booth. In: Guillou L, Quisquater J-J (eds) Advances in cryptology – EUROCRYPT’95. Lecture notes in computer science, vol 021. Springer, Berlin, pp 393–403

    Google Scholar 

  11. Serjantov A, Dingledine R, Syverson P (2002) From a trickle to a flood: active attacks on several mix types. In: Petitcolas FAP (ed) Proceedings of information hiding workshop, Lecture notes in computer science, vol 2578. Springer, Berlin, pp 36–52

    Google Scholar 

  12. Wright M, Adler M, Levine B, Schields C (2002) An analysis of the degradation of anonymous protocols. In: Proceedings of symposium on network and distributed system security (NDSS), San Diego

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Franklin, M.K. (2011). Mix Networks. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_209

Download citation

Publish with us

Policies and ethics