mous remailer protocol. In In Proceedings of the 2003
IEEE Symposium on Security and Privacy, pages 2–
15.
Desmedt, Y. and Kurosawa, K. (2000). How to break a
practical mix and design a new one.
Federrath, H., Jerichow, A., and Pfitzmann, A. (1996).
Mixes in mobile communication systems: Location
management with privacy. In Proceedings of the First
International Workshop on Information Hiding, pages
121–135, London, UK, UK. Springer-Verlag.
Fujisaki, E. and Okamoto, T. (1999). Secure integration
of asymmetric and symmetric encryption schemes. In
Proceedings of the 19th Annual International Cryptol-
ogy Conference on Advances in Cryptology, CRYPTO
’99, pages 537–554, London, UK, UK. Springer-
Verlag.
Goldschlag, D. M., Reed, M. G., and Syverson, P. F. (1996).
Hiding routing information. In in Information Hiding,
pages 137–150. Springer-Verlag.
Golle, P., Jakobsson, M., Juels, A., and Syverson, P.
(2002). Universal re-encryption for mixnets. In
IN PROCEEDINGS OF THE 2004 RSA CONFER-
ENCE, CRYPTOGRAPHERS TRACK, pages 163–
178. Springer-Verlag.
Gulcu, C. and Tsudik, G. (1996). Mixing email with babel.
In Symposium on Network and Distributed System Se-
curity, pages 2–16.
Huang, L., Yamane, H., Matsuura, K., and Sezaki, K.
(2006). Silent cascade: Enhancing location privacy
without communication qos degradation. In Clark,
J. A., Paige, R. F., Polack, F., and Brooke, P. J., edi-
tors, SPC, volume 3934 of Lecture Notes in Computer
Science, pages 165–180. Springer.
Jakobsson, M. (1998). A practical mix. In Advances in
Cryptology - EUROCRYPT ’98, International Confer-
ence on the Theory and Application of Cryptographic
Techniques, Espoo, Finland, May 31 - June 4, 1998,
Proceeding, pages 448–461.
Jakobsson, M. and Juels, A. (2001). An optimally robust
hybrid mix network. PODC’01.
Jakobsson, M., Juels, A., and Rivest, R. L. (2002). Making
mix nets robust for electronic voting by randomized
partial checking. In Proceedings of the 11th USENIX
Security Symposium, pages 339–353, Berkeley, CA,
USA. USENIX Association.
Jerichow, A., Mller, J., Pfitzmann, A., Pfitzmann, B., and
Waidner, M. (1998). Real-time mixes: a bandwidth-
efficient anonymity protocol. IEEE Journal on Se-
lected Areas in Communications, pages 495–509.
Joux, A. (2000). A one round protocol for tripartite diffie-
hellman. In Proceedings of the 4th International Sym-
posium on Algorithmic Number Theory, ANTS-IV,
pages 385–394, London, UK, UK. Springer-Verlag.
Markus, J. and Ari, J. (1999). Millimix: Mixing in small
batches. Technical report.
Michels, M. and Horster, P. (1996). Some remarks on a
receipt-free and universally verifiable mix-type voting
scheme. In Kim, K. and Matsumoto, T., editors, ASI-
ACRYPT, volume 1163 of Lecture Notes in Computer
Science, pages 125–132. Springer.
Mitomo, M. and Kurosawa, K. (2000). Attack for flash
mix. In In Advances in Cryptology - ASIACRYPT
2000, LNCS, pages 192–204. Springer-Verlag.
Neff, C. A. (2001). A verifiable secret shuffle and its ap-
plication to e-voting. In Proceedings of the 8th ACM
Conference on Computer and Communications Secu-
rity, CCS ’01, pages 116–125, New York, NY, USA.
ACM.
Ohkubo, M. and Abe, M. (2000). A length-invariant hybrid
mix. In Okamoto, T., editor, ASIACRYPT, volume
1976 of Lecture Notes in Computer Science, pages
178–191. Springer.
Parekh, S. (1996). Prospects for remailers. First Monday,
1(2).
Pfitzmann, A., Pfitzmann, B., and Waidner, M. (1991).
Isdn-mixes: Untraceable communication with very
small bandwidth overhead. In In Proceedings of the
GI/ITG Conference on Communication in Distributed
Systems, pages 451–463. Springer-Verlag.
Sako, K. and Kilian, J. (1995). Receipt-free mix-type voting
scheme: A practical solution to the implementation of
a voting booth. In Proceedings of the 14th Annual In-
ternational Conference on Theory and Application of
Cryptographic Techniques, EUROCRYPT’95, pages
393–403, Berlin, Heidelberg. Springer-Verlag.
Sampigethaya, K. and Poovendran, R. (2006). A survey on
mix networks and their secure applications. Proceed-
ings of the IEEE, 94(12):2142–2181.
Syverson, P. F., Goldschlag, D. M., and Reed, M. G.
(1997a). Anonymous connections and onion routing.
In Proceedings of the 1997 IEEE Symposium on Secu-
rity and Privacy, SP ’97, pages 44–, Washington, DC,
USA. IEEE Computer Society.
Syverson, P. F., Goldschlag, D. M., and Reed, M. G.
(1997b). Protocols using anonymous connections:
Mobile applications. In in Security Protocols:
Fifth International Workshop, pages 13–23. Springer-
Verlag.
Verheul, E. R. (2001). Evidence that xtr is more secure
than supersingular elliptic curve cryptosystems. In J.
Cryptology, pages 195–210. Springer-Verlag.
Zhong, S. (2009). Identity-based mix: Anonymous commu-
nications without public key certificates. Computers
& Electrical Engineering, (5):705–711.
BilinearPairing-basedHybridMixnetwithAnonymityRevocation
245