-
1
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
Helsinki, Finland, 31 May, 4. June; Springer-Verlag
-
M. Abe, "Universally verifiable mix-net with verification work independent of the number of mix-servers," In Advances in Cryptology, Eurocrypt '98, volume 1403 of Lecture Notes in Computer Science, pages 437-447, Helsinki, Finland, 31 May, 4. June 1998. Springer-Verlag.
-
(1998)
Advances in Cryptology, Eurocrypt '98, Volume 1403 of Lecture Notes in Computer Science
, pp. 437-447
-
-
Abe, M.1
-
2
-
-
84956854310
-
Mix-network on permutation networks
-
Springer-Verlag
-
M. Abe, "Mix-network on permutation networks," In Advances in cryptology ASIACRYPT '99, volume 1716, pages 258-273. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology ASIACRYPT '99
, vol.1716
, pp. 258-273
-
-
Abe, M.1
-
3
-
-
85088741329
-
Web MIXes: A system for anonymous and unobservable internet access
-
O. Berthold, H. Federrath, and S. Köpsell, "Web MIXes: A System for Anonymous and Unobservable Internet Access," International Workshop on Design Issues in Anonymity and Unobservability, Berkley, 2009 LNCS, Springer-Verlag, 2001.
-
International Workshop on Design Issues in Anonymity and Unobservability, Berkley, 2009 LNCS, Springer-Verlag, 2001
-
-
Berthold, O.1
Federrath, H.2
Köpsell, S.3
-
4
-
-
0019532104
-
Untraceable electronic mail, return addresses and digital pseudonyms
-
February
-
D. Chaum, "Untraceable electronic mail, return addresses and digital pseudonyms," Communications of the A.C.M., 24(2):84-88, February 1981
-
(1981)
Communications of the A.C.M.
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
5
-
-
0023861309
-
The dining cryptographers problem: Unconditional sender and recipient untraceability
-
D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," Journal of Cryptology, 1:65-75, 1988.
-
(1988)
Journal of Cryptology
, vol.1
, pp. 65-75
-
-
Chaum, D.1
-
6
-
-
0029541045
-
Private information retrieval
-
IEEE Computer Society Press
-
B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan: "Private information retrieval," In 36th IEEE Conference on the Foundations of Computer Science, pages 41-50. IEEE Computer Society Press, 1995.
-
(1995)
36th IEEE Conference on the Foundations of Computer Science
, pp. 41-50
-
-
Chor, B.1
Goldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
8
-
-
84947232287
-
Mixmaster
-
L. Cottrell: "Mixmaster," http://www.obscura.com/loki/.
-
-
-
Cottrell, L.1
-
9
-
-
84955605258
-
MIXes in mobile communication systems: Location management with privacy
-
Springer-Verlag, Berlin
-
H. Federrath, A. Jerichow, A. Pfitzmann: "MIXes in Mobile Communication Systems: Location Management with Privacy," Information Hiding, LNCS 1174, Springer-Verlag, Berlin 1996, 121-135.
-
(1996)
Information Hiding, LNCS 1174
, pp. 121-135
-
-
Federrath, H.1
Jerichow, A.2
Pfitzmann, A.3
-
12
-
-
0036372781
-
An optimal strategy for anonymous communication protocols
-
Y. Guan, X. Fu, R. Bettati, and W. Zhao: "An Optimal Strategy for Anonymous Communication Protocols," Proceedings of the 22th International Conference on Distributed Computing Systems, Vienna, Austria, July 2002.
-
Proceedings of the 22th International Conference on Distributed Computing Systems, Vienna, Austria, July 2002
-
-
Guan, Y.1
Fu, X.2
Bettati, R.3
Zhao, W.4
-
13
-
-
0032074980
-
Real-time mixes: A bandwidth-efficient anonymity protocol
-
A. Jerichow, J. Müller, A. Pfitzmann, B. Pfitzmann, M. Waidner: "Real-Time Mixes: A Bandwidth-Efficient Anonymity Protocol," IEEE Journal on Selected Areas in Communications, 1998.
-
IEEE Journal on Selected Areas in Communications, 1998
-
-
Jerichow, A.1
Müller, J.2
Pfitzmann, A.3
Pfitzmann, B.4
Waidner, M.5
-
14
-
-
4243995024
-
Non-discretionary access control for decentralized computing systems
-
Master Thesis, Massachusetts Institute of Technology, Laboratory for Computer Science, 545 Technology Square, Cambridge, Massachusetts 02139, Mai 1977, Report MIT/LCS/TR-179
-
P. A. Karger: "Non-Discretionary Access Control for Decentralized Computing Systems", Master Thesis, Massachusetts Institute of Technology, Laboratory for Computer Science, 545 Technology Square, Cambridge, Massachusetts 02139, Mai 1977, Report MIT/LCS/TR-179.
-
-
-
Karger, P.A.1
-
15
-
-
35248900308
-
Limits of anonymity in open environments
-
(to be published), Springer-Verlag
-
D. Kesdogan, D. Agrawal and S. Penz: "Limits of Anonymity in Open Environments," IH 2002, 5th international workshop on information hiding, Noordwijkerhout, The Netherlands, 7-9 October 2002. Lecture Notes in Computer Science (to be published), Springer-Verlag, 2002
-
(2002)
IH 2002, 5th International Workshop on Information Hiding, Noordwijkerhout, The Netherlands, 7-9 October 2002. Lecture Notes in Computer Science
-
-
Kesdogan, D.1
Agrawal, D.2
Penz, S.3
-
16
-
-
84890010554
-
Stop-and-go mixes providing probabilistic security in an open system
-
In David Aucsmith, editor; Springer-Verlag, Berlin, Germany
-
D. Kesdogan, J. Egner, and R. Büschkes, "Stop-and-go mixes providing probabilistic security in an open system," In David Aucsmith, editor, Information Hiding: Second International Workshop, volume 1525 of Lecture Notes in Computer Science, pages 83-98, Springer-Verlag, Berlin, Germany, 1998.
-
(1998)
Information Hiding: Second International Workshop, Volume 1525 of Lecture Notes in Computer Science
, pp. 83-98
-
-
Kesdogan, D.1
Egner, J.2
Büschkes, R.3
-
17
-
-
0011702966
-
ISDN-mixes: "Untraceable communication with very small bandwidth overhead"
-
Springer-Verlag, Heidelberg 1991, February
-
A. Pfitzmann, B. Pfitzmann, and M. Waidner: ISDN-mixes: "Untraceable communication with very small bandwidth overhead," In GI/ITG Conference: Communication in Distributed Systems, pages 451-463. Springer-Verlag, Heidelberg 1991, February 1991.
-
(1991)
GI/ITG Conference: Communication in Distributed Systems
, pp. 451-463
-
-
Pfitzmann, A.1
Pfitzmann, B.2
Waidner, M.3
-
18
-
-
84937555451
-
Networks without user observability, design options
-
Springer-Verlag
-
A. Pfitzmann and M. Waidner, "Networks without user observability, design options. In Advances in Cryptology," Eurocrypt '85, volume 219 of Lecture Notes in Computer Science, Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology, Eurocrypt '85, Volume 219 of Lecture Notes in Computer Science
-
-
Pfitzmann, A.1
Waidner, M.2
-
20
-
-
0032074579
-
Anonymous connections and onion routing
-
May
-
M. G. Reed, P F Syverson, and D M Goldschlag: "Anonymous connections and onion routing," IEEE Journal on Special Areas in Communications, 14(4):482-494, May 1998.
-
(1998)
IEEE Journal on Special Areas in Communications
, vol.16
, Issue.4
, pp. 482-494
-
-
Reed, M.G.1
Syverson, P.F.2
Goldschlag, D.M.3
-
21
-
-
84957030837
-
Protocols using anonymous connections: Mobile applications, security protocols
-
B. Christianson, B. Crispo, M. Lomas, and M. Roe (editors), Springer-Verlag LNCS 1361
-
M. G. Reed, P. F. Syverson, and D. M. Goldschlag: "Protocols using Anonymous Connections: Mobile Applications, Security Protocols," 5th International Workshop Proceedings, B. Christianson, B. Crispo, M. Lomas, and M. Roe (editors), Springer-Verlag LNCS 1361, 13-23, 1998.
-
(1998)
5th International Workshop Proceedings
, pp. 13-23
-
-
Reed, M.G.1
Syverson, P.F.2
Goldschlag, D.M.3
-
22
-
-
0034447260
-
A protocol for anonymous communication over the internet
-
C. Shields and B. N. Levine: "A Protocol for Anonymous Communication Over the Internet," Proceedings of the 7th ACM Conference on Computer and Communication Security, Athens, Greece, 1-4, November 2000.
-
Proceedings of the 7th ACM Conference on Computer and Communication Security, Athens, Greece, 1-4, November 2000
-
-
Shields, C.1
Levine, B.N.2
-
23
-
-
0038311861
-
Towards an analysis of onion routing security
-
P. Syverson, G. Tsudik, M. Reed, and C. Landwehr: "Towards an Analysis of Onion Routing Security," Workshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, July 2000.
-
Workshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, July 2000
-
-
Syverson, P.1
Tsudik, G.2
Reed, M.3
Landwehr, C.4
|