-
1
-
-
84888999400
-
-
Anonymizer, http://www.anonymizer.com.
-
Anonymizer
-
-
-
2
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, vol. 24, no. 2, pp. 84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
3
-
-
0005063385
-
Onion routing for anonymous and private internet connections
-
D. Goldschlag, M. Reed, and P. Syverson, "Onion routing for anonymous and private internet connections," Communications of the ACM, vol. 42, no. 2, pp. 39-41, 1999.
-
(1999)
Communications of the ACM
, vol.42
, Issue.2
, pp. 39-41
-
-
Goldschlag, D.1
Reed, M.2
Syverson, P.3
-
4
-
-
0030676973
-
Anonymous connections and onion routing
-
Proceedings of the IEEE Symposium on Security and Privacy, May
-
P. Syverson, D. Goldschlag, and M. Reed, "Anonymous connections and onion routing," in Proceedings of the IEEE Symposium on Security and Privacy, ser. IEEE CS Press, May 1997, pp. 44-54.
-
(1997)
ser. IEEE CS Press
, pp. 44-54
-
-
Syverson, P.1
Goldschlag, D.2
Reed, M.3
-
5
-
-
0002054934
-
Crowds: Anonymity for web transactions
-
M. Reiter and A. Rubin, "Crowds: Anonymity for web transactions," ACM Transactions on Information and System Security, vol. 1, no. 1, pp. 66-92, 1998.
-
(1998)
ACM Transactions on Information and System Security
, vol.1
, Issue.1
, pp. 66-92
-
-
Reiter, M.1
Rubin, A.2
-
6
-
-
44349121391
-
An efficient anonymous password-authenticated key exchange protocol
-
IEICE, Ed
-
S. Shin, K. Kobara, and H. Imai, "An efficient anonymous password-authenticated key exchange protocol," in Proceedings of the ISEC 54, IEICE, Ed., July 2006, pp. 107-114.
-
(2006)
Proceedings of the ISEC 54
, pp. 107-114
-
-
Shin, S.1
Kobara, K.2
Imai, H.3
-
7
-
-
33646844820
-
-
D. Q. Viet, A. Yamamura, and H. Tanaka, Anonymous password-based authenticated key exchange, in Proc. of INDOCRYPT2005, ser. LNCS 3797, Springer-Verlag, Ed., 2005, pp. 244-257.
-
D. Q. Viet, A. Yamamura, and H. Tanaka, "Anonymous password-based authenticated key exchange," in Proc. of INDOCRYPT2005, ser. LNCS 3797, Springer-Verlag, Ed., 2005, pp. 244-257.
-
-
-
-
8
-
-
44349125298
-
-
IEEE 802.1x Standard for Local and metropolitan area networks Port-Based Network Access Control.
-
IEEE 802.1x Standard for Local and metropolitan area networks Port-Based Network Access Control.
-
-
-
-
9
-
-
33748606726
-
Protocol for Carrying Authentication for Network Access (PANA)
-
March, work in progress
-
D. Forsberg and et al., "Protocol for Carrying Authentication for Network Access (PANA)," IETF Internet Draft, March 2007, work in progress.
-
(2007)
IETF Internet Draft
-
-
Forsberg, D.1
and et, al.2
-
10
-
-
0030648441
-
Number theoretic attacks on secure password schemes
-
Proc. of IEEE Symposium on Security and Privacy
-
S. Patel, "Number theoretic attacks on secure password schemes," in Proc. of IEEE Symposium on Security and Privacy, ser. IEEE CS Press, 1997, pp. 236-247.
-
(1997)
ser. IEEE CS Press
, pp. 236-247
-
-
Patel, S.1
-
11
-
-
35048901616
-
-
Z. Wan and S. Wang, Cryptanalysis of two password-authenticated key exchange protocols, in Proc. of ACISP 2004, ser. LNCS 3108, Springer-Verlag, Ed., 2004, pp. 164-175.
-
Z. Wan and S. Wang, "Cryptanalysis of two password-authenticated key exchange protocols," in Proc. of ACISP 2004, ser. LNCS 3108, Springer-Verlag, Ed., 2004, pp. 164-175.
-
-
-
|