-
1
-
-
0034229404
-
Network Information Flow
-
Jul
-
R. Ahlswede, N. Cai, S.-Y. R. Li, and R. W. Yeung, "Network Information Flow", IEEE Trans. on Information Theory, vol. 46, no. 4, pp. 1204-1216, Jul. 2000.
-
(2000)
IEEE Trans. on Information Theory
, vol.46
, Issue.4
, pp. 1204-1216
-
-
Ahlswede, R.1
Cai, N.2
Li, S.-Y.R.3
Yeung, R.W.4
-
2
-
-
33947399169
-
A Random Linear Network Coding Approach to Multicast
-
T. Ho, M. Medard, R. Koetter, D.R. Karger, M. Effros, J. Shi, and B. Leong, "A Random Linear Network Coding Approach to Multicast", IEEE Trans. on Information Theory, vol. 52, no. 10, pp. 4413-4430, 2006.
-
(2006)
IEEE Trans. on Information Theory
, vol.52
, Issue.10
, pp. 4413-4430
-
-
Ho, T.1
Medard, M.2
Koetter, R.3
Karger, D.R.4
Effros, M.5
Shi, J.6
Leong, B.7
-
3
-
-
33745135399
-
On Achieving Maximum Multicast Throughput in Undirected Networks
-
Jun
-
Z. Li, B. Li, and L.C. Lau, "On Achieving Maximum Multicast Throughput in Undirected Networks", IEEE Trans. on Information Theory, vol. 52, no. 6, pp. 2467-2485, Jun. 2006.
-
(2006)
IEEE Trans. on Information Theory
, vol.52
, Issue.6
, pp. 2467-2485
-
-
Li, Z.1
Li, B.2
Lau, L.C.3
-
4
-
-
28844481518
-
Minimum-Energy Multicast in Mobile Ad Hoc Networks using Network Coding
-
Nov
-
Y. Wu, P. A. Chou, and S.-Y. Kung, "Minimum-Energy Multicast in Mobile Ad Hoc Networks using Network Coding", IEEE Trans. on Communications, vol. 53, no. 11, pp. 1906-1918, Nov. 2005.
-
(2005)
IEEE Trans. on Communications
, vol.53
, Issue.11
, pp. 1906-1918
-
-
Wu, Y.1
Chou, P.A.2
Kung, S.-Y.3
-
5
-
-
70349700506
-
-
P. A. Chou and Y. Wu. Network Coding for the Internet and Wireless Networks, MSR-TR-2007-70, Microsoft Research, Jun. 2007.
-
P. A. Chou and Y. Wu. "Network Coding for the Internet and Wireless Networks", MSR-TR-2007-70, Microsoft Research, Jun. 2007.
-
-
-
-
6
-
-
36348977584
-
Network Coding in Live Peer-to-Peer Streaming
-
M. Wang and B. Li, "Network Coding in Live Peer-to-Peer Streaming", IEEE Trans. On Multimedia, Vol. 9, No. 8, pp. 1554-1567, 2007
-
(2007)
IEEE Trans. On Multimedia
, vol.9
, Issue.8
, pp. 1554-1567
-
-
Wang, M.1
Li, B.2
-
7
-
-
34548355193
-
Location-Aware Security Services for Wireless Sensor Networks Using Network Coding
-
E. Ayday, F. Delgosha, and F. Fekri, "Location-Aware Security Services for Wireless Sensor Networks Using Network Coding", Proc. IEEE INFOCOM'07, pp. 1226-1234, 2007.
-
(2007)
Proc. IEEE INFOCOM'07
, pp. 1226-1234
-
-
Ayday, E.1
Delgosha, F.2
Fekri, F.3
-
8
-
-
47949101718
-
On Network Coding for Security
-
K. Han, T. Ho, R. Koetter, M. Medard, and F. Zhao, "On Network Coding for Security", Proc. IEEE MILCOM'07, pp. 1-6, 2007
-
(2007)
Proc. IEEE MILCOM'07
, pp. 1-6
-
-
Han, K.1
Ho, T.2
Koetter, R.3
Medard, M.4
Zhao, F.5
-
10
-
-
51349130622
-
An Efficient Signature-based Scheme for Securing Network Coding against Pollution Attacks
-
Z. Yu, Y. Wei, B. Ramkumar, and Y. Guan, "An Efficient Signature-based Scheme for Securing Network Coding against Pollution Attacks", Proc. of IEEE INFOCOM, 2008.
-
(2008)
Proc. of IEEE INFOCOM
-
-
Yu, Z.1
Wei, Y.2
Ramkumar, B.3
Guan, Y.4
-
11
-
-
0002054934
-
Crowds: Anonymity for Web Transactions
-
Nov
-
M. K. Reiter and A. D. Rubin, "Crowds: Anonymity for Web Transactions", ACM Trans. on Information and System Security, vol. 1, no. 1, pp. 66-92, Nov. 1998.
-
(1998)
ACM Trans. on Information and System Security
, vol.1
, Issue.1
, pp. 66-92
-
-
Reiter, M.K.1
Rubin, A.D.2
-
12
-
-
0034447260
-
A Protocol for Anonymous Communication over the Internet
-
C. Shields and B. N. Levine, "A Protocol for Anonymous Communication over the Internet", Proc. of ACM CCS'00, pp. 33-42, 2000.
-
(2000)
Proc. of ACM CCS'00
, pp. 33-42
-
-
Shields, C.1
Levine, B.N.2
-
14
-
-
0037810717
-
Mixminion: Design of a Type III Anonymous Remailer Protocol
-
May
-
G. Danezis, R. Dingledine, and N. Mathewson, "Mixminion: Design of a Type III Anonymous Remailer Protocol", Proc. of the 2003 IEEE Symposium on Security and Privacy, pp. 2-15, May 2003.
-
(2003)
Proc. of the 2003 IEEE Symposium on Security and Privacy
, pp. 2-15
-
-
Danezis, G.1
Dingledine, R.2
Mathewson, N.3
-
15
-
-
0005063385
-
Onion Routing for Anonymous and Private Internet Connections
-
Feb
-
D. Goldschlag, M. Reed, and P. Syverson, "Onion Routing for Anonymous and Private Internet Connections", Communications of the ACM, Vol. 42, No. 2, pp. 39-41, Feb. 1999.
-
(1999)
Communications of the ACM
, vol.42
, Issue.2
, pp. 39-41
-
-
Goldschlag, D.1
Reed, M.2
Syverson, P.3
-
17
-
-
20544449877
-
Practical Network Coding
-
Oct
-
P. A. Chou, Y. Wu, and K. Jain, "Practical Network Coding," Proc. of 51st Allerton Conf. Communication, Control and Computing, Oct. 2003.
-
(2003)
Proc. of 51st Allerton Conf. Communication, Control and Computing
-
-
Chou, P.A.1
Wu, Y.2
Jain, K.3
-
18
-
-
0037703307
-
Polynomial Time Algorithms for Network Information Flow
-
P. Sanders, S. Egner, and L. Tolhuizen, "Polynomial Time Algorithms for Network Information Flow", Proc. of 15th ACM symposium on Parallel Algorithms and Architectures (SPAA'03), pp. 286-294, 2003.
-
(2003)
Proc. of 15th ACM symposium on Parallel Algorithms and Architectures (SPAA'03)
, pp. 286-294
-
-
Sanders, P.1
Egner, S.2
Tolhuizen, L.3
-
20
-
-
84942550998
-
Public-Key Cryptosystems Based on Composite Degree Residuocity Classes
-
Proc. of EUROCRYPT'99
-
P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuocity Classes", Proc. of EUROCRYPT'99, LNCS, vol. 1592, pp. 223-238, 1999.
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
22
-
-
51349086896
-
Towards Statistically Strong Source Anonymity for Sensor Networks
-
M. Shao, Y. Yang, S. Zhu, and G. Cao, "Towards Statistically Strong Source Anonymity for Sensor Networks", Proc. IEEE INFOCOM'08, pp. 51-55, 2008.
-
(2008)
Proc. IEEE INFOCOM'08
, pp. 51-55
-
-
Shao, M.1
Yang, Y.2
Zhu, S.3
Cao, G.4
-
23
-
-
38549121414
-
ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks
-
X. Lin, R. Lu, H. Zhu, P.-H. Ho, X. Shen and Z. Cao, "ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks", Proc. IEEE ICC'07, 2007.
-
Proc. IEEE
, vol.199
, Issue.7
, pp. 2007
-
-
Lin, X.1
Lu, R.2
Zhu, H.3
Ho, P.-H.4
Shen, X.5
Cao, Z.6
-
24
-
-
35449007284
-
Preserving Location Privacy in Wireless LANs
-
T. Jiang, H. J. Wang, and Y.-C. Hu, "Preserving Location Privacy in Wireless LANs", Proc. ACM MobiSys'07, pp. 246-257, 2007.
-
(2007)
Proc. ACM MobiSys'07
, pp. 246-257
-
-
Jiang, T.1
Wang, H.J.2
Hu, Y.-C.3
|