-
1
-
-
0037432692
-
Secrecy types for asymmetric communication
-
Honsell, F., Miculan, M. eds., Springer, Heidelberg
-
Abadi, M., Blanchet, B.: Secrecy types for asymmetric communication. In: Honsell, F., Miculan, M. (eds.) FOSSACS 2001. LNCS, vol. 2030, pp. 25-41. Springer, Heidelberg (2001)
-
(2001)
FOSSACS 2001. LNCS
, vol.2030
, pp. 25-41
-
-
Abadi, M.1
Blanchet, B.2
-
2
-
-
26844508455
-
Automated verification of selected equivalences for security protocols
-
IEEE, Los Alamitos
-
Abadi, M., Blanchet, B., Fournet, C.: Automated verification of selected equivalences for security protocols. In: LICS 2005, pp. 331-340. IEEE, Los Alamitos (2005)
-
(2005)
LICS 2005
, pp. 331-340
-
-
Abadi, M.1
Blanchet, B.2
Fournet, C.3
-
3
-
-
0035035153
-
Mobile values, new names, and secure communication
-
ACM, New York
-
Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: POPL 2001, pp. 104-115. ACM, New York (2001)
-
(2001)
POPL 2001
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
4
-
-
33846780811
-
Trust evaluation through relationship analysis
-
ACM, New York
-
Ashri, R., Ramchurn, S. D., Sabater, J., Luck, M., Jennings, N. R.: Trust evaluation through relationship analysis. In: AAMAS 2005, pp. 1005-1011. ACM, New York (2005)
-
(2005)
AAMAS 2005
, pp. 1005-1011
-
-
Ashri, R.1
Ramchurn, S.D.2
Sabater, J.3
Luck, M.4
Jennings, N.R.5
-
5
-
-
84921018856
-
A practical and provably secure coalition-resistant group signature scheme
-
Bellare, M. ed., Springer, Heidelberg
-
Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255-270. Springer, Heidelberg (2000)
-
(2000)
CRYPTO 2000. LNCS
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
6
-
-
77955450340
-
-
tool and long version
-
Backes, M., Lorenz, S., Maffei, M., Pecina, K.: Anonymous webs of trust (tool and long version) (2010), http://www.lbs.cs.uni-sb.de/awot/
-
(2010)
Anonymous Webs of Trust
-
-
Backes, M.1
Lorenz, S.2
Maffei, M.3
Pecina, K.4
-
7
-
-
50249164303
-
Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
-
IEEE, Los Alamitos
-
Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: SSP 2008, pp. 202-215. IEEE, Los Alamitos (2008)
-
(2008)
SSP 2008
, pp. 202-215
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
8
-
-
51749088371
-
Computational soundness of symbolic zero-knowledge proofs against active attackers
-
IEEE, Los Alamitos
-
Backes, M., Unruh, D.: Computational soundness of symbolic zero-knowledge proofs against active attackers. In: CSF 2008, pp. 255-269. IEEE, Los Alamitos (2008)
-
(2008)
CSF 2008
, pp. 255-269
-
-
Backes, M.1
Unruh, D.2
-
9
-
-
69949124606
-
Randomizable proofs and delegatable anonymous credentials
-
Halevi, S. ed. Springer, Heidelberg
-
Belenkiy, M., Camenisch, J., Chase, M., Kohlweiss, M., Lysyanskaya, A., Shacham, H.: Randomizable proofs and delegatable anonymous credentials. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 108-125. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 108-125
-
-
Belenkiy, M.1
Camenisch, J.2
Chase, M.3
Kohlweiss, M.4
Lysyanskaya, A.5
Shacham, H.6
-
10
-
-
24144477851
-
Foundations of group signatures: The case of dynamic groups
-
Menezes, A. ed., Springer, Heidelberg
-
Bellare, M., Shi, H., Zhang, C.: Foundations of group signatures: The case of dynamic groups. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, Springer, Heidelberg (2005)
-
(2005)
CT-RSA 2005. LNCS
, vol.3376
-
-
Bellare, M.1
Shi, H.2
Zhang, C.3
-
11
-
-
0034822279
-
An efficient cryptographic protocol verifier based on Prolog rules
-
IEEE, Los Alamitos
-
Blanchet, B.: An efficient cryptographic protocol verifier based on Prolog rules. In: CSFW 2001, pp. 82-96. IEEE, Los Alamitos (2001)
-
(2001)
CSFW 2001
, pp. 82-96
-
-
Blanchet, B.1
-
12
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R. ed., Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
13
-
-
77954886536
-
OpenPGP message format
-
Callas, J., Donnerhacke, L., Finney, H., Shaw, D., Thayer, R.: OpenPGP message format. In: Request for Comments. IETF, vol. 4880 (2007)
-
(2007)
Request for Comments. IETF
, vol.4880
-
-
Callas, J.1
Donnerhacke, L.2
Finney, H.3
Shaw, D.4
Thayer, R.5
-
14
-
-
35248839965
-
A signature scheme with efficient protocols
-
Cimato, S., Galdi, C., Persiano, G. eds., Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
-
(2003)
SCN 2002. LNCS
, vol.2576
, pp. 268-289
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
15
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
Stern, J. ed., Springer, Heidelberg
-
Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
16
-
-
84958612917
-
Efficient group signature schemes for large groups
-
Kaliski Jr., B. S. ed., Springer, Heidelberg
-
Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
CRYPTO 1997. LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
17
-
-
33845467743
-
Rule-based access control for social networks
-
Meersman, R., Tari, Z., Herrero, P. eds., Springer, Heidelberg
-
Carminati, B., Ferrari, E., Perego, A.: Rule-based access control for social networks. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4278, pp. 1734-1744. Springer, Heidelberg (2006)
-
(2006)
OTM 2006 Workshops. LNCS
, vol.4278
, pp. 1734-1744
-
-
Carminati, B.1
Ferrari, E.2
Perego, A.3
-
18
-
-
84949642940
-
Walking the web of trust
-
IEEE, Los Alamitos
-
Caronni, G.: Walking the web of trust. In: WETICE 2000, pp. 153-158. IEEE, Los Alamitos (2000)
-
(2000)
WETICE 2000
, pp. 153-158
-
-
Caronni, G.1
-
19
-
-
85024290278
-
Group signatures
-
Davies, D. W. ed., Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group signatures. In: Davies, D. W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1991. LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
20
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y. G. ed., Springer, Heidelberg
-
Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y. G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1994. LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
21
-
-
52049126397
-
Privacy homomorphisms for social networks with private relationships
-
Domingo-Ferrer, J., Viejo, A., Sebé, F., González- Nicolás, U.: Privacy homomorphisms for social networks with private relationships. Computer Networks 52 (15), 3007-3016 (2008)
-
(2008)
Computer Networks
, vol.52
, Issue.15
, pp. 3007-3016
-
-
Domingo-Ferrer, J.1
Viejo, A.2
Sebé, F.3
González-Nicolás, U.4
-
22
-
-
37249047452
-
A public-key protocol for social networks with private relationships
-
Torra, V., Narukawa, Y., Yoshida, Y. eds., Springer, Heidelberg
-
Domingo-Ferror, J.: A public-key protocol for social networks with private relationships. In: Torra, V., Narukawa, Y., Yoshida, Y. (eds.) MDAI 2007. LNCS (LNAI), vol. 4617, pp. 373-379. Springer, Heidelberg (2007)
-
(2007)
MDAI 2007. LNCS (LNAI)
, vol.4617
, pp. 373-379
-
-
Domingo-Ferror, J.1
-
23
-
-
77955450511
-
-
facebook, http://www.facebook.com/
-
-
-
-
24
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A. M. ed., Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A. M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
CRYPTO 1986. LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
25
-
-
74049157366
-
Key allocation schemes for private social networks
-
ACM, New York
-
Frikken, K., Srinivas, P.: Key allocation schemes for private social networks. In: WPES 2009, pp. 11-20. ACM, New York (2009)
-
(2009)
WPES 2009
, pp. 11-20
-
-
Frikken, K.1
Srinivas, P.2
-
26
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
Kaliski Jr., B. S. ed., Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
-
(1997)
CRYPTO 1997. LNCS
, vol.1294
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
27
-
-
70349557354
-
Hierarchical id-based cryptography
-
Zheng, Y. ed., Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
ASIACRYPT 2002. LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
29
-
-
84976832950
-
Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
-
Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM 38 (3), 690-728 (1991)
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
, pp. 690-728
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
30
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18 (1), 186-208 (1989)
-
(1989)
SIAM Journal on Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
31
-
-
36048992805
-
Identity-based ring signatures from rsa
-
Herranz, J.: Identity-based ring signatures from rsa. Theoretical Computer Science 389 (1- 2), 100-117 (2007)
-
(2007)
Theoretical Computer Science
, vol.389
, Issue.1-2
, pp. 100-117
-
-
Herranz, J.1
-
32
-
-
20444466737
-
-
Cottrell, L., Cypher, P., Finney, H., Goldberg, I., Laurie, B., Plumb, C., or Young, E.: Signing as one member of a set of keys, http://www.abditum. com/ringsig/
-
Signing as One Member of a Set of Keys
-
-
Cottrell, L.1
Cypher, P.2
Finney, H.3
Goldberg, I.4
Laurie, B.5
Plumb, C.6
Young, O.E.7
-
33
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. ed., Springer, Heidelberg
-
Pedersen, T. P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
34
-
-
77955454895
-
How to leak a secret
-
Rivest, R. L., Shamir, A., Tauman, Y.: How to leak a secret. Communications of the ACM 22 (22), 612-613 (2001)
-
(2001)
Communications of the ACM
, vol.22
, Issue.22
, pp. 612-613
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
35
-
-
33745624247
-
Towards the next generation of computational trust and reputation models
-
Torra, V., Narukawa, Y., Valls, A., Domingo-Ferrer, J. eds., Springer, Heidelberg
-
Sabater-Mir, J.: Towards the next generation of computational trust and reputation models. In: Torra, V., Narukawa, Y., Valls, A., Domingo-Ferrer, J. (eds.) MDAI 2006. LNCS (LNAI), vol. 3885, pp. 19-21. Springer, Heidelberg (2006)
-
(2006)
MDAI 2006. LNCS (LNAI)
, vol.3885
, pp. 19-21
-
-
Sabater-Mir, J.1
-
37
-
-
0035750987
-
Practical forward secure group signature schemes
-
ACM, New York
-
Song, D. X.: Practical forward secure group signature schemes. In: CCS 2001, pp. 225-234. ACM, New York (2001)
-
(2001)
CCS 2001
, pp. 225-234
-
-
Song, D.X.1
-
38
-
-
77955441373
-
-
The GNU Privacy Guard Team. GnuPG
-
The GNU Privacy Guard Team. GnuPG, http://www.gnupg.org/
-
-
-
-
39
-
-
77955454733
-
-
The GNU Privacy Guard Team
-
The GNU Privacy Guard Team. The GNU Privacy Handbook, http://www.gnupg.org/gph/en/manual.pdf
-
The GNU Privacy Handbook
-
-
-
40
-
-
76749099371
-
Lockr: Better privacy for social networks
-
ACM, New York
-
Tootoonchian, A., Saroiu, S., Ganjali, Y., Wolman, A.: Lockr: better privacy for social networks. In: CoNEXT 2009, pp. 169-180. ACM, New York (2009)
-
(2009)
CoNEXT 2009
, pp. 169-180
-
-
Tootoonchian, A.1
Saroiu, S.2
Ganjali, Y.3
Wolman, A.4
-
41
-
-
34250696941
-
Privacy protection in social network data disclosure based on granular computing
-
IEEE, Los Alamitos
-
Wang, D.-W., Liau, C.-J., Hsu, T.-S.: Privacy protection in social network data disclosure based on granular computing. In: Fuzzy 2006, pp. 997-1003. IEEE, Los Alamitos (2006)
-
(2006)
Fuzzy 2006
, pp. 997-1003
-
-
Wang, D.-W.1
Liau, C.-J.2
Hsu, T.-S.3
|