-
1
-
-
84937431456
-
Efficient computation modulo a shared secret with application to the generation of shared safe-prime products
-
Yung, M. ed., Springer, Heidelberg
-
Algesheimer, J., Camenisch, J., Shoup, V.: Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417-432. Springer, Heidelberg (2002)
-
(2002)
CRYPTO 2002. LNCS
, vol.2442
, pp. 417-432
-
-
Algesheimer, J.1
Camenisch, J.2
Shoup, V.3
-
2
-
-
40249111589
-
P-signatures and noninteractive anonymous credentials
-
Canetti, R. ed., Springer, Heidelberg
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: P-signatures and noninteractive anonymous credentials. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 356-374. Springer, Heidelberg (2008)
-
(2008)
TCC 2008. LNCS
, vol.4948
, pp. 356-374
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
3
-
-
77955439209
-
Cryptographic protocols of the identity mixer library, v. 1.0
-
IBM Research GmbH, Zurich
-
Bichsel, P., Binding, C., Camenisch, J., Groß, T., Heydt-Benjamin, T., Sommer, D., Zaverucha, G.: Cryptographic protocols of the Identity Mixer Library, v. 1.0. Computer Science Research Report RZ3730, IBM Research GmbH, Zurich (2009)
-
(2009)
Computer Science Research Report RZ3730
-
-
Bichsel, P.1
Binding, C.2
Camenisch, J.3
Groß, T.4
Heydt-Benjamin, T.5
Sommer, D.6
Zaverucha, G.7
-
4
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
Preneel, B. ed., Springer, Heidelberg
-
Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
-
(2000)
EUROCRYPT 2000. LNCS
, vol.1807
, pp. 431-444
-
-
Boudot, F.1
-
5
-
-
84867248592
-
Untraceable off-line cash in wallets with observers
-
Stinson, D. R. ed., Springer, Heidelberg
-
Brands, S. A.: Untraceable off-line cash in wallets with observers. In: Stinson, D. R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1993. LNCS
, vol.773
, pp. 302-318
-
-
Brands, S.A.1
-
6
-
-
0039960603
-
Parallel algorithms for integer factorisation
-
Brent, R. P.: Parallel Algorithms for Integer Factorisation. Number Theory and Cryptography, 26-37 (1990)
-
(1990)
Number Theory and Cryptography
, pp. 26-37
-
-
Brent, R.P.1
-
7
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
Pfitzmann, B. ed., Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EU- ROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
EU- ROCRYPT 2001. LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
9
-
-
0020915882
-
Blind signatures for untraceable payments
-
Chaum, D.: Blind signatures for untraceable payments. In: CRYPTO 1982, pp. 199-203 (1982)
-
(1982)
CRYPTO 1982
, pp. 199-203
-
-
Chaum, D.1
-
10
-
-
0003062028
-
Blind signature system
-
Chaum, D.: Blind signature system. In: CRYPTO 1983, p. 153 (1983)
-
(1983)
CRYPTO 1983
, pp. 153
-
-
Chaum, D.1
-
12
-
-
34948854809
-
Deploying low-latency anonymity: Design challenges and social factors
-
Dingledine, R., Mathewson, N., Syverson, P.: Deploying low-latency anonymity: Design challenges and social factors. IEEE Security and Privacy 5 (5), 83-87 (2007)
-
(2007)
IEEE Security and Privacy
, vol.5
, Issue.5
, pp. 83-87
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
13
-
-
85084161366
-
Tor: The second-generation onion router
-
USENIX
-
Dingledine, R., Mathewson, N., Syverson, P. F.: Tor: The second-generation onion router. In: USENIX Security Symposium, pp. 303-320. USENIX (2004)
-
(2004)
USENIX Security Symposium
, pp. 303-320
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.F.3
-
14
-
-
77955441591
-
-
Private e-mail message to Jamie McCarthy; June 1
-
Dingledine, R.: Re: Banned from Slashdot, arma@freehaven. net, http://archives.seul.org/or/talk/Jun-2005/msg00002.html (Private e-mail message to Jamie McCarthy; June 1, 2005)
-
(2005)
Re: Banned from Slashdot, arma@freehaven. net
-
-
Dingledine, R.1
-
15
-
-
0023538330
-
A practical scheme for non-interactive verifiable secret sharing
-
IEEE, Los Alamitos
-
Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: FOCS, pp. 427-437. IEEE, Los Alamitos (1987)
-
(1987)
FOCS
, pp. 427-437
-
-
Feldman, P.1
-
16
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A. M. ed., Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A. M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
CRYPTO 1986. LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
17
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
Smart, N. P. ed., Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008. LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
18
-
-
77955458984
-
Making a nymbler nymble using VERBS
-
Centre for Applied Cryptographic Research, Waterloo
-
Henry, R., Henry, K., Goldberg, I.: Making a Nymbler Nymble using VERBS. Tech. Rep. CACR 2010-05, Centre for Applied Cryptographic Research, Waterloo (2010), http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-05.pdf
-
(2010)
Tech. Rep. CACR 2010-05
-
-
Henry, R.1
Henry, K.2
Goldberg, I.3
-
19
-
-
77955448207
-
Nym: Practical pseudonymity for anonymous networks. internet security research lab.
-
Brigham Young University, Provo, UT
-
Holt, J. E., Seamons, K. E.: Nym: Practical pseudonymity for anonymous networks. Internet Security Research Lab., Technical Report 2006-4, Brigham Young University, Provo, UT (2006)
-
(2006)
Technical Report 2006-4
-
-
Holt, J.E.1
Seamons, K.E.2
-
20
-
-
38149012971
-
Nymble: Anonymous IP- address blocking
-
Borisov, N., Golle, P. eds., Springer, Heidelberg
-
Johnson, P. C., Kapadia, A., Tsang, P. P., Smith, S. W.: Nymble: Anonymous IP- address blocking. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 113-133. Springer, Heidelberg (2007)
-
(2007)
PET 2007. LNCS
, vol.4776
, pp. 113-133
-
-
Johnson, P.C.1
Kapadia, A.2
Tsang, P.P.3
Smith, S.W.4
-
21
-
-
0012132506
-
A non-interactive public-key distribution system
-
Maurer, U. M., Yacobi, Y.: A non-interactive public-key distribution system. Designs, Codes and Cryptography 9 (3), 305-316 (1996)
-
(1996)
Designs, Codes and Cryptography
, vol.9
, Issue.3
, pp. 305-316
-
-
Maurer, U.M.1
Yacobi, Y.2
-
22
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A., van Oorschot, P. C., Vanstone, S. A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
23
-
-
84957808673
-
Parallel collision search with application to hash functions and discrete logarithms
-
van Oorschot, P. C., Wiener, M. J.: Parallel collision search with application to hash functions and discrete logarithms. In: ACM CCS, pp. 210-218 (1994)
-
(1994)
ACM CCS
, pp. 210-218
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
24
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. ed., Springer, Heidelberg
-
Pedersen, T. P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
26
-
-
77955448034
-
-
RSA Laboratories: RSA Laboratories - the RSA factoring challenge FAQ, accessed 11-January-2010
-
RSA Laboratories: RSA Laboratories - the RSA factoring challenge FAQ, http://www.rsa.com/rsalabs/node.asp?id=2094 (accessed 11-January-2010)
-
-
-
-
27
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Brassard, G. ed., Springer, Heidelberg
-
Schnorr, C. P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
-
(1990)
CRYPTO 1989. LNCS
, vol.435
, pp. 239-252
-
-
Schnorr, C.P.1
-
28
-
-
69949120749
-
Unlinkable serial transactions
-
Hirschfeld, R. ed., Springer, Heidelberg
-
Syverson, P. F., Stubblebine, S. G., Goldschlag, D. M.: Unlinkable serial transactions. In: Hirschfeld, R. (ed.) FC 1997. LNCS, vol. 1318, pp. 39-56. Springer, Heidelberg (1997)
-
(1997)
FC 1997. LNCS
, vol.1318
, pp. 39-56
-
-
Syverson, P.F.1
Stubblebine, S.G.2
Goldschlag, D.M.3
-
29
-
-
77950106103
-
-
The Tor Project, Inc.: accessed October 21
-
The Tor Project, Inc.: Tor: Overview (accessed October 21, 2009), https://www.torproject.org/overview.html.en
-
(2009)
Tor: Overview
-
-
-
30
-
-
77952377083
-
Blacklistable anonymous credentials: Blocking misbehaving users without TTPs
-
Ning, P., di Vimercati, S. D. C., Syverson, P. F. eds., ACM, New York
-
Tsang, P. P., Au, M. H., Kapadia, A., Smith, S. W.: Blacklistable Anonymous Credentials: Blocking misbehaving users without TTPs. In: Ning, P., di Vimercati, S. D. C., Syverson, P. F. (eds.) ACM CCS, pp. 72-81. ACM, New York (2007)
-
(2007)
ACM CCS
, pp. 72-81
-
-
Tsang, P.P.1
Au, M.H.2
Kapadia, A.3
Smith, S.W.4
-
31
-
-
70349290797
-
PEREA: Towards practical TTP-free revocation in anonymous authentication
-
Ning, P., Syverson, P. F., Jha, S. eds., ACM, New York
-
Tsang, P. P., Au, M. H., Kapadia, A., Smith, S. W.: PEREA: Towards practical TTP-free revocation in anonymous authentication. In: Ning, P., Syverson, P. F., Jha, S. (eds.) ACM CCS, pp. 333-344. ACM, New York (2008)
-
(2008)
ACM CCS
, pp. 333-344
-
-
Tsang, P.P.1
Au, M.H.2
Kapadia, A.3
Smith, S.W.4
-
32
-
-
80052569868
-
Nymble: Blocking misbehaving users in anonymizing networks
-
to appear
-
Tsang, P. P., Kapadia, A., Cornelius, C., Smith, S. W.: Nymble: Blocking misbehaving users in anonymizing networks. In: IEEE TDSC (2009) (to appear)
-
(2009)
IEEE TDSC
-
-
Tsang, P.P.1
Kapadia, A.2
Cornelius, C.3
Smith, S.W.4
-
33
-
-
77955443017
-
-
Wikipedia: Wikipedia talk:blocking policy/tor nodes - Wikipedia, the free encyclopedia, accessed October 18
-
Wikipedia: Wikipedia talk:blocking policy/tor nodes - Wikipedia, the free encyclopedia, http://en. wikipedia.org/wiki/Wikipedia-talk:Blocking-policy/Tor- nodes (accessed October 18, 2009)
-
(2009)
-
-
|