-
1
-
-
34547358080
-
-
London Mathematical Society Lecture Note Series, Cambridge University Press, Cambridge, UK
-
BLAKE, I., SEROUSSI, G., AND SMART, N. P., Eds. 2005. Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, No. 317, Cambridge University Press, Cambridge, UK. 183-252.
-
(2005)
Advances in Elliptic Curve Cryptography
, Issue.317
, pp. 183-252
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
2
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Lecture Notes in Computer Science, Springer
-
BONEH, D. AND FRANKLIN, M. 2001. Identity-based encryption from the weil pairing. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'01). Lecture Notes in Computer Science, vol. 2139, Springer, 213-229.
-
(2001)
Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'01)
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
3
-
-
33745174191
-
A formal treatment of onion routing
-
Lecture Notes in Computer Science, Springer
-
CAMENISCH, J. AND LYSYANSKAYA, A. 2005. A formal treatment of onion routing. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'05). Lecture Notes in Computer Science, vol. 3621, Springer, 169-187.
-
(2005)
Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'05)
, vol.3621
, pp. 169-187
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
5
-
-
34547218499
-
A forward-secure public-key encryption scheme
-
CANETTI, R., HALEVI, S., AND KATZ, J. 2007. A forward-secure public-key encryption scheme. J. Cryptol. 20, 3, 265-294.
-
(2007)
J. Cryptol.
, vol.20
, Issue.3
, pp. 265-294
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
6
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
CHAUM, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Comm. ACM 4, 2, 84-88.
-
(1981)
Comm. ACM
, vol.4
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
7
-
-
33845437589
-
Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing
-
IEEE Computer Society
-
CHIEN, H. AND LIN, R. 2006. Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06). IEEE Computer Society, 520-529.
-
(2006)
Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06)
, pp. 520-529
-
-
Chien, H.1
Lin, R.2
-
8
-
-
84921068281
-
On the exact security of full domain hash
-
Lecture Notes in Computer Science, Springer
-
CORON, J.-S. 2000. On the exact security of full domain hash. In Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'00). Lecture Notes in Computer Science, vol. 1880, Springer, 229-235.
-
(2000)
Proceedings of the International Cryptology Conference, Advances in Cryptology (CRYPTO'00)
, vol.1880
, pp. 229-235
-
-
Coron, J.-S.1
-
9
-
-
0010275933
-
-
DAI, W. 1998. PipeNet 1.1. http://www.weidai.com/pipenet.txt.
-
(1998)
PipeNet 1.1
-
-
Dai, W.1
-
11
-
-
85084161366
-
Tor: The second-generation onion router
-
USENIX
-
DINGLEDINE, R., MATHEWSON, N., AND SYVERSON, P. 2004. Tor: The second-generation onion router. In Proceedings of the 13th USENIX Security Symposium. USENIX, 303-320.
-
(2004)
Proceedings of the 13th USENIX Security Symposium
, pp. 303-320
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
12
-
-
29244438183
-
Provably secure non-interactive key distribution based on pairings
-
DUPONT, R. AND ENGE, A. 2006. Provably secure non-interactive key distribution based on pairings. Discr. Appl. Math. 154, 2, 270-276.
-
(2006)
Discr. Appl. Math.
, vol.154
, Issue.2
, pp. 270-276
-
-
Dupont, R.1
Enge, A.2
-
14
-
-
72849147698
-
On the security of the tor authentication protocol
-
Lecture Notes in Computer Science, Springer
-
GOLDBERG, I. 2006. On the security of the tor authentication protocol. In Proceedings of the 6th Workshop on Privacy Enhancing Technologies (PET'06). Lecture Notes in Computer Science, vol. 4258, Springer, 316-331.
-
(2006)
Proceedings of the 6th Workshop on Privacy Enhancing Technologies (PET'06)
, vol.4258
, pp. 316-331
-
-
Goldberg, I.1
-
15
-
-
84955557456
-
Hiding routing information
-
Lecture Notes in Computer Science, Springer
-
GOLDSCHLAG, D., REED, M., AND SYVERSON, P. 1996. Hiding routing information. In Proceedings of the 1st Internationa Workshop on Information Hiding. Lecture Notes in Computer Science, vol. 1174, Springer, 137-150.
-
(1996)
Proceedings of the 1st Internationa Workshop on Information Hiding
, vol.1174
, pp. 137-150
-
-
Goldschlag, D.1
Reed, M.2
Syverson, P.3
-
16
-
-
66249092571
-
Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks
-
HUANG, D. 2007. Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks. Int. J. Secur. Netw. 2, 3-4, 272-283.
-
(2007)
Int. J. Secur. Netw.
, vol.2
, Issue.3-4
, pp. 272-283
-
-
Huang, D.1
-
18
-
-
38149092452
-
Pairing-based onion routing
-
Lecture Notes in Computer Science, Springer
-
KATE, A., ZAVERUCHA, G. M., AND GOLDBERG, I. 2007a. Pairing-based onion routing. In Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS'07). Lecture Notes in Computer Science, vol. 4776, Springer, 95-112.
-
(2007)
Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS'07)
, vol.4776
, pp. 95-112
-
-
Kate, A.1
Zaverucha, G.M.2
Goldberg, I.3
-
19
-
-
51349159708
-
Anonymity and security in delay tolerant networks
-
IEEE Computer Society
-
KATE, A., ZAVERUCHA, G. M., AND HENGARTNER, U. 2007b. Anonymity and security in delay tolerant networks. In Proceedings of the 3rd International Conference on Security and Privacy in Communication Networks (SecureComm'07). IEEE Computer Society, 504-513.
-
(2007)
Proceedings of the 3rd International Conference on Security and Privacy in Communication Networks (SecureComm'07)
, pp. 504-513
-
-
Kate, A.1
Zaverucha, G.M.2
Hengartner, U.3
-
20
-
-
84943807207
-
Toward secure key distribution in truly ad-hoc networks
-
IEEE Computer Society
-
KHALILI, A., KATZ, J., AND ARBAUGH, W. 2003. Toward secure key distribution in truly ad-hoc networks. In Proceedings of the IEEE Workshop on Security and Assurance in Ad-Hoc Networks. IEEE Computer Society, 342-346.
-
(2003)
Proceedings of the IEEE Workshop on Security and Assurance in Ad-Hoc Networks
, pp. 342-346
-
-
Khalili, A.1
Katz, J.2
Arbaugh, W.3
-
21
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Lecture Notes in Computer Science, Springer
-
KOBLITZ, N. AND MENEZES, A. 2005. Pairing-based cryptography at high security levels. In Proceedings of the 10th IMA International Conference on Cryptography and Coding. Lecture Notes in Computer Science, vol. 3796, Springer, 13-36.
-
(2005)
Proceedings of the 10th IMA International Conference on Cryptography and Coding
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
23
-
-
31844446595
-
A formalization of anonymity and onion routing
-
Lecture Notes in Computer Science, Springer
-
MAUW, S., VERSCHUREN, J., AND DE VINK, E. 2004. A formalization of anonymity and onion routing. In Proceedings of the 9th European Symposium on Research Computer Security (ESORICS'04). Lecture Notes in Computer Science, vol. 3193, Springer, 109-124.
-
(2004)
Proceedings of the 9th European Symposium on Research Computer Security (ESORICS'04)
, vol.3193
, pp. 109-124
-
-
Mauw, S.1
Verschuren, J.2
De Vink, E.3
-
24
-
-
85030330304
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
ACM
-
MENEZES, A., OKAMOTO, T., AND VANSTONE, S. 1991. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing (STOC'91). ACM, 80-89.
-
(1991)
Proceedings of the 23rd Annual ACM Symposium on Theory of Computing (STOC'91)
, pp. 80-89
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
25
-
-
84944878354
-
-
1st Ed., CRC Press, Boca Raton, FL
-
MENEZES, A., OORSCHOT, P. V., AND VANSTONE, S. 1997. Handbook of Applied Cryptography 1st Ed. CRC Press, Boca Raton, FL.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Oorschot, P.V.2
Vanstone, S.3
-
26
-
-
35248844472
-
Provably secure public-key encryption for length-preserving chaumian mixes
-
Lecture Notes in Computer Science, Springer
-
MÖLLER, B. 2003. Provably secure public-key encryption for length-preserving chaumian mixes. In Proceedings of the Cryptographers Track at the RSA Conference (CT-RSA'03). Lecture Notes in Computer Science, vol. 2612, Springer, 244-262.
-
(2003)
Proceedings of the Cryptographers Track at the RSA Conference (CT-RSA'03)
, vol.2612
, pp. 244-262
-
-
Möller, B.1
-
27
-
-
26944471143
-
Cryptosystems based on elliptic curve pairing
-
Lecture Notes in Computer Science, Springer
-
OKAMOTO, E. AND OKAMOTO, T. 2005. Cryptosystems based on elliptic curve pairing. In Proceedings of the Conference on Modeling Decisions for Artificial Intelligence (MDAI'05). Lecture Notes in Computer Science, vol. 3558, Springer, 13-23.
-
(2005)
Proceedings of the Conference on Modeling Decisions for Artificial Intelligence (MDAI'05)
, vol.3558
, pp. 13-23
-
-
Okamoto, E.1
Okamoto, T.2
-
28
-
-
38349040011
-
Improving efficiency and simplicity of tor circuit establishment and hidden services
-
Lecture Notes in Computer Science, Springer
-
ØVERLIER, L. AND SYVERSON, P. 2007. Improving efficiency and simplicity of tor circuit establishment and hidden services. In Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS'07). Lecture Notes in Computer Science, vol. 4776, Springer, 134-152.
-
(2007)
Proceedings of the 7th Privacy Enhancing Technologies Symposium (PETS'07)
, vol.4776
, pp. 134-152
-
-
Øverlier, L.1
Syverson, P.2
-
29
-
-
38049184891
-
Anonymous secure communication in wireless mobile ad-hoc networks
-
Lecture Notes in Computer Science, Springer
-
RAHMAN, S., INOMATA, A., OKAMOTO, T., MAMBO, M., AND OKAMOTO, E. 2006. Anonymous secure communication in wireless mobile ad-hoc networks. In Proceedings of the 1st International Conference on Ubiquitous Convergence Technology (ICUCT'06). Lecture Notes in Computer Science, vol. 4412, Springer, 140-149.
-
(2006)
Proceedings of the 1st International Conference on Ubiquitous Convergence Technology (ICUCT'06)
, vol.4412
, pp. 140-149
-
-
Rahman, S.1
Inomata, A.2
Okamoto, T.3
Mambo, M.4
Okamoto, E.5
-
30
-
-
0032074579
-
Anonymous connections and onion routing
-
REED, M., SYVERSON, P., AND GOLDSCHLAG, D. 1998. Anonymous connections and onion routing. IEEE J. Select. Areas Comm. 16, 4, 482-494.
-
(1998)
IEEE J. Select. Areas Comm.
, vol.16
, Issue.4
, pp. 482-494
-
-
Reed, M.1
Syverson, P.2
Goldschlag, D.3
-
34
-
-
0018545449
-
How to share a secret
-
SHAMIR, A. 1979. How to share a secret. Comm. ACM 22, 11, 612-613.
-
(1979)
Comm. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
35
-
-
84937565289
-
Towards an analysis of onion routing security
-
Lecture Notes in Computer Science, Springer
-
SYVERSON, P., TSUDIK, G., REED, M., AND LANDWEHR, C. 2000. Towards an analysis of onion routing security. In Proceedings of the Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability. Lecture Notes in Computer Science, vol. 2009, Springer, 96-114.
-
(2000)
Proceedings of the Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability
, vol.2009
, pp. 96-114
-
-
Syverson, P.1
Tsudik, G.2
Reed, M.3
Landwehr, C.4
-
36
-
-
84865342243
-
-
TOR PROJECT. 2008. Tor: Anonymity online. https://www.torproject.org/.
-
(2008)
Tor: Anonymity Online
-
-
-
37
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Lecture Notes in Computer Science, Springer
-
VERHEUL, E. 2001. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In Proceedings of the International Cryptology Conference, Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science, vol. 2045, Springer, 195-210.
-
(2001)
Proceedings of the International Cryptology Conference, Advances in Cryptology (Eurocrypt'01)
, vol.2045
, pp. 195-210
-
-
Verheul, E.1
|