메뉴 건너뛰기




Volumn , Issue , 2013, Pages 195-206

Verifiable auctions for online ad exchanges

Author keywords

ad exchanges; online advertising; verifiable auctions

Indexed keywords

AD EXCHANGES; CRITICAL COMPONENT; EXPERIMENTAL EVALUATION; HIGH FREQUENCY HF; ONLINE ADVERTISING; PRIVACY PRESERVING; PROTOTYPE IMPLEMENTATIONS; VERIFIABLE AUCTIONS;

EID: 84883291210     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2486001.2486038     Document Type: Conference Paper
Times cited : (18)

References (61)
  • 2
    • 84883277721 scopus 로고    scopus 로고
    • Apr.
    • Cookie Matching. http://developers.google.com/ad-exchange/rtb/cookie- guide, Apr. 2013.
    • (2013) Cookie Matching
  • 4
    • 84883267682 scopus 로고    scopus 로고
    • DoubleClick Bid Request Message. https://developers.google.com/ad- exchange/rtb/downloads/realtime-bidding-proto.txt.
    • DoubleClick Bid Request Message
  • 5
    • 84883303690 scopus 로고    scopus 로고
    • DoubleClick Ad Exchange. http://google.com/doubleclick/advertisers/ad- exchange.html.
    • DoubleClick Ad Exchange
  • 8
    • 84883300745 scopus 로고    scopus 로고
    • Microsoft Media Network. http://advertising.microsoft.com/advertise/ microsoft-media-network.
    • Microsoft Media Network
  • 9
    • 84883304897 scopus 로고    scopus 로고
    • OpenX. http://www.openx.com.
  • 10
    • 84883304313 scopus 로고    scopus 로고
    • PAPI. http://icl.cs.utk.edu/papi/index.html.
    • PAPI
  • 11
    • 84883297342 scopus 로고    scopus 로고
    • Rightmedia. http://www.rightmedia.com.
  • 14
    • 73849126104 scopus 로고    scopus 로고
    • Security against covert adversaries: Efficient protocols for realistic adversaries
    • Y. Aumann and Y. Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries. Journal of Cryptology, 23(2):281-343, 2010.
    • (2010) Journal of Cryptology , vol.23 , Issue.2 , pp. 281-343
    • Aumann, Y.1    Lindell, Y.2
  • 16
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Nov.
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS, Nov. 1993.
    • (1993) ACM CCS
    • Bellare, M.1    Rogaway, P.2
  • 18
    • 0005101868 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • May
    • F. Boudot. Efficient proofs that a committed number lies in an interval. In EUROCRYPT, May 2000.
    • (2000) EUROCRYPT
    • Boudot, F.1
  • 19
    • 33749009024 scopus 로고    scopus 로고
    • How to obtain full privacy in auctions
    • DOI 10.1007/s10207-006-0001-y
    • F. Brandt. How to obtain full privacy in auctions. International Journal of Information Security, 5(4):201-216, Oct. 2006. (Pubitemid 44446417)
    • (2006) International Journal of Information Security , vol.5 , Issue.4 , pp. 201-216
    • Brandt, F.1
  • 21
    • 78049389375 scopus 로고    scopus 로고
    • Efficient protocols for set membership and range proofs
    • Dec.
    • J. Camenisch, R. Chaabouni, and a. shelat. Efficient protocols for set membership and range proofs. In ASIACRYPT, Dec. 2008.
    • (2008) ASIACRYPT
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 23
    • 84866484075 scopus 로고    scopus 로고
    • Measuring and fingerprinting clickspam in online ad networks
    • Aug.
    • V. Dave, S. Guha, and Y. Zhang. Measuring and fingerprinting clickspam in online ad networks. In ACM SIGCOMM, Aug. 2012.
    • (2012) ACM SIGCOMM
    • Dave, V.1    Guha, S.2    Zhang, Y.3
  • 27
    • 84883280132 scopus 로고    scopus 로고
    • Interleaving cryptography and mechanism design: The case of online auctions
    • Feb.
    • E. Elkind and H. Lipmaa. Interleaving cryptography and mechanism design: The case of online auctions. In Financial Cryptography, Feb. 2004.
    • (2004) Financial Cryptography
    • Elkind, E.1    Lipmaa, H.2
  • 28
    • 84883279778 scopus 로고    scopus 로고
    • New non-interactive zero-knowledge subset sum, decision knapsack and range arguments
    • Report 2012/548, Feb.
    • P. Fauzi, H. Lipmaa, and B. Zhang. New non-interactive zero-knowledge subset sum, decision knapsack and range arguments. Cryptology ePrint Archive, Report 2012/548, Feb. 2013.
    • (2013) Cryptology EPrint Archive
    • Fauzi, P.1    Lipmaa, H.2    Zhang, B.3
  • 29
    • 0000097412 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Nov.
    • A. Fiat and A. Shamir. How to prove yourself: practical solutions to identification and signature problems. In CRYPTO, Nov. 1986.
    • (1986) CRYPTO
    • Fiat, A.1    Shamir, A.2
  • 31
    • 84943299684 scopus 로고    scopus 로고
    • Privad: Practical privacy in online advertising
    • Mar.
    • S. Guha, B. Cheng, and P. Francis. Privad: Practical privacy in online advertising. In NSDI, Mar. 2011.
    • (2011) NSDI
    • Guha, S.1    Cheng, B.2    Francis, P.3
  • 32
    • 78649288056 scopus 로고    scopus 로고
    • Fighting online click-fraud using bluff ads
    • Apr.
    • H. Haddadi. Fighting online click-fraud using bluff ads. ACM SIGCOMM CCR, 40(2):22-25, Apr. 2010.
    • (2010) ACM SIGCOMM CCR , vol.40 , Issue.2 , pp. 22-25
    • Haddadi, H.1
  • 33
    • 58049120018 scopus 로고    scopus 로고
    • PeerReview: Practical accountability for distributed systems
    • Oct.
    • A. Haeberlen, P. Kuznetsov, and P. Druschel. PeerReview: Practical accountability for distributed systems. In SOSP, Oct. 2007.
    • (2007) SOSP
    • Haeberlen, A.1    Kuznetsov, P.2    Druschel, P.3
  • 36
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • L. Lamport. Password authentication with insecure communication. Communications of the ACM, 24(11):770-772, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.11 , pp. 770-772
    • Lamport, L.1
  • 42
    • 76749132694 scopus 로고    scopus 로고
    • Almost uniform density of power residues and the provable security of ESIGN
    • Nov.
    • T. Okamoto and J. Stern. Almost uniform density of power residues and the provable security of ESIGN. In ASIACRYPT, Nov. 2003.
    • (2003) ASIACRYPT
    • Okamoto, T.1    Stern, J.2
  • 47
    • 80755143986 scopus 로고    scopus 로고
    • Auctions in do-not-track compliant internet advertising
    • Oct.
    • A. Reznichenko, S. Guha, and P. Francis. Auctions in do-not-track compliant internet advertising. In ACM CCS, Oct. 2011.
    • (2011) ACM CCS
    • Reznichenko, A.1    Guha, S.2    Francis, P.3
  • 48
    • 84883287664 scopus 로고    scopus 로고
    • Nov.
    • N. Singer. Your online attention, bought in an instant. http://www.nytimes.com/2012/11/18/technology/your-online-attention-bought-in-an- instant-by-advertisers. html, Nov. 2012. The New York Times.
    • (2012) Your Online Attention, Bought in An Instant
    • Singer, N.1
  • 52
    • 34548114533 scopus 로고    scopus 로고
    • Undesirable and fraudulent behavior in online auctions
    • Aug.
    • J. Trevathan and W. Read. Undesirable and fraudulent behavior in online auctions. In SECRYPT, Aug. 2006.
    • (2006) SECRYPT
    • Trevathan, J.1    Read, W.2
  • 53
    • 84883305908 scopus 로고    scopus 로고
    • Apr.
    • V. Vaidya. Cookie synching. http://www.admonsters.com/blog/cookie- synching, Apr. 2010.
    • (2010) Cookie Synching
    • Vaidya, V.1
  • 55
    • 78650756302 scopus 로고    scopus 로고
    • Technical Report LCA-REPORT-2008-017, Laboratory for Computer Communications and Applications, École Polytechnique Fédé rale de Lausanne, July
    • N. Vratonjic, J. Freudiger, J.-P. Hubaux, and M. Felegyhazi. Securing online advertising. Technical Report LCA-REPORT-2008-017, Laboratory for Computer Communications and Applications, École Polytechnique Fédérale de Lausanne, July 2008.
    • (2008) Securing Online Advertising
    • Vratonjic, N.1    Freudiger, J.2    Hubaux, J.-P.3    Felegyhazi, M.4
  • 59
    • 0022882770 scopus 로고
    • How to generate and exchange secrets
    • Oct.
    • A. C.-C. Yao. How to generate and exchange secrets. In FOCS, Oct. 1986.
    • (1986) FOCS
    • Yao, A.C.-C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.