-
1
-
-
84937626767
-
-
Crowds homepage. AT&T Labs
-
Crowds homepage. AT&T Labs. http://www. research. att. com/projects/crowds.
-
-
-
-
2
-
-
84937626768
-
-
Encirq, Inc
-
Encirq, Inc. http://www. encirq. com.
-
-
-
-
3
-
-
84937626769
-
-
Microsoft ActiveX resource page. Microsoft Corporation
-
Microsoft ActiveX resource page. Microsoft Corporation. http://www. microsoft. com/com/tech/ActiveX. asp.
-
-
-
-
4
-
-
84937626770
-
-
Platform for privacy preferences (P3P) project. World Wide Web Consortium (W3C)
-
Platform for privacy preferences (P3P) project. World Wide Web Consortium (W3C). http://www. w3. org/p3p.
-
-
-
-
5
-
-
84937626771
-
-
Zero-Knowledge Systems, Inc
-
Zero-Knowledge Systems, Inc. http://www. zeroknowledge. com.
-
-
-
-
6
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
M. Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In EUROCRYPT '98, pages 437-447, 1998.
-
(1998)
EUROCRYPT '98
, pp. 437-447
-
-
Abe, M.1
-
7
-
-
0001998219
-
A mix-network on permutation networks
-
M. Abe. A mix-network on permutation networks. In ASIACRYPT '99, pages 258-273, 1999.
-
(1999)
ASIACRYPT '99
, pp. 258-273
-
-
Abe, M.1
-
8
-
-
84937626772
-
-
Reuters News Agency. DoubleClick awaits FTC OK: CEO says Web ad firm will wait for privacy policy before it uses ad tracking. 2 March
-
Reuters News Agency. DoubleClick awaits FTC OK: CEO says Web ad firm will wait for privacy policy before it uses ad tracking. 2 March 2000.
-
(2000)
-
-
-
9
-
-
84954406039
-
Privacy-preserving global customization
-
To appear
-
R. M. Arlien, B. Jai, M. Jakobsson, F. Monrose, and M. K. Reiter. Privacy-preserving global customization. In ACM E-Commerce '00, 2000. To appear.
-
(2000)
ACM E-Commerce '00
-
-
Arlien, R.M.1
Jai, B.2
Jakobsson, M.3
Monrose, F.4
Reiter, M.K.5
-
10
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
C. Cachin, S. Micali, and M. Stadler. Computationally private information retrieval with polylogarithmic communication. In EUROCRYPT '99, pages 402-414, 1999.
-
(1999)
EUROCRYPT '99
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
11
-
-
84957610863
-
Proving that a number is the product of two safe primes
-
J. Camenisch and M. Michels. Proving that a number is the product of two safe primes. In EUROCRYPT '99, pages 107-122, 1999.
-
(1999)
EUROCRYPT '99
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
12
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
13
-
-
0032201622
-
Private information retrieval
-
B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan. Private information retrieval. JACM, 45(6):965-981, 1998.
-
(1998)
JACM
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Kushilevitz, E.2
Goldreich, O.3
Sudan, M.4
-
14
-
-
84948958135
-
How to break a practical mix and design a new one
-
Y. Desmedt and K. Kurosawa. How to break a practical mix and design a new one. In EUROCRYPT '00, pages 557-572, 2000.
-
(2000)
EUROCRYPT '00
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
16
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In EUROCRYPT '86, pages 186-194, 1986.
-
(1986)
EUROCRYPT '86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
17
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, pp. 469-472
-
-
El Gamal, T.1
-
18
-
-
49049089688
-
Secure distributed key gene-ration for d-log based cryptosystems
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key gene-ration for d-log based cryptosystems. In EUROCRYPT '99, pages 295-310, 1999.
-
(1999)
EUROCRYPT '99
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
20
-
-
0031624875
-
Protecting data privacy in private information retrieval schemes
-
Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. In STOC '98, pages 151-160, 1998.
-
(1998)
STOC '98
, pp. 151-160
-
-
Gertner, Y.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
23
-
-
84957709438
-
A practical mix
-
M. Jakobsson. A practical mix. In EUROCRYPT '98, pages 448-461, 1998.
-
(1998)
EUROCRYPT '98
, pp. 448-461
-
-
Jakobsson, M.1
-
24
-
-
0032650497
-
Flash mixing
-
M. Jakobsson. Flash mixing. In PODC '99, pages 83-89, 1999.
-
(1999)
PODC '99
, pp. 83-89
-
-
Jakobsson, M.1
-
25
-
-
84956869808
-
On quorum controlled asymmetric proxy re-encryption
-
M. Jakobsson. On quorum controlled asymmetric proxy re-encryption. In PKC '99, pages 112-121, 1999.
-
(1999)
PKC '99
, pp. 112-121
-
-
Jakobsson, M.1
-
27
-
-
0002920278
-
Mix and match: Secure function evaluation via cipher-texts
-
To appear
-
M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via cipher-texts. In ASIACRYPT '00, 2000. To appear.
-
(2000)
ASIACRYPT '00
-
-
Jakobsson, M.1
Juels, A.2
-
28
-
-
0031378815
-
Replication is not needed: Single database, computationally-private information retrieval
-
E. Kushilevitz and R. Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In FOCS '97, pages 364-373, 1997.
-
(1997)
FOCS '97
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
31
-
-
0002986502
-
Fault tolerant anonymous channel
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In ICICS '97, pages 440-444, 1997.
-
(1997)
ICICS '97
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
32
-
-
20344376624
-
A length-invariant hybrid mix
-
To appear
-
M. Ohkubo and M. Abe. A length-invariant hybrid mix. In ASIACRYPT '00, 2000. To appear.
-
(2000)
ASIACRYPT '00
-
-
Ohkubo, M.1
Abe, M.2
-
33
-
-
0030714231
-
Private information storage
-
R. Ostrovsky and V. Shoup. Private information storage. In STOC '97, pages 294-303, 1997.
-
(1997)
STOC '97
, pp. 294-303
-
-
Ostrovsky, R.1
Shoup, V.2
-
34
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO '91, pages 129-140, 1991.
-
(1991)
CRYPTO '91
, pp. 129-140
-
-
Pedersen, T.1
-
35
-
-
85030460443
-
A threshold cryptosystem without a trusted third party
-
T. Pedersen. A threshold cryptosystem without a trusted third party. In EU-ROCRYPT '91, pages 522-526, 1991.
-
(1991)
EU-ROCRYPT '91
, pp. 522-526
-
-
Pedersen, T.1
-
36
-
-
85032859691
-
How to break the direct RSA-implementation of MIXes
-
A. Pfitzmann and B. Pfitzmann. How to break the direct RSA-implementation of MIXes. In EUROCRYPT '89, pages 373-381, 1989.
-
(1989)
EUROCRYPT '89
, pp. 373-381
-
-
Pfitzmann, A.1
Pfitzmann, B.2
-
38
-
-
0001777423
-
Anonymous Web transactions with Crowds
-
M. K. Reiter and A. D. Rubin. Anonymous Web transactions with Crowds. Com-munications of the ACM, 42(2):32-38, 1999.
-
(1999)
Com-Munications of the ACM
, vol.42
, Issue.2
, pp. 32-38
-
-
Reiter, M.K.1
Rubin, A.D.2
-
39
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, pp. 161-174
-
-
Schnorr, C.P.1
-
40
-
-
84937540758
-
E-commerce report; Critics press legal assault on tracking of Web users
-
B. Tedeschi. E-commerce report; Critics press legal assault on tracking of Web users. New York Times. 7 February 2000.
-
(2000)
New York Times
, pp. 7
-
-
Tedeschi, B.1
-
41
-
-
84958979582
-
On the security of ElGamal-based encryption
-
Y. Tsiounis and M. Yung. On the security of ElGamal-based encryption. In PKC '98, pages 117-134, 1998.
-
(1998)
PKC '98
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
|