-
1
-
-
85119636825
-
SoK: Secure messaging
-
N. Unger, S. Dechand, J. Bonneau, S. Fahl, H. Perl, I. Goldberg, and M. Smith, "SoK: Secure Messaging," CACR, Tech. Rep. 2015-02, 2015. [Online]. Available: http://cacr.uwaterloo.ca/techreports/2015/cacr2015-02.pdf
-
(2015)
CACR, Tech. Rep. 2015-02
-
-
Unger, N.1
Dechand, S.2
Bonneau, J.3
Fahl, S.4
Perl, H.5
Goldberg, I.6
Smith, M.7
-
2
-
-
85084161247
-
Why Johnny can't encrypt: A usability evaluation of PGP 5.0
-
A. Whitten and J. D. Tygar, "Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0," in Security Symposium. USENIX, 1999.
-
(1999)
Security Symposium. USENIX
-
-
Whitten, A.1
Tygar, J.D.2
-
3
-
-
77953753799
-
Johnny 2: A user test of key continuity management with s/mime and outlook express
-
S. L. Garfinkel and R. C. Miller, "Johnny 2: A User Test of Key Continuity Management with S/MIME and Outlook Express," in Symposium on Usable Privacy and Security. ACM, 2005, pp. 13-24.
-
(2005)
Symposium on Usable Privacy and Security. ACM
, pp. 13-24
-
-
Garfinkel, S.L.1
Miller, R.C.2
-
4
-
-
84861290223
-
How to make secure email easier to use
-
S. L. Garfinkel, D. Margrave, J. I. Schiller, E. Nordlander, and R. C. Miller, "How to Make Secure Email Easier To Use," in SIGCHI Conference on Human Factors in Computing Systems. ACM, 2005, pp. 701-710.
-
(2005)
SIGCHI Conference on Human Factors in Computing Systems. ACM
, pp. 701-710
-
-
Garfinkel, S.L.1
Margrave, D.2
Schiller, J.I.3
Nordlander, E.4
Miller, R.C.5
-
7
-
-
84970904189
-
-
GoldBug Project
-
GoldBug Project. GoldBug-Secure Instant Messenger. [Online]. Available: http://goldbug.sourceforge.net/
-
GoldBug-Secure Instant Messenger
-
-
-
8
-
-
84945241388
-
-
Telegram
-
Telegram. Telegram Messenger. [Online]. Available: https://telegram. org/
-
Telegram Messenger
-
-
-
11
-
-
85024497839
-
-
Electronic Frontier Foundation
-
Electronic Frontier Foundation. Secure Messaging Scorecard. [Online]. Available: https://www.eff.org/secure-messaging-scorecard
-
Secure Messaging Scorecard
-
-
-
12
-
-
34548786769
-
The emperor's new security indicators: An evaluation of website authentication and the effect of role playing on usability studies
-
S. E. Schechter, R. Dhamija, A. Ozment, and I. Fischer, "The Emperor's New Security Indicators: An evaluation of website authentication and the effect of role playing on usability studies," in Symposium on Security and Privacy. IEEE, 2007, pp. 51-65.
-
(2007)
Symposium on Security and Privacy. IEEE
, pp. 51-65
-
-
Schechter, S.E.1
Dhamija, R.2
Ozment, A.3
Fischer, I.4
-
13
-
-
65449188732
-
A user study of off-the-record messaging
-
R. Stedman, K. Yoshida, and I. Goldberg, "A User Study of Off-the-Record Messaging," in Symposium on Usable Privacy and Security. ACM, 2008, pp. 95-104.
-
(2008)
Symposium on Usable Privacy and Security. ACM
, pp. 95-104
-
-
Stedman, R.1
Yoshida, K.2
Goldberg, I.3
-
14
-
-
85067121009
-
Why (Special Agent) Johnny (Still) can't encrypt: A security analysis of the APCO Project 25 two-way radio system
-
S. Clark, T. Goodspeed, P. Metzger, Z. Wasserman, K. Xu, and M. Blaze, "Why (Special Agent) Johnny (Still) Can't Encrypt: A Security Analysis of the APCO Project 25 Two-way Radio System," in Security Symposium. USENIX, 2011.
-
(2011)
Security Symposium. USENIX
-
-
Clark, S.1
Goodspeed, T.2
Metzger, P.3
Wasserman, Z.4
Xu, K.5
Blaze, M.6
-
15
-
-
84865031605
-
Helping johnny 2.0 to encrypt his facebook conversations
-
S. Fahl, M. Harbach, T. Muders, M. Smith, and U. Sander, "Helping Johnny 2.0 to Encrypt His Facebook Conversations," in Symposium on Usable Privacy and Security. ACM, 2012.
-
(2012)
Symposium on Usable Privacy and Security. ACM
-
-
Fahl, S.1
Harbach, M.2
Muders, T.3
Smith, M.4
Sander, U.5
-
16
-
-
84883079764
-
Confused johnny: When automatic encryption leads to confusion and mistakes
-
S. Ruoti, N. Kim, B. Burgon, T. van der Horst, and K. Seamons, "Confused Johnny: When Automatic Encryption Leads to Confusion and Mistakes," in Symposium on Usable Privacy and Security. ACM, 2013.
-
(2013)
Symposium on Usable Privacy and Security. ACM
-
-
Ruoti, S.1
Kim, N.2
Burgon, B.3
Horst Der T.Van4
Seamons, K.5
-
19
-
-
77649285446
-
Evaluating a multimedia authoring tool with cognitive walkthrough and think-aloud user studies
-
Tech. Rep.
-
B. E. John and M. M. Mashyna, "Evaluating a Multimedia Authoring Tool with Cognitive Walkthrough and Think-Aloud User Studies," DTIC, Tech. Rep., 1995.
-
(1995)
DTIC
-
-
John, B.E.1
Mashyna, M.M.2
-
20
-
-
84878353718
-
The quest to replace passwords: A framework for comparative evaluation of web authentication schemes
-
J. Bonneau, C. Herley, P. C. van Oorschot, and F. Stajano, "The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes," in Symposium on Security and Privacy. IEEE, 2012. [Online]. Available: http://www.jbonneau.com/doc/BHOS12-IEEESP-quest-to-replace-passwords.pdf
-
(2012)
Symposium on Security and Privacy. IEEE
-
-
Bonneau, J.1
Herley, C.2
Van Oorschot, P.C.3
Stajano, F.4
-
21
-
-
84881218966
-
SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements
-
J. Clark and P. C. van Oorschot, "SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements," in Symposium on Security and Privacy. IEEE, 2013, pp. 511-525.
-
(2013)
Symposium on Security and Privacy. IEEE
, pp. 511-525
-
-
Clark, J.1
Van Oorschot, P.C.2
-
22
-
-
85034040740
-
Perspectives: Improving SSH-style host authentication with multi-path probing
-
D. Wendlandt, D. G. Andersen, and A. Perrig, "Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing," in Annual Technical Conference. USENIX, 2008, pp. 321-334.
-
(2008)
Annual Technical Conference. USENIX
, pp. 321-334
-
-
Wendlandt, D.1
Andersen, D.G.2
Perrig, A.3
-
23
-
-
44349133155
-
ZRTP: Media path key agreement for unicast secure RTP
-
P. Zimmermann, A. Johnston, and J. Callas, "ZRTP: Media Path Key Agreement for Unicast Secure RTP," RFC 6189 (Informational), Internet Engineering Task Force, 2011. [Online]. Available: http://www.ietf. org/rfc/rfc6189.txt
-
(2011)
RFC 6189 (Informational), Internet Engineering Task Force
-
-
Zimmermann, P.1
Johnston, A.2
Callas, J.3
-
26
-
-
44349133363
-
Security and usability aspects of man-in-the-middle attacks on ZRTP
-
M. Petraschek, T. Hoeher, O. Jung, H. Hlavacs, and W. N. Gansterer, "Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP," Journal of Universal Computer Science, vol. 14, no. 5, pp. 673-692, 2008.
-
(2008)
Journal of Universal Computer Science
, vol.14
, Issue.5
, pp. 673-692
-
-
Petraschek, M.1
Hoeher, T.2
Jung, O.3
Hlavacs, H.4
Gansterer, W.N.5
-
27
-
-
84910628317
-
Wiretapping via mimicry: Short voice imitation man-in-the-middle attacks on crypto phones
-
M. Shirvanian and N. Saxena, "Wiretapping via Mimicry: Short Voice Imitation Man-in-the-Middle Attacks on Crypto Phones," in Conference on Computer and Communications Security. ACM, 2014, pp. 868-879.
-
(2014)
Conference on Computer and Communications Security. ACM
, pp. 868-879
-
-
Shirvanian, M.1
Saxena, N.2
-
28
-
-
84955606093
-
Proving without knowing: On oblivious, agnostic and blindfolded provers
-
Springer
-
M. Jakobsson and M. Yung, "Proving Without Knowing: On Oblivious, Agnostic and Blindfolded Provers," in Advances in Cryptology-CRYPTO. Springer, 1996, pp. 186-200.
-
(1996)
Advances in Cryptology-CRYPTO
, pp. 186-200
-
-
Jakobsson, M.1
Yung, M.2
-
30
-
-
0035879575
-
A fair and efficient solution to the socialist millionaires' problem
-
F. Boudot, B. Schoenmakers, and J. Traoré, "A fair and efficient solution to the socialist millionaires' problem," Discrete Applied Mathematics, vol. 111, no. 1, pp. 23-36, 2001.
-
(2001)
Discrete Applied Mathematics
, vol.111
, Issue.1
, pp. 23-36
-
-
Boudot, F.1
Schoenmakers, B.2
Traoré, J.3
-
31
-
-
84887099940
-
SafeS-linger: Easy-to-use and secure public-key exchange
-
M. Farb, Y.-H. Lin, T. H.-J. Kim, J. McCune, and A. Perrig, "SafeS-linger: Easy-to-Use and Secure Public-Key Exchange," in International Conference on Mobile Computing & Networking. ACM, 2013, pp. 417-428.
-
(2013)
International Conference on Mobile Computing & Networking. ACM
, pp. 417-428
-
-
Farb, M.1
Lin, Y.-H.2
Kim, T.H.-J.3
McCune, J.4
Perrig, A.5
-
32
-
-
84869429339
-
The most dangerous code in the world: Validating ssl certificates in non-browser software
-
M. Georgiev, S. Iyengar, S. Jana, R. Anubhai, D. Boneh, and V Shmatikov, "The Most Dangerous Code in the World: Validating SSL Certificates in Non-Browser Software," in Conference on Computer and Communications Security. ACM, 2012, pp. 38-49.
-
(2012)
Conference on Computer and Communications Security. ACM
, pp. 38-49
-
-
Georgiev, M.1
Iyengar, S.2
Jana, S.3
Anubhai, R.4
Boneh, D.5
Shmatikov, V.6
-
33
-
-
78649901040
-
More tricks for defeating SSL in practice
-
M. Marlinspike, "More tricks for defeating SSL in practice," in Black Hat USA, 2009.
-
(2009)
Black Hat USA
-
-
Marlinspike, M.1
-
34
-
-
84866640975
-
-
VASCO Sep
-
VASCO. (2011, Sep) DigiNotar reports security incident. [Online]. Available: https://www.vasco.com/company/about-vasco/press-room/news-archive/2011/news-diginotar-reports-security-incident.aspx
-
(2011)
DigiNotar Reports Security Incident
-
-
-
36
-
-
84889071658
-
Certificate Transparency
-
B. Laurie, A. Langley, and E. Kasper, "Certificate Transparency," RFC 6962 (Experimental), Internet Engineering Task Force, 2013. [Online]. Available: http://tools.ietf.org/rfc/rfc6962.txt
-
(2013)
RFC 6962 (Experimental), Internet Engineering Task Force
-
-
Laurie, B.1
Langley, A.2
Kasper, E.3
-
37
-
-
84945241398
-
-
Google
-
Google. End-To-End. [Online]. Available: https://github.com/google/end-to-end
-
End-To-End
-
-
-
38
-
-
84926351578
-
Crying Wolf: An empirical study of SSL warning effectiveness
-
J. Sunshine, S. Egelman, H. Almuhimedi, N. Atri, and L. F. Cranor, "Crying Wolf: An Empirical Study of SSL Warning Effectiveness," in Security Symposium. USENIX, 2009, pp. 399-416.
-
(2009)
Security Symposium. USENIX
, pp. 399-416
-
-
Sunshine, J.1
Egelman, S.2
Almuhimedi, H.3
Atri, N.4
Cranor, L.F.5
-
40
-
-
84945241400
-
CONIKS: A privacy-preserving consistent key service for secure end-to-end communication
-
M. S. Melara, A. Blankstein, J. Bonneau, M. J. Freedman, and E. W. Felten, "CONIKS: A Privacy-Preserving Consistent Key Service for Secure End-to-End Communication," Cryptology ePrint Archive Report 2014/1004, 2014. [Online]. Available: https://eprint.iacr.org/2014/1004
-
(2014)
Cryptology EPrint Archive Report 2014/1004
-
-
Melara, M.S.1
Blankstein, A.2
Bonneau, J.3
Freedman, M.J.4
Felten, E.W.5
-
44
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. C. van Oorschot, and M. J. Wiener, "Authentication and Authenticated Key Exchanges," Designs, Codes and Cryptography, vol. 2, no. 2, pp. 107-125, 1992.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
48
-
-
85030411408
-
Guess who's texting you? Evaluating the security of smartphone messaging applications
-
Internet Society
-
S. Schrittwieser, P. Frühwirt, P. Kieseberg, M. Leithner, M. Mulazzani, M. Huber, and E. R. Weippl, "Guess Who's Texting You? Evaluating the Security of Smartphone Messaging Applications," in Network and Distributed System Security Symposium. Internet Society, 2012.
-
(2012)
Network and Distributed System Security Symposium
-
-
Schrittwieser, S.1
Frühwirt, P.2
Kieseberg, P.3
Leithner, M.4
Mulazzani, M.5
Huber, M.6
Weippl, E.R.7
-
49
-
-
84945194642
-
-
Microsoft.
-
Microsoft. (2014) Does Skype use encryption? [Online]. Available: https://support.skype.com/en/faq/FA31/does-skype-use-encryption
-
(2014)
Does Skype Use Encryption?
-
-
-
51
-
-
84945199746
-
-
Facebook.
-
Facebook. (2014) Facebook Help Center. [Online]. Available: https://www.facebook.com/help/
-
(2014)
Facebook Help Center
-
-
-
52
-
-
3042719342
-
OpenPGP message format
-
updated by RFC 5581
-
J. Callas, L. Donnerhacke, H. Finney, D. Shaw, and R. Thayer, "OpenPGP Message Format," RFC 4880 (Proposed Standard), Internet Engineering Task Force, 1999, updated by RFC 5581. [Online]. Available: http://tools.ietf.org/rfc/rfc4880.txt
-
(1999)
RFC 4880 (Proposed Standard), Internet Engineering Task Force
-
-
Callas, J.1
Donnerhacke, L.2
Finney, H.3
Shaw, D.4
Thayer, R.5
-
53
-
-
26444595648
-
Secure/multipurpose internet mail extensions (s/mime) version 3.2 message specification
-
B. Ramsdell and S. Turner, "Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification," RFC 5751 (Proposed Standard), Internet Engineering Task Force, 2010. [Online]. Available: http://tools.ietf.org/rfc/rfc5751.txt
-
(2010)
RFC 5751 (Proposed Standard), Internet Engineering Task Force
-
-
Ramsdell, B.1
Turner, S.2
-
55
-
-
85084160476
-
Defective sign & encrypt in S/MIME, PKCS#7, MOSS, PEM, PGP, and XML
-
D. Davis, "Defective Sign & Encrypt in S/MIME, PKCS#7, MOSS, PEM, PGP, and XML," in Annual Technical Conference, General Track. USENIX, 2001, pp. 65-78.
-
(2001)
Annual Technical Conference, General Track. USENIX
, pp. 65-78
-
-
Davis, D.1
-
56
-
-
84945241409
-
Forward secrecy extensions for openpgp
-
I. Brown, A. Back, and B. Laurie, "Forward Secrecy Extensions for OpenPGP," Draft, Internet Engineering Task Force, 2002. [Online]. Available: https://tools.ietf.org/id/draft-brown-pgp-pfs-03.txt
-
(2002)
Draft, Internet Engineering Task Force
-
-
Brown, I.1
Back, A.2
Laurie, B.3
-
57
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Springer
-
R. Canetti, S. Halevi, and J. Katz, "A Forward-Secure Public-Key Encryption Scheme," in Advances in Cryptology-EUROCRYPT. Springer, 2003, pp. 255-271.
-
(2003)
Advances in Cryptology-EUROCRYPT
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
59
-
-
20444490057
-
Off-the-record communication, or, why not to use PGP
-
N. Borisov, I. Goldberg, and E. Brewer, "Off-the-Record Communication, or, Why Not To Use PGP," in Workshop on Privacy in the Electronic Society. ACM, 2004, pp. 77-84.
-
(2004)
Workshop on Privacy in the Electronic Society. ACM
, pp. 77-84
-
-
Borisov, N.1
Goldberg, I.2
Brewer, E.3
-
61
-
-
84945241411
-
-
T. Perrin. (2013) Axolotl Ratchet. [Online]. Available: https://github. com/trevp/axolotl/wiki
-
(2013)
Axolotl Ratchet
-
-
Perrin, T.1
-
62
-
-
33646756559
-
Modular security proofs for key agreement protocols
-
Springer
-
C. Kudla and K. G. Paterson, "Modular Security Proofs for Key Agreement Protocols," in Advances in Cryptology-ASIACRYPT. Springer, 2005, pp. 549-565.
-
(2005)
Advances in Cryptology-ASIACRYPT
, pp. 549-565
-
-
Kudla, C.1
Paterson, K.G.2
-
64
-
-
84945196492
-
How secure is textsecure?
-
T. Frosch, C. Mainka, C. Bader, F. Bergsma, J. Schwenk, and T. Holz, "How Secure is TextSecure?" Cryptology ePrint Archive Report 2014/904, 2014. [Online]. Available: https://eprint.iacr.org/2014/904
-
(2014)
Cryptology EPrint Archive Report 2014/904
-
-
Frosch, T.1
Mainka, C.2
Bader, C.3
Bergsma, F.4
Schwenk, J.5
Holz, T.6
-
67
-
-
74049116515
-
Multiparty off-the-record messaging
-
I. Goldberg, B. Ustaoglu, M. D. Van Gundy, and H. Chen, "Multiparty Off-the-Record Messaging," in Conference on Computer and Communications Security. ACM, 2009, pp. 358-368.
-
(2009)
Conference on Computer and Communications Security. ACM
, pp. 358-368
-
-
Goldberg, I.1
Ustaoglu, B.2
Van Gundy, M.D.3
Chen, H.4
-
69
-
-
84888997412
-
Improved group off-the-record messaging
-
H. Liu, E. Y. Vasserman, and N. Hopper, "Improved Group Off-the-Record Messaging," in Workshop on Privacy in the Electronic Society. ACM, 2013, pp. 249-254.
-
(2013)
Workshop on Privacy in the Electronic Society. ACM
, pp. 249-254
-
-
Liu, H.1
Vasserman, E.Y.2
Hopper, N.3
-
72
-
-
80054908259
-
Design and implementation of a secure instant messaging service based on elliptic-curve cryptography
-
C.-H. Yang, T.-Y. Kuo, T. Ahn, and C.-P Lee, "Design and Implementation of a Secure Instant Messaging Service based on Elliptic-Curve Cryptography," Journal of Computers, vol. 18, no. 4, pp. 31-38, 2008.
-
(2008)
Journal of Computers
, vol.18
, Issue.4
, pp. 31-38
-
-
Yang, C.-H.1
Kuo, T.-Y.2
Ahn, T.3
Lee, C.-P.4
-
74
-
-
78449268067
-
GROK: A practical system for securing group communications
-
J. A. Cooley, R. I. Khazan, B. W. Fuller, and G. E. Pickard, "GROK: A Practical System for Securing Group Communications," in International Symposium on Network Computing and Applications. IEEE, 2010, pp. 100-107.
-
(2010)
International Symposium on Network Computing and Applications. IEEE
, pp. 100-107
-
-
Cooley, J.A.1
Khazan, R.I.2
Fuller, B.W.3
Pickard, G.E.4
-
75
-
-
3042551136
-
Secure instant messaging protocol preserving confidentiality against administrator
-
H. Kikuchi, M. Tada, and S. Nakanishi, "Secure Instant Messaging Protocol Preserving Confidentiality against Administrator," in International Conference on Advanced Information Networking and Applications. IEEE, 2004, pp. 27-30.
-
(2004)
International Conference on Advanced Information Networking and Applications. IEEE
, pp. 27-30
-
-
Kikuchi, H.1
Tada, M.2
Nakanishi, S.3
-
77
-
-
74049098114
-
-
University of Waterloo, Tech. Rep.
-
J. Reardon, A. Kligman, B. Agala, and I. Goldberg, "KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks," University of Waterloo, Tech. Rep., 2007.
-
(2007)
KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks
-
-
Reardon, J.1
Kligman, A.2
Agala, B.3
Goldberg, I.4
-
78
-
-
47949114755
-
Off-the-record instant messaging for group conversation
-
J. Bian, R. Seker, and U. Topaloglu, "Off-the-Record Instant Messaging for Group Conversation," in International Conference on Information Reuse and Integration. IEEE, 2007, pp. 79-84.
-
(2007)
International Conference on Information Reuse and Integration. IEEE
, pp. 79-84
-
-
Bian, J.1
Seker, R.2
Topaloglu, U.3
-
79
-
-
84945241416
-
-
learn.equalit.ie/wiki/Np1sec
-
(2015) (n+1)sec. [Online]. Available: learn.equalit.ie/wiki/Np1sec
-
(2015)
(n+1)sec
-
-
-
81
-
-
84945241418
-
-
B. Warner. (2014) Pairing Problems. [Online]. Available: https://blog. mozilla. org/warner/2014/04/02/pairing-problems/
-
(2014)
Pairing Problems
-
-
Warner, B.1
-
82
-
-
0032074579
-
Anonymous connections and onion routing
-
M. G. Reed, P. F. Syverson, and D. M. Goldschlag, "Anonymous Connections and Onion Routing," Selected Areas in Communications, vol. 16, no. 4, pp. 482-494, 1998.
-
(1998)
Selected Areas in Communications
, vol.16
, Issue.4
, pp. 482-494
-
-
Reed, M.G.1
Syverson, P.F.2
Goldschlag, D.M.3
-
83
-
-
23944517160
-
Tor: The second-generation onion router
-
R. Dingledine, N. Mathewson, and P. Syverson, "Tor: The Second-Generation Onion Router," DTIC, Tech. Rep., 2004.
-
(2004)
DTIC, Tech. Rep.
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
84
-
-
0037810717
-
Mixminion: Design of a type III anonymous remailer protocol
-
G. Danezis, R. Dingledine, and N. Mathewson, "Mixminion: Design of a Type III Anonymous Remailer Protocol," in Symposium on Security and Privacy. IEEE, 2003, pp. 2-15.
-
(2003)
Symposium on Security and Privacy. IEEE
, pp. 2-15
-
-
Danezis, G.1
Dingledine, R.2
Mathewson, N.3
-
85
-
-
84945188993
-
-
A. Langley. Pond. [Online]. Available: https://pond.imperialviolet.org/
-
Pond
-
-
Langley, A.1
-
86
-
-
35048887476
-
Short group signatures
-
Springer
-
D. Boneh, X. Boyen, and H. Shacham, "Short Group Signatures," in Advances in Cryptology-CRYPTO. Springer, 2004, pp. 41-55.
-
(2004)
Advances in Cryptology-CRYPTO
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
89
-
-
84883293920
-
Dissent in numbers: Making strong anonymity scale
-
D. I. Wolinsky, H. Corrigan-Gibbs, B. Ford, and A. Johnson, "Dissent in Numbers: Making Strong Anonymity Scale," in Conference on Operating Systems Design and Implementation. USENIX, 2012, pp. 179-182.
-
(2012)
Conference on Operating Systems Design and Implementation. USENIX
, pp. 179-182
-
-
Wolinsky, D.I.1
Corrigan-Gibbs, H.2
Ford, B.3
Johnson, A.4
-
90
-
-
84906269209
-
Security analysis of accountable anonymity in dissent
-
E. Syta, H. Corrigan-Gibbs, S.-C. Weng, D. Wolinsky, B. Ford, and A. Johnson, "Security Analysis of Accountable Anonymity in Dissent," Transactions on Information and System Security, vol. 17, no. 1, p. 4, 2014.
-
(2014)
Transactions on Information and System Security
, vol.17
, Issue.1
, pp. 4
-
-
Syta, E.1
Corrigan-Gibbs, H.2
Weng, S.-C.3
Wolinsky, D.4
Ford, B.5
Johnson, A.6
-
91
-
-
84945241420
-
-
arXiv e-prints, Tech. Rep. arXiv:1209.4819
-
H. Corrigan-Gibbs, D. I. Wolinsky, and B. Ford, "Proactively Accountable Anonymous Messaging in Verdict," arXiv e-prints, Tech. Rep. arXiv:1209.4819, 2012.
-
(2012)
Proactively Accountable Anonymous Messaging in Verdict
-
-
Corrigan-Gibbs, H.1
Wolinsky, D.I.2
Ford, B.3
-
93
-
-
33749033903
-
The pynchon gate: A secure method of pseudonymous mail retrieval
-
L. Sassaman, B. Cohen, and N. Mathewson, "The Pynchon Gate: A Secure Method of Pseudonymous Mail Retrieval," in Workshop on Privacy in the Electronic Society. ACM, 2005, pp. 1-9.
-
(2005)
Workshop on Privacy in the Electronic Society. ACM
, pp. 1-9
-
-
Sassaman, L.1
Cohen, B.2
Mathewson, N.3
-
94
-
-
84958626761
-
Deniable Encryption
-
Springer
-
R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky, "Deniable Encryption," in Advances in Cryptology-CRYPTO. Springer, 1997, pp. 90-104.
-
(1997)
Advances in Cryptology-CRYPTO
, pp. 90-104
-
-
Canetti, R.1
Dwork, C.2
Naor, M.3
Ostrovsky, R.4
-
95
-
-
70350639645
-
Composability and on-line deniability of authentication
-
Springer
-
Y. Dodis, J. Katz, A. Smith, and S. Walfish, "Composability and On-Line Deniability of Authentication," in Theory of Cryptography. Springer, 2009, pp. 146-162.
-
(2009)
Theory of Cryptography
, pp. 146-162
-
-
Dodis, Y.1
Katz, J.2
Smith, A.3
Walfish, S.4
-
96
-
-
80052978579
-
Investigating the openpgp web of trust
-
Springer
-
A. Ulrich, R. Holz, P. Hauck, and G. Carle, "Investigating the OpenPGP We b o f Tr u s t," i n Computer Security-ESORICS. Springer, 2011, pp. 489-507.
-
(2011)
Computer Security-ESORICS
, pp. 489-507
-
-
Ulrich, A.1
Holz, R.2
Hauck, P.3
Carle, G.4
-
98
-
-
85084160946
-
Establishing identity without certification authorities
-
C. M. Ellison, "Establishing Identity Without Certification Authorities," in Security Symposium. USENIX, 1996, pp. 67-76.
-
(1996)
Security Symposium. USENIX
, pp. 67-76
-
-
Ellison, C.M.1
-
99
-
-
0003593599
-
SPKI certificate theory
-
C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas, and T. Ylonen, "SPKI Certificate Theory," RFC 2693 (Experimental), Internet Engineering Task Force, 1999. [Online]. Available: http://tools.ietf.org/rfc/rfc2693.txt
-
(1999)
RFC 2693 (Experimental), Internet Engineering Task Force
-
-
Ellison, C.1
Frantz, B.2
Lampson, B.3
Rivest, R.4
Thomas, B.5
Ylonen, T.6
-
100
-
-
84911425811
-
A censorship-resistant, privacy-enhancing and fully decentralized name system
-
Springer
-
M. Wachs, M. Schanzenbach, and C. Grothoff, "A Censorship-Resistant, Privacy-Enhancing and Fully Decentralized Name System," in Cryptology and Network Security. Springer, 2014, pp. 127-142.
-
(2014)
Cryptology and Network Security
, pp. 127-142
-
-
Wachs, M.1
Schanzenbach, M.2
Grothoff, C.3
|