|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 2203 occurrences of 764 keywords
|
|
|
Results
Found 3902 publication records. Showing 3902 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
208 | Deborah G. Johnson, Keith W. Miller 0001 |
Anonymity, pseudonymity, or inescapable identity on the net (abstract). |
ACM Policy |
1998 |
DBLP DOI BibTeX RDF |
Internet |
107 | Vitaly Shmatikov, Ming-Hsiu Wang |
Measuring relationship anonymity in mix networks. |
WPES |
2006 |
DBLP DOI BibTeX RDF |
privacy, anonymity, mix networks |
102 | Agusti Solanas, Francesc Sebé, Josep Domingo-Ferrer |
Micro-aggregation-based heuristics for p-sensitive k-anonymity: one step beyond. |
PAIS |
2008 |
DBLP DOI BibTeX RDF |
p-sensitive k-anonymity, micro-data protection, privacy, k-anonymity |
98 | Brijesh Kumar Chaurasia, Shekhar Verma |
Maximizing anonymity of a vehicle through pseudonym updation. |
WICON |
2008 |
DBLP BibTeX RDF |
anonymity set (key words), anonymity, vehicular networks, pseudonyms |
91 | Jian-min Han, Huiqun Yu, Yu Juan, Ting-ting Cen |
A Complete (alpha, k)-Anonymity Model for Sensitive Values Individuation Preservation. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
(a, k)-Anonymity Model, Homogeneity Attack, K-anonymity, l-Diversity |
89 | Xiaoxin Wu 0001, Jun Liu 0009, Xiaoyan Hong, Elisa Bertino |
Achieving Anonymity in Mobile Ad Hoc Networks Using Fuzzy Position Information. |
MSN |
2006 |
DBLP DOI BibTeX RDF |
|
84 | Marzieh Ispareh, Behrouz Tork Ladani, Shirin Shariat Panahi, Zahra Nasr Azadani |
Toward a software development methodology for anonymity applications. |
EDBT/ICDT Workshops |
2010 |
DBLP DOI BibTeX RDF |
anonymity application, anonymity, software development methodology |
82 | Ik Rae Jeong, Dong Hoon Lee 0001 |
Anonymity Control in Multi-bank E-Cash System. |
INDOCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
77 | Xiaoxin Wu 0001, Jun Liu 0009, Xiaoyan Hong, Elisa Bertino |
Anonymous Geo-Forwarding in MANETs through Location Cloaking. |
IEEE Trans. Parallel Distributed Syst. |
2008 |
DBLP DOI BibTeX RDF |
|
77 | Traian Marius Truta, Alina Campan, Paul Meyer |
Generating Microdata with P -Sensitive K -Anonymity Property. |
Secure Data Management |
2007 |
DBLP DOI BibTeX RDF |
p-sensitive k-anonymity, attribute disclosure, Privacy, k-anonymity |
75 | Souvik Ray, Giora Slutzki, Zhao Zhang |
Incentive-Driven P2P Anonymity System: A Game-Theoretic Approach. |
ICPP |
2007 |
DBLP DOI BibTeX RDF |
|
75 | Giuseppe Ciaccio |
Improving Sender Anonymity in a Structured Overlay with Imprecise Routing. |
Privacy Enhancing Technologies |
2006 |
DBLP DOI BibTeX RDF |
|
72 | Toby Xu, Ying Cai |
Location anonymity in continuous location-based services. |
GIS |
2007 |
DBLP DOI BibTeX RDF |
continuous location updates, location-based services, location anonymity |
72 | Maurizio Atzori |
Weak k-Anonymity: A Low-Distortion Model for Protecting Privacy. |
ISC |
2006 |
DBLP DOI BibTeX RDF |
low distortion, k-anonymity, data privacy |
72 | Feng Bao 0001, Robert H. Deng |
A New type of "Magic Ink" Signatures - Towards Transcript-Irrelevant Anonymity Revocation. |
Public Key Cryptography |
1999 |
DBLP DOI BibTeX RDF |
e-commerce, traceability, blinding signatures, anonymity revocation |
72 | Brijesh Kumar Chaurasia, Shekhar Verma, G. S. Tomar, Ajith Abraham |
Optimizing Pseudonym Updation in Vehicular Ad-Hoc Networks. |
Trans. Comput. Sci. |
2009 |
DBLP DOI BibTeX RDF |
anonymity set (key words), Anonymity, vehicular networks, pseudonyms |
70 | Raymond Chi-Wing Wong, Jiuyong Li, Ada Wai-Chee Fu, Ke Wang 0001 |
(alpha, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. |
KDD |
2006 |
DBLP DOI BibTeX RDF |
data mining, anonymity, privacy preservation, data publishing |
70 | Ye Zhu 0001, Riccardo Bettati |
Anonymity vs. Information Leakage in Anonymity Systems. |
ICDCS |
2005 |
DBLP DOI BibTeX RDF |
Anonymity, Covert Channels, Mix Networks |
68 | Dogan Kesdogan, Dakshi Agrawal, Stefan Penz |
Limits of Anonymity in Open Environments. |
Information Hiding |
2002 |
DBLP DOI BibTeX RDF |
|
67 | Amirreza Masoumzadeh 0001, James Joshi, Hassan A. Karimi |
LBS (k, T)-anonymity: a spatio-temporal approach to anonymity for location-based service users. |
GIS |
2009 |
DBLP DOI BibTeX RDF |
privacy, anonymity, LBS, k-anonymity |
66 | Liang Wang, Yajun Guo, Huifang Yan |
A Fuzzy Anonymity Analysis Model for Mobility in Anonymity System. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
|
65 | Bo Zhu, Sanjeev Setia, Sushil Jajodia |
Providing witness anonymity in peer-to-peer systems. |
CCS |
2006 |
DBLP DOI BibTeX RDF |
k-times, witness anonymity, privacy, peer-to-peer systems, anonymous authentication |
65 | Csilla Farkas, Gábor Ziegler, Attila Meretei, András Lörincz |
Anonymity and accountability in self-organizing electronic communities. |
WPES |
2002 |
DBLP DOI BibTeX RDF |
self-organizing community, privacy, authentication, anonymity, accountability |
64 | Andreas Pfitzmann, Marit Köhntopp |
Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
63 | Paul F. Syverson, Gene Tsudik, Michael G. Reed, Carl E. Landwehr |
Towards an Analysis of Onion Routing Security. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
Security, privacy, anonymity, traffic analysis |
63 | Xiaoxin Wu 0001, Elisa Bertino |
An Analysis Study on Zone-Based Anonymous Communication in Mobile Ad Hoc Networks. |
IEEE Trans. Dependable Secur. Comput. |
2007 |
DBLP DOI BibTeX RDF |
privacy analysis, Anonymous communication, ad hoc routing protocols |
61 | Chih-Hua Tai, Philip S. Yu, Ming-Syan Chen |
k-Support anonymity based on pseudo taxonomy for outsourcing of frequent itemset mining. |
KDD |
2010 |
DBLP DOI BibTeX RDF |
privacy, outsourcing, frequent itemsets |
61 | Lijie Zhang, Weining Zhang |
Edge Anonymity in Social Network Graphs. |
CSE (4) |
2009 |
DBLP DOI BibTeX RDF |
|
61 | Xiaoxun Sun, Hua Wang 0002, Jiuyong Li |
On the Complexity of Restricted k-anonymity Problem. |
APWeb |
2008 |
DBLP DOI BibTeX RDF |
|
61 | Ichiro Hasuo, Yoshinobu Kawabe |
Probabilistic Anonymity Via Coalgebraic Simulations. |
ESOP |
2007 |
DBLP DOI BibTeX RDF |
|
61 | Dogan Kesdogan, Dakshi Agrawal, Dang Vinh Pham, Dieter Rautenbach |
Fundamental Limits on the Anonymity Provided by the MIX Technique. |
S&P |
2006 |
DBLP DOI BibTeX RDF |
|
61 | Joseph Y. Halpern, Kevin R. O'Neill |
Anonymity and Information Hiding in Multiagent Systems. |
CSFW |
2003 |
DBLP DOI BibTeX RDF |
|
61 | Andrei Serjantov, George Danezis |
Towards an Information Theoretic Metric for Anonymity. |
Privacy Enhancing Technologies |
2002 |
DBLP DOI BibTeX RDF |
|
61 | Alain Pinsonneault, Nelson Heppel |
Anonymity In Group Support Systems Research: New Conceptualization And Measure. |
HICSS (2) |
1997 |
DBLP DOI BibTeX RDF |
|
59 | Oliver Berthold, Andreas Pfitzmann, Ronny Standtke |
The Disadvantages of Free MIX Routes and how to Overcome Them. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
59 | Roger Dingledine, Michael J. Freedman, David Molnar |
The Free Haven Project: Distributed Anonymous Storage Service. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
58 | Laila El Aimani |
Anonymity from Public Key Encryption to Undeniable Signatures. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
Encryption schemes, KEM/DEM, Convertible undeniable signatures, Anonymity, Generic construction |
58 | Bugra Gedik, Ling Liu 0001 |
Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms. |
IEEE Trans. Mob. Comput. |
2008 |
DBLP DOI BibTeX RDF |
Location Privacy, k-anonymity, Mobile Computing Systems, Location-based Applications |
58 | Maurizio Atzori, Francesco Bonchi, Fosca Giannotti, Dino Pedreschi |
Anonymity preserving pattern discovery. |
VLDB J. |
2008 |
DBLP DOI BibTeX RDF |
Individual privacy, anonymity, Knowledge discovery, Privacy preserving data mining, Frequent pattern mining |
58 | Slava Kisilevich, Yuval Elovici, Bracha Shapira, Lior Rokach |
kACTUS 2: Privacy Preserving in Classification Tasks Using k-Anonymity. |
ISIPS |
2008 |
DBLP DOI BibTeX RDF |
suppression, data mining, anonymity, generalization, privacy preserving |
58 | Wei Wang 0002, Mehul Motani, Vikram Srinivasan |
Dependent link padding algorithms for low latency anonymity systems. |
CCS |
2008 |
DBLP DOI BibTeX RDF |
anonymity systems, link padding, traffic analysis attack |
58 | Nicholas Hopper, Eugene Y. Vasserman |
On the effectiveness of k;-anonymity against traffic analysis and surveillance. |
WPES |
2006 |
DBLP DOI BibTeX RDF |
k, mass surveillance, anonymity, statistical disclosure |
58 | Sebastian Clauß, Stefan Schiffner |
Structuring anonymity metrics. |
Digital Identity Management |
2006 |
DBLP DOI BibTeX RDF |
anonymity metrics, privacy metrics, identity management |
58 | Wei Jiang, Chris Clifton |
Privacy-Preserving Distributed k-Anonymity. |
DBSec |
2005 |
DBLP DOI BibTeX RDF |
security, privacy, k-anonymity |
58 | Ryotaro Hayashi 0001, Keisuke Tanaka |
The Sampling Twice Technique for the RSA-Based Cryptosystems with Anonymity. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
undeniable and confirmer signature, anonymity, encryption, RSA, ring signature |
58 | Li Xiao 0001, Zhichen Xu, Xiaodong Zhang 0001 |
Low-Cost and Reliable Mutual Anonymity Protocols in Peer-to-Peer Networks. |
IEEE Trans. Parallel Distributed Syst. |
2003 |
DBLP DOI BibTeX RDF |
Peer-to-peer (P2P) systems, mutual anonymity, overlay networks, communication protocols, Internet systems |
58 | Steven D. Galbraith, Wenbo Mao |
Invisibility and Anonymity of Undeniable and Confirmer Signatures. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
confirmer signatures, anonymity, RSA, Undeniable signatures, invisibility |
58 | Marc Rennhard, Bernhard Plattner, Sandro Rafaeli, Laurent Mathy, David Hutchison 0001 |
An Architecture for an Anonymity Network. |
WETICE |
2001 |
DBLP DOI BibTeX RDF |
anonymous Web browsing, Anonymity, pseudonymity, mix-networks |
55 | Jian Ren 0001 |
Privacy-Preserving Communication Algorithms and Network Protocols. |
WASA |
2008 |
DBLP DOI BibTeX RDF |
Communication anonymity, sender anonymity, recipient anonymity, location privacy, unconditional security, content authenticity |
54 | Leonidas Kazatzopoulos, Constantinos Delakouridis, Giannis F. Marias |
Providing anonymity services in SIP. |
PIMRC |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Osman Abul, Francesco Bonchi, Mirco Nanni |
Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases. |
ICDE |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Guihua Duan, Weiping Wang 0003, Jianxin Wang 0001, Luming Yang |
A New Anonymity Measure Based on Partial Entropy. |
ICC |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Sébastien Canard, Aline Gouget |
Anonymity in Transferable E-cash. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Seil Kim, Ji Young Chun, Dong Hoon Lee 0001 |
Cryptanalysis of Two Improved Remote User Authentication Schemes Preserving User Anonymity. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Jinyuan Sun, Chi Zhang 0001, Yuguang Fang |
A Security Architecture Achieving Anonymity and Traceability in Wireless Mesh Networks. |
INFOCOM |
2008 |
DBLP DOI BibTeX RDF |
|
54 | George Danezis, Len Sassaman |
How to Bypass Two Anonymity Revocation Schemes. |
Privacy Enhancing Technologies |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Xin Chen, Huaping Hu, Bo Liu 0014, Fengtao Xiao, Zunguo Huang |
ALHACF: An Anonymity-Level Selected Hierarchical Anonymous Communication Framework. |
EUC (2) |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Jan Friso Groote, Simona Orzan |
Parameterised Anonymity. |
Formal Aspects in Security and Trust |
2008 |
DBLP DOI BibTeX RDF |
|
54 | Sachin Lodha, Dilys Thomas |
Probabilistic Anonymity. |
PinKDD |
2007 |
DBLP DOI BibTeX RDF |
|
54 | Tom Chothia, Simona Orzan, Jun Pang 0001, Muhammad Torabi Dashti |
A Framework for Automatically Checking Anonymity with mu CRL. |
TGC |
2006 |
DBLP DOI BibTeX RDF |
|
54 | Souvik Ray, Zhao Zhang 0010 |
An Efficient Anonymity Protocol for Grid Computing. |
GRID |
2004 |
DBLP DOI BibTeX RDF |
|
54 | Dogan Kesdogan, Jan Egner, Roland Büschkes |
Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System. |
Information Hiding |
1998 |
DBLP DOI BibTeX RDF |
|
53 | Arik Friedman, Assaf Schuster, Ran Wolff 0001 |
k-Anonymous Decision Tree Induction. |
PKDD |
2006 |
DBLP DOI BibTeX RDF |
decision trees, k-anonymity, privacy preserving data mining |
52 | Ian Clarke, Oskar Sandberg, Brandon Wiley, Theodore W. Hong |
Freenet: A Distributed Anonymous Information Storage and Retrieval System. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
52 | Joachim Biskup, Ulrich Flegel |
On Pseudonymization of Audit Data for Intrusion Detection. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
52 | Oliver Berthold, Hannes Federrath, Stefan Köpsell |
Web MIXes: A System for Anonymous and Unobservable Internet Access. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
51 | Han Chen, Pasquale Malacaria |
Quantifying maximal loss of anonymity in protocols. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
anonymity, quantitative analysis, Lagrange multipliers |
51 | Douglas J. Kelly, Richard A. Raines, Michael R. Grimaila, Rusty O. Baldwin, Barry E. Mullins |
A survey of state-of-the-art in anonymity metrics. |
NDA |
2008 |
DBLP DOI BibTeX RDF |
network data, privacy, metrics, anonymity, communication networks |
51 | Josep Domingo-Ferrer, Vicenç Torra |
A Critique of k-Anonymity and Some of Its Enhancements. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
t-Closeness, k-Anonymity, l-Diversity, Database privacy |
51 | Sharon Shitrit, Eyal Felstaine, Niv Gilboa, Ofer Hermoni |
Anonymity Scheme for Interactive P2P Services. |
CCGRID |
2008 |
DBLP DOI BibTeX RDF |
Anonymity, Distributed Hash Table (DHT), Peer-to-Peer (P2P), Low-latency, Interactive Services |
51 | Lanlan Hu, Yixian Yang, Xinxin Niu |
Improved Remote User Authentication Scheme Preserving User Anonymity. |
CNSR |
2007 |
DBLP DOI BibTeX RDF |
authentication, anonymity, Smart cards |
51 | Rungrat Wiangsripanawan, Willy Susilo, Reihaneh Safavi-Naini |
Achieving Mobility and Anonymity in IP-Based Networks. |
CANS |
2007 |
DBLP DOI BibTeX RDF |
mobility, anonymity, Mobile IP, location privacy, IP networks, Tor |
51 | Justin Brickell, Vitaly Shmatikov |
Efficient anonymity-preserving data collection. |
KDD |
2006 |
DBLP DOI BibTeX RDF |
data mining, privacy, anonymity |
51 | Yixin Jiang, Chuang Lin 0002, Xuemin Shen, Minghui Shi |
Mutual Authentication and Key Exchange Protocols with Anonymity Property for Roaming Services. |
NETWORKING |
2005 |
DBLP DOI BibTeX RDF |
roaming service, secret-splitting, self-certified, authentication, anonymity, key exchange |
51 | Bok-Min Goi, Raphael Chung-Wei Phan, Yanjiang Yang, Feng Bao 0001, Robert H. Deng, M. U. Siddiqi |
Cryptanalysis of Two Anonymous Buyer-Seller Watermarking Protocols and an Improvement for True Anonymity. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Anonymity, Watermarking, Fingerprinting, Copyright Protection, Traitor Tracing |
51 | Padmal Vitharana, Keshavamurthy Ramamurthy |
Computer-Mediated Group Support, Anonymity, and the Software Inspection Process: An Empirical Investigation. |
IEEE Trans. Software Eng. |
2003 |
DBLP DOI BibTeX RDF |
controlled experiment design, seeded errors, Anonymity, software inspection, group support systems, software quality assurance |
51 | Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, David Hutchison 0001 |
Analysis of an Anonymity Network for Web Browsing. |
WETICE |
2002 |
DBLP DOI BibTeX RDF |
anonymous web browsing, anonymity, MIX networks |
51 | Jan Camenisch, Ueli M. Maurer, Markus Stadler |
Digital Payment Systems with Passive Anonymity-Revoking Trustees. |
ESORICS |
1996 |
DBLP DOI BibTeX RDF |
Digital payment systems, privacy, cryptography, anonymity revocation, electronic money |
49 | Zhen Xiao, Xiaofeng Meng 0001, Jianliang Xu |
Quality Aware Privacy Protection for Location-Based Services. |
DASFAA |
2007 |
DBLP DOI BibTeX RDF |
QoS, Privacy, Location-based Services |
49 | Pierangela Samarati |
Protecting Respondents' Identities in Microdata Release. |
IEEE Trans. Knowl. Data Eng. |
2001 |
DBLP DOI BibTeX RDF |
|
49 | David Pointcheval |
Self-Scrambling Anonymizers. |
Financial Cryptography |
2000 |
DBLP DOI BibTeX RDF |
|
49 | Dakshi Agrawal, Dogan Kesdogan |
Measuring Anonymity: The Disclosure Attack. |
IEEE Secur. Priv. |
2003 |
DBLP DOI BibTeX RDF |
evaluation and measurement of anonymity, anonymity, traffic analysis |
47 | Ye Zhu 0001, Riccardo Bettati |
Information Leakage as a Model for Quality of Anonymity Networks. |
IEEE Trans. Parallel Distributed Syst. |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Yannis Mallios, Sudeep Modi, Aditya Agarwala, Christina Johns |
Persona: Network Layer Anonymity and Accountability for Next Generation Internet. |
SEC |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Brijesh Kumar Chaurasia, Shekhar Verma |
Optimizing Pseudonym Updation for Anonymity in VANETS. |
APSCC |
2008 |
DBLP DOI BibTeX RDF |
|
47 | Josep Domingo-Ferrer, Francesc Sebé, Agusti Solanas |
An Anonymity Model Achievable Via Microaggregation. |
Secure Data Management |
2008 |
DBLP DOI BibTeX RDF |
privacy, statistical disclosure control, statistical databases, Microaggregation, microdata protection |
47 | Taiyong Li, Changjie Tang, Jiang Wu, Qian Luo, Shengzhi Li, Xun Lin, Jie Zuo |
k-Anonymity via Clustering Domain Knowledge for Privacy Preservation. |
FSKD (4) |
2008 |
DBLP DOI BibTeX RDF |
|
47 | Shenkun Xu, Xiaojun Ye |
Risk & Distortion Based K-Anonymity. |
WISA |
2007 |
DBLP DOI BibTeX RDF |
|
47 | Wen Ji, Shoubao Yang, Dong Wei 0015, Weina Lu |
GARM: A Group - Anonymity Reputation Model in Peer-to-Peer System. |
GCC |
2007 |
DBLP DOI BibTeX RDF |
|
47 | Jian Pei, Jian Xu 0015, Zhibin Wang, Wei Wang 0009, Ke Wang 0001 |
Maintaining K-Anonymity against Incremental Updates. |
SSDBM |
2007 |
DBLP DOI BibTeX RDF |
|
47 | Jiuyong Li, Raymond Chi-Wing Wong, Ada Wai-Chee Fu, Jian Pei |
Achieving k-Anonymity by Clustering in Attribute Hierarchical Structures. |
DaWaK |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Raymond Chi-Wing Wong, Jiuyong Li, Ada Wai-Chee Fu, Ke Wang 0001 |
(alpha, k)-anonymous data publishing. |
J. Intell. Inf. Syst. |
2009 |
DBLP DOI BibTeX RDF |
Data mining, Privacy, Anonymity, Privacy preservation, Data publishing |
46 | Kenneth G. Paterson, Sriramkrishnan Srinivasan |
Building Key-Private Public-Key Encryption Schemes. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
multiple trusted authorities, TA anonymity, standard model, public-key encryption, identity-based encryption, key-privacy |
46 | Parvathinathan Venkitasubramaniam, Lang Tong |
Anonymous Networking with Minimum Latency in Multihop Networks. |
SP |
2008 |
DBLP DOI BibTeX RDF |
Network Security, Anonymity, Traffic Analysis, Rate-Distortion |
46 | Jie Tang 0001, Juan-Zi Li, Kehong Wang, Yue-Ru Cai |
Research of Atomic and Anonymous Electronic Commerce Protocol. |
RSFDGrC |
2003 |
DBLP DOI BibTeX RDF |
fair blind signature, fair anonymity, atomicity, payment system |
45 | Hannes Federrath (eds.) |
Designing Privacy Enhancing Technologies, International Workshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, USA, July 25-26, 2000, Proceedings |
International Workshop on Design Issues in Anonymity and Unobservability |
2001 |
DBLP DOI BibTeX RDF |
|
45 | Jean-François Raymond |
Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
45 | John J. Borking |
Privacy Incorporated Software Agent (PISA): Proposal for Building a Privacy Guardian for the Electronic Age. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
45 | Oliver Berthold, Marit Köhntopp |
Identity Management Based on P3P. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
45 | Giovanni Iachello, Kai Rannenberg |
Protection Profiles for Remailer Mixes. |
Workshop on Design Issues in Anonymity and Unobservability |
2000 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 3902 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|