Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
100 | Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, David Hutchison 0001 |
Towards Pseudonymous e-Commerce. |
Electron. Commer. Res. |
2004 |
DBLP DOI BibTeX RDF |
pseudonymous payment, pseudonymous credit cards, privacy, trust, e-commerce, anonymity, pseudonymity, Mix-networks |
81 | Ke Zeng |
Pseudonymous PKI for Ubiquitous Computing. |
EuroPKI |
2006 |
DBLP DOI BibTeX RDF |
|
62 | Reed S. Abbott, Timothy W. van der Horst, Kent E. Seamons |
CPG: closed pseudonymous groups. |
WPES |
2008 |
DBLP DOI BibTeX RDF |
anonymous feedback, privacy, usability, anonymity |
62 | Len Sassaman, Bram Cohen, Nick Mathewson |
The pynchon gate: a secure method of pseudonymous mail retrieval. |
WPES |
2005 |
DBLP DOI BibTeX RDF |
anonymity, private information retrieval, mix networks |
62 | Eran Gabber, Phillip B. Gibbons, David M. Kristol, Yossi Matias, Alain J. Mayer |
On secure and pseudonymous client-relationships with multiple servers. |
ACM Trans. Inf. Syst. Secur. |
1999 |
DBLP DOI BibTeX RDF |
Janus function, mailbox, persistent relationship, privacy, anonymity, pseudonym |
53 | Michael Kinateder, Ralf Terdic, Kurt Rothermel |
Strong pseudonymous communication for peer-to-peer reputation systems. |
SAC |
2005 |
DBLP DOI BibTeX RDF |
distributed reputation systems, extended destination routing, pseudonymous communication, data protection, mixes |
43 | Herbjørn Andresen |
The Policy Debate on Pseudonymous Health Registers in Norway. |
BIOSTEC (Selected Papers) |
2008 |
DBLP DOI BibTeX RDF |
Public Health Policy, Privacy Regulation, Confidentiality, Data Security, Pseudonymity |
38 | Elli Androulaki, Seung Geol Choi, Steven M. Bellovin, Tal Malkin |
Reputation Systems for Anonymous Networks. |
Privacy Enhancing Technologies |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Masahisa Kawashima, Tsuyoshi Abe, Satoshi Minamoto, Tetsuya Nakagawa |
Cryptographic alias e-mail addresses for privacy enforcement in business outsourcing. |
Digital Identity Management |
2005 |
DBLP DOI BibTeX RDF |
disposable address, privacy, anonymous, watermarking, outsourcing, e-mail, pseudonymous |
28 | Nathalie Weiler |
Secure Anonymous Group Infrastructure for Common and Future Internet Applications. |
ACSAC |
2001 |
DBLP DOI BibTeX RDF |
scalable anonymity, configurable end-to-end anonymous communication, pseudonymous multicast, anonymous group communication |
24 | Alexander Goldberg, Giulia Fanti, Nihar B. Shah |
Batching of Tasks by Users of Pseudonymous Forums: Anonymity Compromise and Protection. |
Proc. ACM Meas. Anal. Comput. Syst. |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Mohammad Khodaei, Hamid Noroozi, Panos Papadimitratos |
SECMACE+: Upscaling Pseudonymous Authentication for Large Mobile Systems. |
IEEE Trans. Cloud Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Tao Huang, Shuyuan Zheng |
Using Differential Privacy to Define Personal, Anonymous, and Pseudonymous Data. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Amang Sudarsono, Mike Yuliana |
An Anonymous Authentication With Received Signal Strength Based Pseudonymous Identities Generation for VANETs. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Henrik Axelsen, Sebastian Axelsen, Valdemar Licht, Jason Potts |
Scaling Culture in Blockchain Gaming: Generative AI and Pseudonymous Engagement. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Abel C. H. Chen |
The Pseudonymous Certificates for Healthcare Systems. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Alexander Goldberg, Giulia Fanti, Nihar B. Shah |
Batching of Tasks by Users of Pseudonymous Forums: Anonymity Compromise and Protection. |
SIGMETRICS (Abstracts) |
2023 |
DBLP DOI BibTeX RDF |
|
24 | Alessandro Checco, Lorenzo Bracciale, Douglas J. Leith, Giuseppe Bianchi 0001 |
OpenNym: Privacy preserving recommending via pseudonymous group authentication. |
Secur. Priv. |
2022 |
DBLP DOI BibTeX RDF |
|
24 | David E. Williams, Spencer P. Greenhalgh |
Pseudonymous academics: Authentic tales from the Twitter trenches. |
Internet High. Educ. |
2022 |
DBLP DOI BibTeX RDF |
|
24 | Alexander Goldberg, Giulia Fanti, Nihar B. Shah |
Batching of Tasks by Users of Pseudonymous Forums: Anonymity Compromise and Protection. |
CoRR |
2022 |
DBLP DOI BibTeX RDF |
|
24 | David W. Kravitz, Mollie Z. Halverson |
DeFi That Defies: Imported Off-Chain Metrics and Pseudonymous On-Chain Activity. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
24 | Liuyang Dong, Jiliang Li, Yanxing Li, Jing Ren 0002, Shizhong Xu, Gang Sun 0001, Victor Chang 0001 |
P2S2O: Pseudonymous Polling System for Small Organizations. |
IoTBDS |
2021 |
DBLP BibTeX RDF |
|
24 | Suresh Chavhan, Deepak Gupta 0002, B. N. Chandana, Ashish Khanna, Joel J. P. C. Rodrigues |
Agent Pseudonymous Authentication-Based Conditional Privacy Preservation: An Emergent Intelligence Technique. |
IEEE Syst. J. |
2020 |
DBLP DOI BibTeX RDF |
|
24 | Meryam Essaid, Kiyoung Lee, DeaYoung Kim, Hye-Yeong Shin, Hongtaek Ju |
Mapping Out Bitcoin's Pseudonymous actors. |
ICOIN |
2020 |
DBLP DOI BibTeX RDF |
|
24 | Mohammad Khodaei, Hamid Noroozi, Panos Papadimitratos |
Scaling Pseudonymous Authentication for Large Mobile Systems. |
CoRR |
2019 |
DBLP BibTeX RDF |
|
24 | Przemyslaw Blaskiewicz, Lucjan Hanzlik, Kamil Kluczniak, Lukasz Krzywiecki, Miroslaw Kutylowski, Marcin Slowik, Marta Wszola |
Pseudonymous Signature Schemes. |
Advances in Cyber Security |
2019 |
DBLP DOI BibTeX RDF |
|
24 | Bo-Sung Kim, JooSeok Song |
Pseudonymous Mobile Node Reauthentication Scheme for Mobile Wireless Sensor Networks. |
ICIT |
2019 |
DBLP DOI BibTeX RDF |
|
24 | Mohammad Khodaei, Hamid Noroozi, Panos Papadimitratos |
Scaling pseudonymous authentication for large mobile systems. |
WiSec |
2019 |
DBLP DOI BibTeX RDF |
|
24 | Puguang Liu, Bo Liu 0012, Yipin Sun, Baokang Zhao, Ilsun You |
Mitigating DoS Attacks Against Pseudonymous Authentication Through Puzzle-Based Co-Authentication in 5G-VANET. |
IEEE Access |
2018 |
DBLP DOI BibTeX RDF |
|
24 | Jollen Chen |
Hybrid blockchain and pseudonymous authentication for secure and trusted IoT networks. |
SIGBED Rev. |
2018 |
DBLP DOI BibTeX RDF |
|
24 | Miroslaw Kutylowski, Lucjan Hanzlik, Kamil Kluczniak |
Towards Practical Security of Pseudonymous Signature on the BSI eIDAS Token. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
24 | Mevlut Turker Garip, Peter L. Reiher, Mario Gerla |
BOTVEILLANCE: A Vehicular Botnet Surveillance Attack against Pseudonymous Systems in VANETs. |
WMNC |
2018 |
DBLP DOI BibTeX RDF |
|
24 | Andrew Garbett, David J. Chatting, Gerard Wilkinson, Clement Lee, Ahmed Kharrufa |
ThinkActive: Designing for Pseudonymous Activity Tracking in the Classroom. |
CHI |
2018 |
DBLP DOI BibTeX RDF |
|
24 | Tawfiq Ammari, Sarita Schoenebeck, Daniel M. Romero |
Pseudonymous Parents: Comparing Parenting Roles and Identities on the Mommit and Daddit Subreddits. |
CHI |
2018 |
DBLP DOI BibTeX RDF |
|
24 | Sebastian Pape 0001, Daniel Tasche, Iulia Bastys, Akos Grosz, Jörg Lässig, Kai Rannenberg |
Towards an Architecture for Pseudonymous E-Commerce - Applying Privacy by Design to Online Shopping. |
Sicherheit |
2018 |
DBLP DOI BibTeX RDF |
|
24 | René Röpke, Svenja Neitzel, Christoph Rensing |
Verwendung pseudonymer Identitäten zur Unterstützung von Learning Analytics in offenen Lernumgebungen(Using Pseudonymous Identities to support Learning Analytics in Open Learning Environments). |
DeLFI/GMW Workshops |
2017 |
DBLP BibTeX RDF |
|
24 | Sebastian Friebe, Martin Florian |
DPS-Discuss: Demonstrating Decentralized, Pseudonymous, Sybil-resistant Communication. |
SIGCOMM Posters and Demos |
2017 |
DBLP DOI BibTeX RDF |
|
24 | Fei Wang 0014, Yifan Du, Yongjun Xu, Tan Cheng, Xiaoli Pan |
EPAF: An Efficient Pseudonymous-Based Inter-vehicle Authentication Framework for VANET. |
MSN |
2017 |
DBLP DOI BibTeX RDF |
|
24 | Sebastian Friebe, Martin Florian |
DeSyPs: a decentralized, sybil-resistant, pseudonymous online discussion platform. |
NetSys |
2017 |
DBLP DOI BibTeX RDF |
|
24 | Youngho Park 0004, Chul Sur, Kyung Hyune Rhee |
Pseudonymous authentication for secure V2I services in cloud-based vehicular networks. |
J. Ambient Intell. Humaniz. Comput. |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Ubaidullah Rajput, Fizza Abbas, Heekuck Oh |
A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET. |
IEEE Access |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Frederik J. Zuiderveen Borgesius |
Singling out people without knowing their names - Behavioural targeting, pseudonymous data, and the new Data Protection Regulation. |
Comput. Law Secur. Rev. |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Kamil Kluczniak |
Domain-Specific Pseudonymous Signatures Revisited. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
24 | Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey |
Hierarchical Identities from Group Signatures and Pseudonymous Signatures. |
The New Codebreakers |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Miroslaw Kutylowski, Lucjan Hanzlik, Kamil Kluczniak |
Pseudonymous Signature on eIDAS Token - Implementation Based Privacy Threats. |
ACISP (2) |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Kamil Kluczniak, Lucjan Hanzlik, Miroslaw Kutylowski |
A Formal Concept of Domain Pseudonymous Signatures. |
ISPEC |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Hasini Gunasinghe, Elisa Bertino |
RahasNym: Pseudonymous Identity Management System for Protecting against Linkability. |
CIC |
2016 |
DBLP DOI BibTeX RDF |
|
24 | Michael Feiri, Rolf Pielage, Jonathan Petit, Nicola Zannone, Frank Kargl |
Pre-Distribution of Certificates for Pseudonymous Broadcast Authentication in VANET. |
VTC Spring |
2015 |
DBLP DOI BibTeX RDF |
|
24 | Ubaidullah Rajput, Fizza Abbas, Hasoo Eun, Rasheed Hussain, Heekuck Oh |
A two level privacy preserving pseudonymous authentication protocol for VANET. |
WiMob |
2015 |
DBLP DOI BibTeX RDF |
|
24 | Naoki Tsujio, Yasuo Okabe |
A Traceable and Pseudonymous P2P Information Distribution System. |
COMPSAC Workshops |
2015 |
DBLP DOI BibTeX RDF |
|
24 | Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey |
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. |
IACR Cryptol. ePrint Arch. |
2014 |
DBLP BibTeX RDF |
|
24 | Jonathan Katz, Andrew Miller 0001, Elaine Shi |
Pseudonymous Secure Computation from Time-Lock Puzzles. |
IACR Cryptol. ePrint Arch. |
2014 |
DBLP BibTeX RDF |
|
24 | Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey |
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. |
Financial Cryptography |
2014 |
DBLP DOI BibTeX RDF |
|
24 | Stefan Kaufmann 0003 |
Implementation and adaptation of the Pseudonymous PKI for Ubiquitous Computing for Car-2-Car Communication. |
Automotive - Safety & Security |
2014 |
DBLP BibTeX RDF |
|
24 | Shi-Jinn Horng, Shiang-Feng Tzeng, Yi Pan 0001, Pingzhi Fan, Xian Wang 0002, Tianrui Li 0001, Muhammad Khurram Khan |
b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. |
IEEE Trans. Inf. Forensics Secur. |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Julien Bringer, Hervé Chabanne, Alain Patey |
Collusion-Resistant Domain-Specific Pseudonymous Signatures. |
IACR Cryptol. ePrint Arch. |
2013 |
DBLP BibTeX RDF |
|
24 | Iain Bourne |
Personal, Pseudonymous, and Anonymous Data: The problem of identification. |
XRDS |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Michael Feiri, Jonathan Petit, Frank Kargl |
Efficient and secure storage of private keys for pseudonymous vehicular communication. |
CyCAR@CCS |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Julien Bringer, Hervé Chabanne, Alain Patey |
Collusion-Resistant Domain-Specific Pseudonymous Signatures. |
NSS |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Sören Finster, Ingmar Baumgart |
Pseudonymous Smart Metering without a Trusted Third Party. |
TrustCom/ISPA/IUCC |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Nouha Oualha, Alexis Olivereau, Aymen Boudguiga |
Pseudonymous communications in secure industrial wireless sensor networks. |
PST |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Davrondzhon Gafurov, Patrick Bours, Bian Yang, Christoph Busch 0001 |
Independent Performance Evaluation of Pseudonymous Identifier Fingerprint Verification Algorithms. |
ICIAR |
2013 |
DBLP DOI BibTeX RDF |
|
24 | Jens Bender, Özgür Dagdelen, Marc Fischlin, Dennis Kügler |
Domain-Specifi c Pseudonymous Signatures for the German Identity Card. |
IACR Cryptol. ePrint Arch. |
2012 |
DBLP BibTeX RDF |
|
24 | Prateek Mittal, Matthew Caesar 0001, Nikita Borisov |
X-Vine: Secure and Pseudonymous Routing in DHTs Using Social Networks. |
NDSS |
2012 |
DBLP BibTeX RDF |
|
24 | Jens Bender, Özgür Dagdelen, Marc Fischlin, Dennis Kügler |
Domain-Specific Pseudonymous Signatures for the German Identity Card. |
ISC |
2012 |
DBLP DOI BibTeX RDF |
|
24 | Dijiang Huang, Satyajayant Misra, Mayank Verma, Guoliang Xue |
PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs. |
IEEE Trans. Intell. Transp. Syst. |
2011 |
DBLP DOI BibTeX RDF |
|
24 | Prateek Mittal, Matthew Caesar 0001, Nikita Borisov |
X-Vine: Secure and Pseudonymous Routing Using Social Networks |
CoRR |
2011 |
DBLP BibTeX RDF |
|
24 | Yipin Sun, Rongxing Lu, Xiaodong Lin 0001, Xuemin Shen, Jinshu Su |
An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications. |
IEEE Trans. Veh. Technol. |
2010 |
DBLP DOI BibTeX RDF |
|
24 | Davrondzhon Gafurov, Bian Yang, Patrick Bours, Christoph Busch 0001 |
Independent performance evaluation of fingerprint verification at the minutiae and pseudonymous identifier levels. |
SMC |
2010 |
DBLP DOI BibTeX RDF |
|
24 | Sebastian Mödersheim, Luca Viganò 0001 |
Secure Pseudonymous Channels. |
ESORICS |
2009 |
DBLP DOI BibTeX RDF |
|
24 | Pandurang Kamat, Arati Baliga, Wade Trappe |
Secure, pseudonymous, and auditable communication in vehicular ad hoc networks. |
Secur. Commun. Networks |
2008 |
DBLP DOI BibTeX RDF |
|
24 | Herbjørn Andresen |
On Pseudonymous Health Registers - While They Work As Intended, They Are Still Controversial in Norway. |
HEALTHINF (1) |
2008 |
DBLP BibTeX RDF |
|
24 | Konstantin Hyppönen, Marko Hassinen, Elena Trichina |
Pseudonymous Mobile Identity Architecture Based on Government-Supported PKI. |
TRUST |
2008 |
DBLP DOI BibTeX RDF |
|
24 | Moshe Koppel, Jonathan Schler, Elisheva Bonchek-Dokow |
Measuring Differentiability: Unmasking Pseudonymous Authors. |
J. Mach. Learn. Res. |
2007 |
DBLP BibTeX RDF |
|
24 | Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, Antonio Lioy |
Efficient and robust pseudonymous authentication in VANET. |
Vehicular Ad Hoc Networks |
2007 |
DBLP DOI BibTeX RDF |
security, performance, reliability, vehicular networks |
24 | Ian Wakeman, Dan Chalmers, Michael Fry 0001 |
Reconciling privacy and security in pervasive computing: the case for pseudonymous group membership. |
MPAC |
2007 |
DBLP DOI BibTeX RDF |
homomorphic cryptography, access control, pervasive computing |
24 | Akira Yamada 0001, Shinsaku Kiyomoto, Toshiaki Tanaka, Koji Nakao |
New Time-Stamping Scheme Using Mutual Communications with Pseudonymous Clients. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2004 |
DBLP BibTeX RDF |
|
24 | Daniel Bleichenbacher, Eran Gabber, Phillip B. Gibbons, Yossi Matias, Alain J. Mayer |
On Secure and Pseudonymous Client-Relationships with Multiple Servers. |
USENIX Workshop on Electronic Commerce |
1998 |
DBLP BibTeX RDF |
|
24 | Michael Sobirey, Simone Fischer-Hübner, Kai Rannenberg |
Pseudonymous audit for privacy enhanced intrusion detection. |
SEC |
1997 |
DBLP BibTeX RDF |
|
19 | Eugene Y. Vasserman, Rob Jansen, James Tyra, Nicholas Hopper, Yongdae Kim |
Membership-concealing overlay networks. |
CCS |
2009 |
DBLP DOI BibTeX RDF |
membership concealment, security, privacy, peer-to-peer networks |
19 | Peter D. Dawoud, Dawoud S. Dawoud, R. Peplow |
A proposal for secure vehicular communications. |
ICIS |
2009 |
DBLP DOI BibTeX RDF |
vehicular communication (VC), privacy, authentication, digital signatures, pseudonyms |
19 | Mohd M. Anwar, Jim E. Greer |
Enabling Reputation-Based Trust in Privacy-Enhanced Learning Systems. |
Intelligent Tutoring Systems |
2008 |
DBLP DOI BibTeX RDF |
|
19 | Patrick P. Tsang, Sean W. Smith |
PPAA: Peer-to-Peer Anonymous Authentication. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
privacy, VANets, reputation systems, credentials, anonymous authentication, secret handshakes |
19 | Richard Au, Peter R. Croll |
Consumer-Centric and Privacy-Preserving Identity Management for Distributed E-Health Systems. |
HICSS |
2008 |
DBLP DOI BibTeX RDF |
|
19 | Rita Noumeir, Alain Lemay, Jean-Marc Lina |
Pseudonymization of Radiology Data for Research Purposes. |
J. Digit. Imaging |
2007 |
DBLP DOI BibTeX RDF |
Research database, de-identification, nominative health care data, security, privacy, medical imaging, confidentiality, pseudonymization, radiology |
19 | Nicolai Kuntze, Andreas U. Schmidt |
Trusted Ticket Systems and Applications. |
SEC |
2007 |
DBLP DOI BibTeX RDF |
|
19 | Steven J. Murdoch |
Hot or not: revealing hidden services by their clock skew. |
CCS |
2006 |
DBLP DOI BibTeX RDF |
anonymity, fingerprinting, temperature, covert channels, clock skew, mix networks, Tor |
19 | Idir Bakdi |
Towards a Secure and Practical Multifunctional Smart Card. |
CARDIS |
2006 |
DBLP DOI BibTeX RDF |
Multifunctional smart card, secure hardware token, privacy |
19 | Taekyoung Kwon 0002, Jung Hee Cheon, Yongdae Kim, Jaeil Lee |
Privacy Protection in PKIs: A Separation-of-Authority Approach. |
WISA |
2006 |
DBLP DOI BibTeX RDF |
|
19 | Michael Hitchens, Judy Kay, Bob Kummerfeld, Ajay Brar |
Secure Identity Management for Pseudo-Anonymous Service Access. |
SPC |
2005 |
DBLP DOI BibTeX RDF |
|
19 | Shane Balfe, Amit D. Lakhani, Kenneth G. Paterson |
Trusted Computing: Providing Security for Peer-to-Peer Networks. |
Peer-to-Peer Computing |
2005 |
DBLP DOI BibTeX RDF |
|
19 | Claudine Conrado, Milan Petkovic, Willem Jonker |
Privacy-Preserving Digital Rights Management. |
Secure Data Management |
2004 |
DBLP DOI BibTeX RDF |
|
19 | Alfred Kobsa, Jörg Schreck |
Privacy through pseudonymity in user-adaptive systems. |
ACM Trans. Internet Techn. |
2003 |
DBLP DOI BibTeX RDF |
Chaum mix, security, privacy, access control, personalization, User modeling, anonymity, encryption, reference model, pseudonymity, secrecy, personal information, KQML, user-adaptive systems |
19 | Lorrie Faith Cranor |
'I didn't buy it for myself' privacy and ecommerce personalization. |
WPES |
2003 |
DBLP DOI BibTeX RDF |
privacy, personalization, ecommerce |
19 | David Ingram |
Trust-Based Filtering for Augmented Reality. |
iTrust |
2003 |
DBLP DOI BibTeX RDF |
|
19 | Eric R. Verheul |
Self-Blindable Credential Certificates from the Weil Pairing. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
19 | Richard Clayton 0001, George Danezis, Markus G. Kuhn |
Real World Patterns of Failure in Anonymity Systems. |
Information Hiding |
2001 |
DBLP DOI BibTeX RDF |
|
19 | Stuart G. Stubblebine, Paul F. Syverson |
Authentic Attributes with Fine-Grained Anonymity Protection. |
Financial Cryptography |
2000 |
DBLP DOI BibTeX RDF |
|