Author of the publication

Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks.

, , , and . S&P, page 121-131. IEEE Computer Society, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Machine learning attacks against the Asirra CAPTCHA.. SOUPS, ACM, (2009)Reputable Mix Networks.. Privacy Enhancing Technologies, volume 3424 of Lecture Notes in Computer Science, page 51-62. Springer, (2004)Universal Re-encryption for Mixnets., , , and . CT-RSA, volume 2964 of Lecture Notes in Computer Science, page 163-178. Springer, (2004)Data Collection with Self-Enforcing Privacy., , and . ACM Trans. Inf. Syst. Secur., 12 (2): 9:1-9:24 (2008)Web-Based Inference Detection., , and . USENIX Security Symposium, USENIX Association, (2007)Cryptanalysis of a Cognitive Authentication Scheme (Extended Abstract)., and . S&P, page 66-70. IEEE Computer Society, (2007)Auditable Privacy: On Tamper-Evident Mix Networks., , and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 126-141. Springer, (2006)Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware., , and . IACR Cryptology ePrint Archive, (2005)A content-driven access control system., , , and . IDtrust, volume 283 of ACM International Conference Proceeding Series, page 26-35. ACM, (2008)Reusable anonymous return channels., and . WPES, page 94-100. ACM, (2003)