Deniable Messaging Under Strong Surveillance
暂无分享,去创建一个
[1] Donald E. Eastlake,et al. Randomness Recommendations for Security , 1994, RFC.
[2] Nikita Borisov,et al. Off-the-record communication, or, why not to use PGP , 2004, WPES '04.
[3] Angelo De Caro,et al. Deniable Functional Encryption , 2016, Public Key Cryptography.
[4] Brent Waters,et al. Bi-Deniable Public-Key Encryption , 2011, CRYPTO.
[5] Jörg Schwenk,et al. How Secure is TextSecure? , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[6] Anush Baskaran,et al. Deniable Encryption using One Time Pads , 2016 .
[7] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[8] Rafail Ostrovsky,et al. Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..
[9] Joel H. Spencer,et al. On the (non)universality of the one-time pad , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[10] Roy Want,et al. Near field communication , 2011, IEEE Pervasive Computing.
[11] Timothy Sohn,et al. A large scale study of text-messaging use , 2010, Mobile HCI.
[12] Sonja Buchegger,et al. Towards Perfectly Secure and Deniable Communication Using an NFC-Based Key-Exchange Scheme , 2015, NordSec.
[13] Claudio Orlandi,et al. Lower and Upper Bounds for Deniable Public-Key Encryption , 2011, ASIACRYPT.
[14] Ian Goldberg,et al. Deniable Key Exchanges for Secure Messaging , 2015, CCS.
[15] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[16] Chanathip Namprempre,et al. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.