Self-organized Anonymous Authentication in Mobile Ad Hoc Networks
暂无分享,去创建一个
[1] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[2] Peifang Zheng,et al. Tradeoffs in certificate revocation schemes , 2003, CCRV.
[3] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[4] Helen J. Wang,et al. Preserving location privacy in wireless lans , 2007, MobiSys '07.
[5] Marco Gruteser,et al. Enhancing Location Privacy in Wireless LAN Through Disposable Interface Identifiers: A Quantitative Analysis , 2005, Mob. Networks Appl..
[6] Carmela Troncoso,et al. Revisiting a combinatorial approach toward measuring anonymity , 2008, WPES '08.
[7] Zoltán Hornák,et al. Measuring Anonymity in a Non-adaptive, Real-Time System , 2004, Privacy Enhancing Technologies.
[8] Frank Stajano,et al. Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[9] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[10] Kwangjo Kim,et al. ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.
[11] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[12] Sung-Ming Yen,et al. Protection of mobile agent data collection by using ring signature , 2004, IEEE International Conference on Networking, Sensing and Control, 2004.
[13] Duncan J. Watts,et al. Collective dynamics of ‘small-world’ networks , 1998, Nature.
[14] Pin-Han Ho,et al. ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks , 2007, 2007 IEEE International Conference on Communications.
[15] Srdjan Capkun,et al. Implications of radio fingerprinting on the security of sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.
[16] Peter Druschel,et al. Peer-to-peer systems , 2010, Commun. ACM.
[17] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[18] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[19] D. Corneil,et al. An Efficient Algorithm for Graph Isomorphism , 1970, JACM.
[20] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[21] Uwe Hansmann,et al. Pervasive Computing , 2003 .
[22] Tsuyoshi Takagi,et al. Efficient Implementation of the Pairing on Mobilephones Using BREW , 2007, WISA.
[23] Kurt Mehlhorn,et al. The LEDA Platform of Combinatorial and Geometric Computing , 1997, ICALP.
[24] Fikret Sivrikaya,et al. A Combinatorial Approach to Measuring Anonymity , 2007, 2007 IEEE Intelligence and Security Informatics.
[25] Srdjan Capkun,et al. Mobility helps peer-to-peer security , 2006, IEEE Transactions on Mobile Computing.
[26] Srinivasan Seshan,et al. Improving wireless privacy with an identifier-free link layer protocol , 2008, MobiSys '08.
[27] John Krumm,et al. Inference Attacks on Location Tracks , 2007, Pervasive.
[28] Béla Bollobás,et al. Random Graphs , 1985 .
[29] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[30] Ian Goldberg,et al. Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.
[31] Reza Shokri,et al. On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.
[32] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[33] Alon Itai,et al. Some Matching Problems for Bipartite Graphs , 1978, JACM.
[34] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[35] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[36] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[37] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.
[38] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[39] Nobuo Funabiki,et al. Revocable Group Signature Schemes with Constant Costs for Signing and Verifying , 2009, Public Key Cryptography.
[40] Kris Gaj,et al. FPGA accelerated tate pairing based cryptosystems over binary fields , 2006, 2006 IEEE International Conference on Field Programmable Technology.
[41] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[42] George Danezis,et al. Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.
[43] Tsuyoshi Takagi,et al. Efficient Implementation of the Pairing on Mobilephones Using BREW , 2008, IEICE Trans. Inf. Syst..
[44] Masayuki Abe,et al. 1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[45] Alastair R. Beresford,et al. Location privacy in ubiquitous computing , 2005 .