A Protocol for Privately Reporting Ad Impressions at Scale
暂无分享,去创建一个
[1] George Danezis,et al. Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..
[2] Sonia Chiasson,et al. User Perceptions of Sharing, Advertising, and Tracking , 2015, SOUPS.
[3] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[4] Roger Dingledine,et al. A Case Study on Measuring Statistical Data in the Tor Anonymity Network , 2010, Financial Cryptography Workshops.
[5] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[6] Helen Nissenbaum,et al. Adnostic: Privacy Preserving Targeted Advertising , 2010, NDSS.
[7] George Danezis,et al. Sphinx: A Compact and Provably Secure Mix Format , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[8] Bryan Ford,et al. Dissent: accountable anonymous group messaging , 2010, CCS '10.
[9] Ari Juels,et al. Targeted Advertising ... And Privacy Too , 2001, CT-RSA.
[10] Jens Groth,et al. Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.
[11] Carmela Troncoso,et al. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.
[12] T. Alves,et al. TrustZone : Integrated Hardware and Software Security , 2004 .
[13] Silvio Micali,et al. Micropayments Revisited , 2002, CT-RSA.
[14] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[15] Peter de Rooij,et al. Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.
[16] Nicholas Hopper,et al. Scalable onion routing with torsk , 2009, CCS.
[17] Aniket Kate,et al. ObliviAd: Provably Secure and Practical Online Behavioral Advertising , 2012, 2012 IEEE Symposium on Security and Privacy.
[18] Nikita Borisov,et al. A Tune-up for Tor: Improving Security and Performance in the Tor Network , 2008, NDSS.
[19] Nicholas Pippenger,et al. On the evaluation of powers and related problems , 1976, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976).
[20] Ian Goldberg,et al. Practical PIR for electronic commerce , 2011, CCS '11.
[21] Matthew K. Wright,et al. Salsa: a structured approach to large-scale anonymity , 2006, CCS '06.
[22] Markulf Kohlweiss,et al. One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin , 2015, EUROCRYPT.
[23] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[24] Tanja Lange,et al. Computing Small Discrete Logarithms Faster , 2012, INDOCRYPT.
[25] Ronald L. Rivest,et al. Peppercoin Micropayments , 2004, Financial Cryptography.
[26] Ronald Cramer,et al. A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..
[27] David Wolinsky,et al. Dissent in Numbers: Making Strong Anonymity Scale , 2012, OSDI.
[28] J. Camenisch,et al. Proof systems for general statements about discrete logarithms , 1997 .
[29] Marc-Olivier Killijian,et al. XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..
[30] Jim Martin,et al. Characterizing Netflix bandwidth consumption , 2013, 2013 IEEE 10th Consumer Communications and Networking Conference (CCNC).
[31] David Wolinsky,et al. Proactively Accountable Anonymous Messaging in Verdict , 2012, USENIX Security Symposium.
[32] Jung Hee Cheon,et al. Compress Multiple Ciphertexts Using ElGamal Encryption Schemes , 2013, IACR Cryptol. ePrint Arch..